Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
06-12-2024 20:19
Static task
static1
Behavioral task
behavioral1
Sample
DAÑOS Y PERJUICIO/DEMANDA JUDICIAL.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
DAÑOS Y PERJUICIO/DEMANDA JUDICIAL.exe
Resource
win10v2004-20241007-en
General
-
Target
DAÑOS Y PERJUICIO/DEMANDA JUDICIAL.exe
-
Size
300.0MB
-
MD5
af43d6ddda738aa40b80b613f8d35921
-
SHA1
3eb0dac10c5432c5170086428ae2d698b2c16f6e
-
SHA256
4a47d92d581b4b746b48bb92057354415fea9343f744938e0d7454e9610b9222
-
SHA512
d10c04027e02766aa2c10f397f67eea33f28253b3a708e16d965ea3cc01f718ded33bfeeb00abdbeca22fac3b59efa5bc423d687e26520f5fab6c095d46b0a63
-
SSDEEP
12288:W8ryNswRXbW3UOk6r57kaclgzw7XXs8s3ssOdytTFbjLTxV:Z2NpXqDk6lg7aqX8v8Wbv
Malware Config
Extracted
remcos
RemoteHost
baloto1.duckdns.org:2019
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-NRZVSH
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Executes dropped EXE 3 IoCs
pid Process 2964 nostos.exe 2408 nostos.exe 3000 nostos.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2312 set thread context of 2188 2312 DEMANDA JUDICIAL.exe 30 PID 2964 set thread context of 1876 2964 nostos.exe 41 PID 2408 set thread context of 1812 2408 nostos.exe 50 PID 3000 set thread context of 316 3000 nostos.exe 59 -
System Location Discovery: System Language Discovery 1 TTPs 21 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DEMANDA JUDICIAL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nostos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nostos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nostos.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2908 schtasks.exe 2620 schtasks.exe 1592 schtasks.exe 320 schtasks.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2188 csc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2188 csc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2312 wrote to memory of 2188 2312 DEMANDA JUDICIAL.exe 30 PID 2312 wrote to memory of 2188 2312 DEMANDA JUDICIAL.exe 30 PID 2312 wrote to memory of 2188 2312 DEMANDA JUDICIAL.exe 30 PID 2312 wrote to memory of 2188 2312 DEMANDA JUDICIAL.exe 30 PID 2312 wrote to memory of 2188 2312 DEMANDA JUDICIAL.exe 30 PID 2312 wrote to memory of 2188 2312 DEMANDA JUDICIAL.exe 30 PID 2312 wrote to memory of 2188 2312 DEMANDA JUDICIAL.exe 30 PID 2312 wrote to memory of 2188 2312 DEMANDA JUDICIAL.exe 30 PID 2312 wrote to memory of 2188 2312 DEMANDA JUDICIAL.exe 30 PID 2312 wrote to memory of 2188 2312 DEMANDA JUDICIAL.exe 30 PID 2312 wrote to memory of 2188 2312 DEMANDA JUDICIAL.exe 30 PID 2312 wrote to memory of 2188 2312 DEMANDA JUDICIAL.exe 30 PID 2312 wrote to memory of 2188 2312 DEMANDA JUDICIAL.exe 30 PID 2312 wrote to memory of 2780 2312 DEMANDA JUDICIAL.exe 31 PID 2312 wrote to memory of 2780 2312 DEMANDA JUDICIAL.exe 31 PID 2312 wrote to memory of 2780 2312 DEMANDA JUDICIAL.exe 31 PID 2312 wrote to memory of 2780 2312 DEMANDA JUDICIAL.exe 31 PID 2312 wrote to memory of 2768 2312 DEMANDA JUDICIAL.exe 32 PID 2312 wrote to memory of 2768 2312 DEMANDA JUDICIAL.exe 32 PID 2312 wrote to memory of 2768 2312 DEMANDA JUDICIAL.exe 32 PID 2312 wrote to memory of 2768 2312 DEMANDA JUDICIAL.exe 32 PID 2312 wrote to memory of 2496 2312 DEMANDA JUDICIAL.exe 33 PID 2312 wrote to memory of 2496 2312 DEMANDA JUDICIAL.exe 33 PID 2312 wrote to memory of 2496 2312 DEMANDA JUDICIAL.exe 33 PID 2312 wrote to memory of 2496 2312 DEMANDA JUDICIAL.exe 33 PID 2768 wrote to memory of 2908 2768 cmd.exe 37 PID 2768 wrote to memory of 2908 2768 cmd.exe 37 PID 2768 wrote to memory of 2908 2768 cmd.exe 37 PID 2768 wrote to memory of 2908 2768 cmd.exe 37 PID 2624 wrote to memory of 2964 2624 taskeng.exe 40 PID 2624 wrote to memory of 2964 2624 taskeng.exe 40 PID 2624 wrote to memory of 2964 2624 taskeng.exe 40 PID 2624 wrote to memory of 2964 2624 taskeng.exe 40 PID 2624 wrote to memory of 2964 2624 taskeng.exe 40 PID 2624 wrote to memory of 2964 2624 taskeng.exe 40 PID 2624 wrote to memory of 2964 2624 taskeng.exe 40 PID 2964 wrote to memory of 1876 2964 nostos.exe 41 PID 2964 wrote to memory of 1876 2964 nostos.exe 41 PID 2964 wrote to memory of 1876 2964 nostos.exe 41 PID 2964 wrote to memory of 1876 2964 nostos.exe 41 PID 2964 wrote to memory of 1876 2964 nostos.exe 41 PID 2964 wrote to memory of 1876 2964 nostos.exe 41 PID 2964 wrote to memory of 1876 2964 nostos.exe 41 PID 2964 wrote to memory of 1876 2964 nostos.exe 41 PID 2964 wrote to memory of 1876 2964 nostos.exe 41 PID 2964 wrote to memory of 1876 