Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-es -
resource tags
arch:x64arch:x86image:win10v2004-20241007-eslocale:es-esos:windows10-2004-x64systemwindows -
submitted
20-12-2024 16:37
Static task
static1
Behavioral task
behavioral1
Sample
DEMANDA LABORAL JUDICIAL 16524515/CiscoSparkLauncher.dll
Resource
win10v2004-20241007-es
Behavioral task
behavioral2
Sample
DEMANDA LABORAL JUDICIAL 16524515/DEMANDA LABORAL JUDICIAL 2313154.exe
Resource
win10v2004-20241007-es
Behavioral task
behavioral3
Sample
DEMANDA LABORAL JUDICIAL 16524515/VERSION.dll
Resource
win10v2004-20241007-es
General
-
Target
DEMANDA LABORAL JUDICIAL 16524515/CiscoSparkLauncher.dll
-
Size
2.6MB
-
MD5
e2e01305e938ea378a88658d81c0917f
-
SHA1
6b3dc7e13347f6fadadc2dbac7d3a3927d9e2aa6
-
SHA256
29c3c48f4dc84e7179881bc3767546878b2db89d418372f687edbd4a72ef0989
-
SHA512
5620ea58d2a7da0fe5d352ea1fe82e76ed84c31b2ae97b28a3ab3b25268f21c0a8eef8ca7baa05ab0f2c80a8125fc7e2441065eda11259b1f636be7b3d6c202d
-
SSDEEP
49152:aGtlqOIU6iJVwASOcO81WPz3qjFr6t1Dt+w+PpmtsHcFhKgwzfQHdPWkpRs6:m+18rcDINHAhKQH8S
Malware Config
Extracted
remcos
RemoteHost
december02.kozow.com:5151
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-O92SE5
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Executes dropped EXE 1 IoCs
pid Process 4780 svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2776 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe 1464 rundll32.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4780 svchost.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 664 Process not Found 664 Process not Found -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 1464 wrote to memory of 3776 1464 rundll32.exe 84 PID 1464 wrote to memory of 3776 1464 rundll32.exe 84 PID 3776 wrote to memory of 2776 3776 cmd.exe 86 PID 3776 wrote to memory of 2776 3776 cmd.exe 86 PID 1464 wrote to memory of 4780 1464 rundll32.exe 87 PID 1464 wrote to memory of 4780 1464 rundll32.exe 87 PID 1464 wrote to memory of 4780 1464 rundll32.exe 87 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\DEMANDA LABORAL JUDICIAL 16524515\CiscoSparkLauncher.dll",#11⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /create /tn "Yt4Bvc2G" /tr "C:\Users\Admin\AppData\Roaming\rundll32.exe" /sc onlogon /rl highest /f2⤵
- Suspicious use of WriteProcessMemory
PID:3776 -
C:\Windows\system32\schtasks.exeschtasks /create /tn "Yt4Bvc2G" /tr "C:\Users\Admin\AppData\Roaming\rundll32.exe" /sc onlogon /rl highest /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2776
-
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
PID:4780
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
481KB
MD534e7858467bd37a5fe1b75dcd73bdf19
SHA160677610b2c666cca1c212b66441231cea964434
SHA25611cdb65e5b007e249a51a7410da0653ec6c6b28f68b33e1de88ac3989dd745d6
SHA512bb6ea5a30f6060dd68ef51a3cfcff76a20337155eb3ac95a0fdd19240782d07d947046788833983483908728f7f119fc858930ba9d80b823f7e3582054824ac9