Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
30-01-2025 15:57
Static task
static1
Behavioral task
behavioral1
Sample
01-ACTUACION JUDICIAL EN SU CONTRA.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
01-ACTUACION JUDICIAL EN SU CONTRA.exe
Resource
win10v2004-20250129-en
Behavioral task
behavioral3
Sample
7z2409-x64.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
7z2409-x64.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
CiscoSparkLauncher.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
CiscoSparkLauncher.dll
Resource
win10v2004-20250129-en
Behavioral task
behavioral7
Sample
VERSION.dll
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
VERSION.dll
Resource
win10v2004-20250129-en
General
-
Target
CiscoSparkLauncher.dll
-
Size
2.6MB
-
MD5
e2e01305e938ea378a88658d81c0917f
-
SHA1
6b3dc7e13347f6fadadc2dbac7d3a3927d9e2aa6
-
SHA256
29c3c48f4dc84e7179881bc3767546878b2db89d418372f687edbd4a72ef0989
-
SHA512
5620ea58d2a7da0fe5d352ea1fe82e76ed84c31b2ae97b28a3ab3b25268f21c0a8eef8ca7baa05ab0f2c80a8125fc7e2441065eda11259b1f636be7b3d6c202d
-
SSDEEP
49152:aGtlqOIU6iJVwASOcO81WPz3qjFr6t1Dt+w+PpmtsHcFhKgwzfQHdPWkpRs6:m+18rcDINHAhKQH8S
Malware Config
Extracted
remcos
EnviamePlata
enviameplata.kozow.com:800
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
enviame
-
mouse_option
false
-
mutex
EVP-5U91NI
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Executes dropped EXE 1 IoCs
pid Process 2896 svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1092 wmic.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 916 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe 1608 rundll32.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 664 Process not Found 664 Process not Found -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1092 wmic.exe Token: SeSecurityPrivilege 1092 wmic.exe Token: SeTakeOwnershipPrivilege 1092 wmic.exe Token: SeLoadDriverPrivilege 1092 wmic.exe Token: SeSystemProfilePrivilege 1092 wmic.exe Token: SeSystemtimePrivilege 1092 wmic.exe Token: SeProfSingleProcessPrivilege 1092 wmic.exe Token: SeIncBasePriorityPrivilege 1092 wmic.exe Token: SeCreatePagefilePrivilege 1092 wmic.exe Token: SeBackupPrivilege 1092 wmic.exe Token: SeRestorePrivilege 1092 wmic.exe Token: SeShutdownPrivilege 1092 wmic.exe Token: SeDebugPrivilege 1092 wmic.exe Token: SeSystemEnvironmentPrivilege 1092 wmic.exe Token: SeRemoteShutdownPrivilege 1092 wmic.exe Token: SeUndockPrivilege 1092 wmic.exe Token: SeManageVolumePrivilege 1092 wmic.exe Token: 33 1092 wmic.exe Token: 34 1092 wmic.exe Token: 35 1092 wmic.exe Token: 36 1092 wmic.exe Token: SeIncreaseQuotaPrivilege 1092 wmic.exe Token: SeSecurityPrivilege 1092 wmic.exe Token: SeTakeOwnershipPrivilege 1092 wmic.exe Token: SeLoadDriverPrivilege 1092 wmic.exe Token: SeSystemProfilePrivilege 1092 wmic.exe Token: SeSystemtimePrivilege 1092 wmic.exe Token: SeProfSingleProcessPrivilege 1092 wmic.exe Token: SeIncBasePriorityPrivilege 1092 wmic.exe Token: SeCreatePagefilePrivilege 1092 wmic.exe Token: SeBackupPrivilege 1092 wmic.exe Token: SeRestorePrivilege 1092 wmic.exe Token: SeShutdownPrivilege 1092 wmic.exe Token: SeDebugPrivilege 1092 wmic.exe Token: SeSystemEnvironmentPrivilege 1092 wmic.exe Token: SeRemoteShutdownPrivilege 1092 wmic.exe Token: SeUndockPrivilege 1092 wmic.exe Token: SeManageVolumePrivilege 1092 wmic.exe Token: 33 1092 wmic.exe Token: 34 1092 wmic.exe Token: 35 1092 wmic.exe Token: 36 1092 wmic.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2896 svchost.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1608 wrote to memory of 1092 1608 rundll32.exe 87 PID 1608 wrote to memory of 1092 1608 rundll32.exe 87 PID 1608 wrote to memory of 2908 1608 rundll32.exe 90 PID 1608 wrote to memory of 2908 1608 rundll32.exe 90 PID 2908 wrote to memory of 916 2908 cmd.exe 92 PID 2908 wrote to memory of 916 2908 cmd.exe 92 PID 1608 wrote to memory of 2896 1608 rundll32.exe 93 PID 1608 wrote to memory of 2896 1608 rundll32.exe 93 PID 1608 wrote to memory of 2896 1608 rundll32.exe 93 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\CiscoSparkLauncher.dll,#11⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Windows\System32\Wbem\wmic.exewmic path win32_VideoController get name2⤵
- Detects videocard installed
- Suspicious use of AdjustPrivilegeToken
PID:1092
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /create /tn "nmIA6" /tr "C:\Users\Admin\AppData\Roaming\rundll32.exe" /sc onlogon /rl highest /f2⤵
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\system32\schtasks.exeschtasks /create /tn "nmIA6" /tr "C:\Users\Admin\AppData\Roaming\rundll32.exe" /sc onlogon /rl highest /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:916
-
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2896
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD543d1888710bafd785188be092d2cf991
SHA196f512df694993e770dd89cd5e670c7052d8091e
SHA2561cdfe7115e7b926c628ec92ee663eba2bf862e697256cc479624855c5883fa8d
SHA5127b70a92664df0fd7d4a7b24dc590ab4c3bbe18b91e4ea114c8089a59d7409150a0131b6955165fff749c04bfadbeb84c57f28fed967485bb9b933dc250a2851b
-
Filesize
481KB
MD51a8d61771647104c2f06edcbc06925ab
SHA109eed71174ac599848e48cc5d4480462333ddd4d
SHA256c4e0fd98d56d31ea0acb0a63008c9971199e14b8b8227ef8fa2db923fe78830d
SHA512d416f41e4ed729da0b3094333bb6564eb695ab1ed5e59aebbd4ab1142cae9541a56ce77ef350f5fc71aed232250ce411ed6c3a3cf2b0c877e2bb7863dc21eefe