Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-11-2024 19:57
Static task
static1
Behavioral task
behavioral1
Sample
c413b5fc353f566a47c17c56b69b2cc7b33e048673b78678d33b3aa8804d1d08.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
c413b5fc353f566a47c17c56b69b2cc7b33e048673b78678d33b3aa8804d1d08.exe
Resource
win10v2004-20241007-en
General
-
Target
c413b5fc353f566a47c17c56b69b2cc7b33e048673b78678d33b3aa8804d1d08.exe
-
Size
2.6MB
-
MD5
8e921737fd53f5a40e982495f0c7c3c9
-
SHA1
c46e2cae95d387f64964fa000b8daff2f646bdbb
-
SHA256
c413b5fc353f566a47c17c56b69b2cc7b33e048673b78678d33b3aa8804d1d08
-
SHA512
e767b00c4ea757b4af8dd0339260f5748d2475d5b94c6c2a83d20077990379068e8bf7bbfb7b2cf1015ad4f56968456131447ab63225975d2bb5cdb2535f0fdc
-
SSDEEP
49152:rTOYjy2jq6ZutrfM2IAIbu/GFcThB84muqmSj9TgM/rhiYO/CeQTWoNdjjEPOaDT:rBIknAIbuQ2mtnhiY8dT
Malware Config
Extracted
remcos
ROJO
nuevodntestchec.addns.org:3018
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
registros.dat
-
keylog_flag
false
-
keylog_folder
data
-
mouse_option
false
-
mutex
jjajbsfbisfablklsafg-LEIC4X
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Capturas de pantalla
-
screenshot_path
%AppData%
-
screenshot_time
10
- startup_value
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Downloads MZ/PE file
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
c413b5fc353f566a47c17c56b69b2cc7b33e048673b78678d33b3aa8804d1d08.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SteganosSafe = "C:\\Users\\Admin\\Videos\\SteganosSafe\\SafeVideo.exe" c413b5fc353f566a47c17c56b69b2cc7b33e048673b78678d33b3aa8804d1d08.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
c413b5fc353f566a47c17c56b69b2cc7b33e048673b78678d33b3aa8804d1d08.execsc.exedescription pid process target process PID 2764 set thread context of 220 2764 c413b5fc353f566a47c17c56b69b2cc7b33e048673b78678d33b3aa8804d1d08.exe csc.exe PID 220 set thread context of 5572 220 csc.exe MSBuild.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
c413b5fc353f566a47c17c56b69b2cc7b33e048673b78678d33b3aa8804d1d08.execsc.exeMSBuild.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c413b5fc353f566a47c17c56b69b2cc7b33e048673b78678d33b3aa8804d1d08.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
csc.exedescription pid process Token: SeDebugPrivilege 220 csc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
MSBuild.exepid process 5572 MSBuild.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
c413b5fc353f566a47c17c56b69b2cc7b33e048673b78678d33b3aa8804d1d08.execsc.exedescription pid process target process PID 2764 wrote to memory of 220 2764 c413b5fc353f566a47c17c56b69b2cc7b33e048673b78678d33b3aa8804d1d08.exe csc.exe PID 2764 wrote to memory of 220 2764 c413b5fc353f566a47c17c56b69b2cc7b33e048673b78678d33b3aa8804d1d08.exe csc.exe PID 2764 wrote to memory of 220 2764 c413b5fc353f566a47c17c56b69b2cc7b33e048673b78678d33b3aa8804d1d08.exe csc.exe PID 2764 wrote to memory of 220 2764 c413b5fc353f566a47c17c56b69b2cc7b33e048673b78678d33b3aa8804d1d08.exe csc.exe PID 2764 wrote to memory of 220 2764 c413b5fc353f566a47c17c56b69b2cc7b33e048673b78678d33b3aa8804d1d08.exe csc.exe PID 220 wrote to memory of 5572 220 csc.exe MSBuild.exe PID 220 wrote to memory of 5572 220 csc.exe MSBuild.exe PID 220 wrote to memory of 5572 220 csc.exe MSBuild.exe PID 220 wrote to memory of 5572 220 csc.exe MSBuild.exe PID 220 wrote to memory of 5572 220 csc.exe MSBuild.exe PID 220 wrote to memory of 5572 220 csc.exe MSBuild.exe PID 220 wrote to memory of 5572 220 csc.exe MSBuild.exe PID 220 wrote to memory of 5572 220 csc.exe MSBuild.exe PID 220 wrote to memory of 5572 220 csc.exe MSBuild.exe PID 220 wrote to memory of 5572 220 csc.exe MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c413b5fc353f566a47c17c56b69b2cc7b33e048673b78678d33b3aa8804d1d08.exe"C:\Users\Admin\AppData\Local\Temp\c413b5fc353f566a47c17c56b69b2cc7b33e048673b78678d33b3aa8804d1d08.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5572
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
184B
MD585846c3074f3273b7dfaead3b06cb609
SHA1c9265a2b0f1b8ed42cd56fc5141cb13f0ced293d
SHA256e1e1a2810bdb9cae7f5acdf742375271ae79ccae0a5a78d3b4875d15675e43d8
SHA51268c604ca7c4f75b92b490c4f94ccaeace13865faa40cfee80d1a437169d15d4a6c0c5cbc861ab65bf83261384a8a704770441045159b2c78450cf1de909260a3