Analysis
-
max time kernel
152s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2024 20:19
Static task
static1
Behavioral task
behavioral1
Sample
DAÑOS Y PERJUICIO/DEMANDA JUDICIAL.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
DAÑOS Y PERJUICIO/DEMANDA JUDICIAL.exe
Resource
win10v2004-20241007-en
General
-
Target
DAÑOS Y PERJUICIO/DEMANDA JUDICIAL.exe
-
Size
300.0MB
-
MD5
af43d6ddda738aa40b80b613f8d35921
-
SHA1
3eb0dac10c5432c5170086428ae2d698b2c16f6e
-
SHA256
4a47d92d581b4b746b48bb92057354415fea9343f744938e0d7454e9610b9222
-
SHA512
d10c04027e02766aa2c10f397f67eea33f28253b3a708e16d965ea3cc01f718ded33bfeeb00abdbeca22fac3b59efa5bc423d687e26520f5fab6c095d46b0a63
-
SSDEEP
12288:W8ryNswRXbW3UOk6r57kaclgzw7XXs8s3ssOdytTFbjLTxV:Z2NpXqDk6lg7aqX8v8Wbv
Malware Config
Extracted
remcos
RemoteHost
baloto1.duckdns.org:2019
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-NRZVSH
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Executes dropped EXE 3 IoCs
pid Process 2940 nostos.exe 1056 nostos.exe 4308 nostos.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2364 set thread context of 4512 2364 DEMANDA JUDICIAL.exe 81 PID 2940 set thread context of 1776 2940 nostos.exe 99 PID 1056 set thread context of 4796 1056 nostos.exe 109 PID 4308 set thread context of 2936 4308 nostos.exe 118 -
Program crash 1 IoCs
pid pid_target Process procid_target 4824 2936 WerFault.exe 118 -
System Location Discovery: System Language Discovery 1 TTPs 21 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DEMANDA JUDICIAL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nostos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nostos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nostos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1596 schtasks.exe 1204 schtasks.exe 1796 schtasks.exe 2144 schtasks.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4512 csc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4512 csc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2364 wrote to memory of 4512 2364 DEMANDA JUDICIAL.exe 81 PID 2364 wrote to memory of 4512 2364 DEMANDA JUDICIAL.exe 81 PID 2364 wrote to memory of 4512 2364 DEMANDA JUDICIAL.exe 81 PID 2364 wrote to memory of 4512 2364 DEMANDA JUDICIAL.exe 81 PID 2364 wrote to memory of 4512 2364 DEMANDA JUDICIAL.exe 81 PID 2364 wrote to memory of 4512 2364 DEMANDA JUDICIAL.exe 81 PID 2364 wrote to memory of 4512 2364 DEMANDA JUDICIAL.exe 81 PID 2364 wrote to memory of 4512 2364 DEMANDA JUDICIAL.exe 81 PID 2364 wrote to memory of 4512 2364 DEMANDA JUDICIAL.exe 81 PID 2364 wrote to memory of 4512 2364 DEMANDA JUDICIAL.exe 81 PID 2364 wrote to memory of 4512 2364 DEMANDA JUDICIAL.exe 81 PID 2364 wrote to memory of 4512 2364 DEMANDA JUDICIAL.exe 81 PID 2364 wrote to memory of 4620 2364 DEMANDA JUDICIAL.exe 82 PID 2364 wrote to memory of 4620 2364 DEMANDA JUDICIAL.exe 82 PID 2364 wrote to memory of 4620 2364 DEMANDA JUDICIAL.exe 82 PID 2364 wrote to memory of 1872 2364 DEMANDA JUDICIAL.exe 83 PID 2364 wrote to memory of 1872 2364 DEMANDA JUDICIAL.exe 83 PID 2364 wrote to memory of 1872 2364 DEMANDA JUDICIAL.exe 83 PID 2364 wrote to memory of 1700 2364 DEMANDA JUDICIAL.exe 84 PID 2364 wrote to memory of 1700 2364 DEMANDA JUDICIAL.exe 84 PID 2364 wrote to memory of 1700 2364 DEMANDA JUDICIAL.exe 84 PID 1872 wrote to memory of 1796 1872 cmd.exe 88 PID 1872 wrote to memory of 1796 1872 cmd.exe 88 PID 1872 wrote to memory of 1796 1872 cmd.exe 88 PID 2940 wrote to memory of 1776 2940 nostos.exe 99 PID 2940 wrote to memory of 1776 2940 nostos.exe 99 PID 2940 wrote to memory of 1776 2940 nostos.exe 99 PID 2940 wrote to memory of 1776 2940 nostos.exe 99 PID 2940 wrote to memory of 1776 2940 nostos.exe 99 PID 2940 wrote to memory of 1776 2940 nostos.exe 99 PID 2940 wrote to memory of 1776 2940 nostos.exe 99 PID 2940 wrote to memory of 1776 2940 nostos.exe 99 PID 2940 wrote to memory of 1776 2940 nostos.exe 99 PID 2940 wrote to memory of 1776 2940 nostos.exe 99 PID 2940 wrote to memory of 1776 2940 nostos.exe 99 PID 2940 wrote to memory of 1776 2940 nostos.exe 99 PID 2940 wrote to memory of 4920 2940 nostos.exe 100 PID 2940 wrote to memory of 4920 2940 nostos.exe 100 PID 2940 wrote to memory of 4920 2940 nostos.exe 100 PID 2940 wrote to memory of 4504 2940 nostos.exe 101 PID 2940 wrote to memory of 4504 2940 nostos.exe 101 PID 2940 wrote to memory of 4504 2940 nostos.exe 101 PID 2940 wrote to memory of 1120 2940 nostos.exe 103 PID 2940 wrote to memory of 1120 2940 nostos.exe 103 PID 2940 wrote to memory of 1120 2940 nostos.exe 103 PID 4504 wrote to memory of 2144 4504 cmd.exe 106 PID 4504 wrote to memory of 2144 4504 cmd.exe 106 PID 4504 wrote to memory of 2144 4504 cmd.exe 106 PID 