Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-12-2024 17:13
Static task
static1
Behavioral task
behavioral1
Sample
f587b07402eeffdface43b9298302e339f5e58c5c548bd43bb8523356229a5a6.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f587b07402eeffdface43b9298302e339f5e58c5c548bd43bb8523356229a5a6.exe
Resource
win10v2004-20241007-en
General
-
Target
f587b07402eeffdface43b9298302e339f5e58c5c548bd43bb8523356229a5a6.exe
-
Size
2.4MB
-
MD5
215c6060f9adfba0cb6b5d624dfe7bab
-
SHA1
ad306b20750d8a4a710f99425da947685d3b1cdf
-
SHA256
f587b07402eeffdface43b9298302e339f5e58c5c548bd43bb8523356229a5a6
-
SHA512
a90e9fe28d45d37a3a05e6e2f4d2d8b7c478528f39d74efcf8ab2325f70cff2409e557d56dc3578d5d139efbd0235a26602097358a6af10fe64e13b393e47e21
-
SSDEEP
49152:y/irYhITtmZrbQhrHqxZrbQhrHqFqUYwRxP/llAizXMLJ89z:yatmZrbQhrHqxZrbQhrHqFqU/nNlNzXP
Malware Config
Extracted
remcos
sol2
formationslistcomplet2.sexidude.com:30201
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
registros.dat
-
keylog_flag
false
-
keylog_folder
registro
-
mouse_option
false
-
mutex
qazxswedcvfrdsasx-WVOMOA
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Capturas de pantalla
-
screenshot_path
%AppData%
-
screenshot_time
10
- startup_value
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Downloads MZ/PE file
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UniFab = "C:\\Users\\Admin\\Documents\\UniFab\\Bin\\UniFab.exe" f587b07402eeffdface43b9298302e339f5e58c5c548bd43bb8523356229a5a6.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4236 set thread context of 3108 4236 f587b07402eeffdface43b9298302e339f5e58c5c548bd43bb8523356229a5a6.exe 88 PID 3108 set thread context of 804 3108 csc.exe 97 -
Program crash 1 IoCs
pid pid_target Process procid_target 5352 4236 WerFault.exe 82 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f587b07402eeffdface43b9298302e339f5e58c5c548bd43bb8523356229a5a6.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3108 csc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 804 MSBuild.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4236 wrote to memory of 3108 4236 f587b07402eeffdface43b9298302e339f5e58c5c548bd43bb8523356229a5a6.exe 88 PID 4236 wrote to memory of 3108 4236 f587b07402eeffdface43b9298302e339f5e58c5c548bd43bb8523356229a5a6.exe 88 PID 4236 wrote to memory of 3108 4236 f587b07402eeffdface43b9298302e339f5e58c5c548bd43bb8523356229a5a6.exe 88 PID 4236 wrote to memory of 3108 4236 f587b07402eeffdface43b9298302e339f5e58c5c548bd43bb8523356229a5a6.exe 88 PID 4236 wrote to memory of 3108 4236 f587b07402eeffdface43b9298302e339f5e58c5c548bd43bb8523356229a5a6.exe 88 PID 3108 wrote to memory of 804 3108 csc.exe 97 PID 3108 wrote to memory of 804 3108 csc.exe 97 PID 3108 wrote to memory of 804 3108 csc.exe 97 PID 3108 wrote to memory of 804 3108 csc.exe 97 PID 3108 wrote to memory of 804 3108 csc.exe 97 PID 3108 wrote to memory of 804 3108 csc.exe 97 PID 3108 wrote to memory of 804 3108 csc.exe 97 PID 3108 wrote to memory of 804 3108 csc.exe 97 PID 3108 wrote to memory of 804 3108 csc.exe 97 PID 3108 wrote to memory of 804 3108 csc.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\f587b07402eeffdface43b9298302e339f5e58c5c548bd43bb8523356229a5a6.exe"C:\Users\Admin\AppData\Local\Temp\f587b07402eeffdface43b9298302e339f5e58c5c548bd43bb8523356229a5a6.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4236 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3108 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:804
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4236 -s 2642⤵
- Program crash
PID:5352
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4236 -ip 42361⤵PID:5316
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
184B
MD57379ed77c3887c388c6d49502436c0d7
SHA11e6a0778a2ef3e25b0a8ed7443eed63cf1457598
SHA256136cd8f30ddf936824b984681409938f274dd1f77783f975f815a266e99cab80
SHA512b65483ef9554a97f03e6b50f35d9df6e8780d54ece1ca38e9b22a3e87c36c3971308db1b0d34e5c64a10666303b54931b1a593330acafd00928fc22fcb04faa7