2964 nostos.exe 41 PID 2964 wrote to memory of 1876 2964 nostos.exe 41 PID 2964 wrote to memory of 1876 2964 nostos.exe 41 PID 2964 wrote to memory of 1876 2964 nostos.exe 41 PID 2964 wrote to memory of 1284 2964 nostos.exe 42 PID 2964 wrote to memory of 1284 2964 nostos.exe 42 PID 2964 wrote to memory of 1284 2964 nostos.exe 42 PID 2964 wrote to memory of 1284 2964 nostos.exe 42 PID 2964 wrote to memory of 1028 2964 nostos.exe 43 PID 2964 wrote to memory of 1028 2964 nostos.exe 43 PID 2964 wrote to memory of 1028 2964 nostos.exe 43 PID 2964 wrote to memory of 1028 2964 nostos.exe 43 PID 2964 wrote to memory of 2816 2964 nostos.exe 46 PID 2964 wrote to memory of 2816 2964 nostos.exe 46 PID 2964 wrote to memory of 2816 2964 nostos.exe 46 PID 2964 wrote to memory of 2816 2964 nostos.exe 46 PID 1028 wrote to memory of 2620 1028 cmd.exe 48 PID 1028 wrote to memory of 2620 1028 cmd.exe 48 PID 1028 wrote to memory of 2620 1028 cmd.exe 48
Processes
-
C:\Users\Admin\AppData\Local\Temp\DAÑOS Y PERJUICIO\DEMANDA JUDICIAL.exe"C:\Users\Admin\AppData\Local\Temp\DAÑOS Y PERJUICIO\DEMANDA JUDICIAL.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:2188
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\nostos"2⤵
- System Location Discovery: System Language Discovery
PID:2780
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\nostos\nostos.exe'" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\nostos\nostos.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2908
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\DAÑOS Y PERJUICIO\DEMANDA JUDICIAL.exe" "C:\Users\Admin\AppData\Roaming\nostos\nostos.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2496
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {C9393144-D7DE-438D-8157-FBA44D493EA0} S-1-5-21-1163522206-1469769407-485553996-1000:PJCSDMRP\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Users\Admin\AppData\Roaming\nostos\nostos.exeC:\Users\Admin\AppData\Roaming\nostos\nostos.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"3⤵PID:1876
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\nostos"3⤵
- System Location Discovery: System Language Discovery
PID:1284
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\nostos\nostos.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\nostos\nostos.exe'" /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2620
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\nostos\nostos.exe" "C:\Users\Admin\AppData\Roaming\nostos\nostos.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2816
-
-
-
C:\Users\Admin\AppData\Roaming\nostos\nostos.exeC:\Users\Admin\AppData\Roaming\nostos\nostos.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2408 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"3⤵PID:1812
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\nostos"3⤵
- System Location Discovery: System Language Discovery
PID:1984
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\nostos\nostos.exe'" /f3⤵
- System Location Discovery: System Language Discovery
PID:2080 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\nostos\nostos.exe'" /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1592
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\nostos\nostos.exe" "C:\Users\Admin\AppData\Roaming\nostos\nostos.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2344
-
-
-
C:\Users\Admin\AppData\Roaming\nostos\nostos.exeC:\Users\Admin\AppData\Roaming\nostos\nostos.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3000 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"3⤵PID:316
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\nostos"3⤵
- System Location Discovery: System Language Discovery
PID:1488
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\nostos\nostos.exe'" /f3⤵
- System Location Discovery: System Language Discovery
PID:2040 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\nostos\nostos.exe'" /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:320
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\nostos\nostos.exe" "C:\Users\Admin\AppData\Roaming\nostos\nostos.exe"3⤵
- System Location Discovery: System Language Discovery
PID:600
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
230B
MD5fa31ff675ca2c05f8b13b5a922222c4c
SHA1314c69a70b119d2e3b48676ca955c6cd737fa3ed
SHA256fc2761e60736bdfae36b05ed1a802f49f20c86dd3e74b268efb5ebf03cf10393
SHA5123d562a29644843232d0b645c7569a2377639a18facaf1b5094db99ae5b5933f79b8413acf620d42ca9940974d0f97ed30768b5b4750a4c6d6ef3ecb9fb7ff7c7