1056 wrote to memory of 4796 1056 nostos.exe 109 PID 1056 wrote to memory of 4796 1056 nostos.exe 109 PID 1056 wrote to memory of 4796 1056 nostos.exe 109 PID 1056 wrote to memory of 4796 1056 nostos.exe 109 PID 1056 wrote to memory of 4796 1056 nostos.exe 109 PID 1056 wrote to memory of 4796 1056 nostos.exe 109 PID 1056 wrote to memory of 4796 1056 nostos.exe 109 PID 1056 wrote to memory of 4796 1056 nostos.exe 109 PID 1056 wrote to memory of 4796 1056 nostos.exe 109 PID 1056 wrote to memory of 4796 1056 nostos.exe 109 PID 1056 wrote to memory of 4796 1056 nostos.exe 109 PID 1056 wrote to memory of 4796 1056 nostos.exe 109 PID 1056 wrote to memory of 2932 1056 nostos.exe 110 PID 1056 wrote to memory of 2932 1056 nostos.exe 110 PID 1056 wrote to memory of 2932 1056 nostos.exe 110 PID 1056 wrote to memory of 1116 1056 nostos.exe 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\DAÑOS Y PERJUICIO\DEMANDA JUDICIAL.exe"C:\Users\Admin\AppData\Local\Temp\DAÑOS Y PERJUICIO\DEMANDA JUDICIAL.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:4512
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\nostos"2⤵
- System Location Discovery: System Language Discovery
PID:4620
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\nostos\nostos.exe'" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\nostos\nostos.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1796
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\DAÑOS Y PERJUICIO\DEMANDA JUDICIAL.exe" "C:\Users\Admin\AppData\Roaming\nostos\nostos.exe"2⤵
- System Location Discovery: System Language Discovery
PID:1700
-
-
C:\Users\Admin\AppData\Roaming\nostos\nostos.exeC:\Users\Admin\AppData\Roaming\nostos\nostos.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"2⤵PID:1776
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\nostos"2⤵
- System Location Discovery: System Language Discovery
PID:4920
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\nostos\nostos.exe'" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4504 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\nostos\nostos.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2144
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\nostos\nostos.exe" "C:\Users\Admin\AppData\Roaming\nostos\nostos.exe"2⤵
- System Location Discovery: System Language Discovery
PID:1120
-
-
C:\Users\Admin\AppData\Roaming\nostos\nostos.exeC:\Users\Admin\AppData\Roaming\nostos\nostos.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"2⤵PID:4796
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\nostos"2⤵
- System Location Discovery: System Language Discovery
PID:2932
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\nostos\nostos.exe'" /f2⤵
- System Location Discovery: System Language Discovery
PID:1116 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\nostos\nostos.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1596
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\nostos\nostos.exe" "C:\Users\Admin\AppData\Roaming\nostos\nostos.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2364
-
-
C:\Users\Admin\AppData\Roaming\nostos\nostos.exeC:\Users\Admin\AppData\Roaming\nostos\nostos.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4308 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"2⤵PID:2936
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2936 -s 5203⤵
- Program crash
PID:4824
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\nostos"2⤵
- System Location Discovery: System Language Discovery
PID:4896
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\nostos\nostos.exe'" /f2⤵
- System Location Discovery: System Language Discovery
PID:336 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\nostos\nostos.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1204
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\nostos\nostos.exe" "C:\Users\Admin\AppData\Roaming\nostos\nostos.exe"2⤵
- System Location Discovery: System Language Discovery
PID:3924
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 376 -p 2936 -ip 29361⤵PID:4568
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
230B
MD5f53099b1fad1d7f9c4e0afe997746b8b
SHA1505246a503ce23866d1ebb4928d7324337693777
SHA2562711c57d39d9f5385935cddb3975c15ccb89eaaf2aafe5016b242914c0b72266
SHA512fc7828d6e429bf17a962ede81fbd07c5094ddb35337b1bd175ab53acc3a4509eb87ce1fe9423d7f64bca0072bb9c0a01160fdb78a379c3fac149ac94970b88bb
-
Filesize
517B
MD513f84b613e6a4dd2d82f7c44b2295a04
SHA1f9e07213c2825ecb28e732f3e66e07625747c4b3
SHA256d9c52c1eb0b6a04d3495ab971da2c6d01b0964a8b04fd173bfb351820b255c33
SHA5123a2aca3d21bff43e36de5d9c97b0d1a9c972ee5ab0d9322a3615c0820042a7c9c4c0f2d41522fb4f2347b9a1679b63c91dcf5dc75444ba64c736e2cdcf10ee7d