Analysis
-
max time kernel
180s -
max time network
182s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-11-2024 18:24
Static task
static1
Behavioral task
behavioral1
Sample
3082-INSTANCIA No. 7590-2024..exe
Resource
win7-20241010-en
General
-
Target
3082-INSTANCIA No. 7590-2024..exe
-
Size
15.3MB
-
MD5
7c8b84ef9f4ddd9664444e41ab71e713
-
SHA1
438ac22d66dcaf80b40742662ebec0d763798b94
-
SHA256
7c0a151ef239e3c41940ed72090a25bb56cf4c6574893e17dab9067f54038993
-
SHA512
6ae69dbaa14990ec8bd0a49fb994c4243e8a94bf0cb684c36cc3623bf7766e5c44e7fd8de7da65463a2584ac312dcee03bca0114daec265ecdaf81dbd97406d9
-
SSDEEP
393216:c3LHzaNYYRs5r1/YVY6EynEoBruKzONBIud4KOaq90Y:c3LeNYYZSKnESFZKzqF
Malware Config
Extracted
remcos
DOLAR
noviembre12.ydns.eu:2708
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-AZY5JK
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 3272 created 3448 3272 3082-INSTANCIA No. 7590-2024..exe 56 -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Fallback.vbs 3082-INSTANCIA No. 7590-2024..exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 14 bitbucket.org 15 bitbucket.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3272 set thread context of 812 3272 3082-INSTANCIA No. 7590-2024..exe 99 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3082-INSTANCIA No. 7590-2024..exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3272 3082-INSTANCIA No. 7590-2024..exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3272 3082-INSTANCIA No. 7590-2024..exe Token: SeDebugPrivilege 3272 3082-INSTANCIA No. 7590-2024..exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 812 AppLaunch.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3272 wrote to memory of 812 3272 3082-INSTANCIA No. 7590-2024..exe 99 PID 3272 wrote to memory of 812 3272 3082-INSTANCIA No. 7590-2024..exe 99 PID 3272 wrote to memory of 812 3272 3082-INSTANCIA No. 7590-2024..exe 99 PID 3272 wrote to memory of 812 3272 3082-INSTANCIA No. 7590-2024..exe 99 PID 3272 wrote to memory of 812 3272 3082-INSTANCIA No. 7590-2024..exe 99 PID 3272 wrote to memory of 812 3272 3082-INSTANCIA No. 7590-2024..exe 99 PID 3272 wrote to memory of 812 3272 3082-INSTANCIA No. 7590-2024..exe 99 PID 3272 wrote to memory of 812 3272 3082-INSTANCIA No. 7590-2024..exe 99 PID 3272 wrote to memory of 812 3272 3082-INSTANCIA No. 7590-2024..exe 99 PID 3272 wrote to memory of 812 3272 3082-INSTANCIA No. 7590-2024..exe 99
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3448
-
C:\Users\Admin\AppData\Local\Temp\3082-INSTANCIA No. 7590-2024..exe"C:\Users\Admin\AppData\Local\Temp\3082-INSTANCIA No. 7590-2024..exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3272
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:812
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5910a9ab3c0a7f6098569bfbd86b60206
SHA19207b66a9ca6421238f5059c0766bd1a03589633
SHA256206b4443f7f69cc04d96017fb8dff3d0d46c67b8dc48dd2c00123d81f7323fe5
SHA512ba1d92a7b17a886163aff418b2b9ef762ebdbd4c3c8861780cd4ef82b2c0810dc28af7881db2f74a5f039c984bcc0b9dbb3362283c7a7a5c02448ad2ba3e705c