Analysis

  • max time kernel
    153s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2023 16:54

General

  • Target

    RADICADO;87520032667 -2023-001320.exe

  • Size

    1023.9MB

  • MD5

    71454a54651362b5a08510f163a82970

  • SHA1

    f61556c94db9d224768edaaf2cf20f0b42329e6c

  • SHA256

    9d0ae6e8ec8ea110aa3d269ca4f89182627fff39baafd86fb22ce6cc4328920d

  • SHA512

    7c9fff7da952ff55862dd1ba4f0ba3f0b64728a084cf71494f1e6d073f72159a71463b030fba1f593c47887709b8209fd5c5cdd30e7f0f8e68000201f4c397b3

  • SSDEEP

    12288:JOQDQ0skhCKd1pnSJpI5xAzXlxJpGjcV+8ETd5jYLl5Hmkxfr1:kKdey5qzXlxv+/xrW5H/r1

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

CORONE

C2

farsante9.con-ip.com:7770

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-W9C5KV

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RADICADO;87520032667 -2023-001320.exe
    "C:\Users\Admin\AppData\Local\Temp\RADICADO;87520032667 -2023-001320.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1100
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2232
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\AppData"
      2⤵
        PID:2720
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c schtasks /create /sc minute /mo 10 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\AppData\AppData.exe'" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2728
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 10 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\AppData\AppData.exe'" /f
          3⤵
          • Creates scheduled task(s)
          PID:2580
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\RADICADO;87520032667 -2023-001320.exe" "C:\Users\Admin\AppData\Roaming\AppData\AppData.exe"
        2⤵
          PID:2680

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\remcos\logs.dat

        Filesize

        144B

        MD5

        9060eca95b667ccc315ef24df18791e6

        SHA1

        9f5843247a5360149e7dfd2b5c77d059cb27eda9

        SHA256

        1092cdfb93b8323f21068bdc0e8a0a67aeaa56ee293c35760c08443f3a1176e6

        SHA512

        638b42dc17d37d2f4017a4bce1704937f76d6e05b49e3605418dd7032cfc37529041b945430feee43431807becee256e4c772a3a4fb9fb7f4794abd95f353e86

      • memory/1100-0-0x0000000000D20000-0x0000000000DB2000-memory.dmp

        Filesize

        584KB

      • memory/1100-1-0x0000000074310000-0x00000000749FE000-memory.dmp

        Filesize

        6.9MB

      • memory/1100-2-0x0000000004940000-0x0000000004980000-memory.dmp

        Filesize

        256KB

      • memory/1100-30-0x0000000074310000-0x00000000749FE000-memory.dmp

        Filesize

        6.9MB

      • memory/2232-28-0x00000000002A0000-0x0000000000322000-memory.dmp

        Filesize

        520KB

      • memory/2232-29-0x00000000002A0000-0x0000000000322000-memory.dmp

        Filesize

        520KB

      • memory/2232-7-0x00000000002A0000-0x0000000000322000-memory.dmp

        Filesize

        520KB

      • memory/2232-9-0x00000000002A0000-0x0000000000322000-memory.dmp

        Filesize

        520KB

      • memory/2232-10-0x00000000002A0000-0x0000000000322000-memory.dmp

        Filesize

        520KB

      • memory/2232-11-0x00000000002A0000-0x0000000000322000-memory.dmp

        Filesize

        520KB

      • memory/2232-12-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

        Filesize

        4KB

      • memory/2232-14-0x00000000002A0000-0x0000000000322000-memory.dmp

        Filesize

        520KB

      • memory/2232-19-0x00000000002A0000-0x0000000000322000-memory.dmp

        Filesize

        520KB

      • memory/2232-24-0x00000000002A0000-0x0000000000322000-memory.dmp

        Filesize

        520KB

      • memory/2232-25-0x00000000002A0000-0x0000000000322000-memory.dmp

        Filesize

        520KB

      • memory/2232-5-0x00000000002A0000-0x0000000000322000-memory.dmp

        Filesize

        520KB

      • memory/2232-4-0x00000000002A0000-0x0000000000322000-memory.dmp

        Filesize

        520KB

      • memory/2232-6-0x00000000002A0000-0x0000000000322000-memory.dmp

        Filesize

        520KB

      • memory/2232-31-0x00000000002A0000-0x0000000000322000-memory.dmp

        Filesize

        520KB

      • memory/2232-32-0x00000000002A0000-0x0000000000322000-memory.dmp

        Filesize

        520KB

      • memory/2232-33-0x00000000002A0000-0x0000000000322000-memory.dmp

        Filesize

        520KB

      • memory/2232-35-0x00000000002A0000-0x0000000000322000-memory.dmp

        Filesize

        520KB

      • memory/2232-3-0x00000000002A0000-0x0000000000322000-memory.dmp

        Filesize

        520KB

      • memory/2232-44-0x00000000002A0000-0x0000000000322000-memory.dmp

        Filesize

        520KB

      • memory/2232-45-0x00000000002A0000-0x0000000000322000-memory.dmp

        Filesize

        520KB

      • memory/2232-52-0x00000000002A0000-0x0000000000322000-memory.dmp

        Filesize

        520KB

      • memory/2232-53-0x00000000002A0000-0x0000000000322000-memory.dmp

        Filesize

        520KB

      • memory/2232-60-0x00000000002A0000-0x0000000000322000-memory.dmp

        Filesize

        520KB

      • memory/2232-61-0x00000000002A0000-0x0000000000322000-memory.dmp

        Filesize

        520KB

      • memory/2232-68-0x00000000002A0000-0x0000000000322000-memory.dmp

        Filesize

        520KB

      • memory/2232-69-0x00000000002A0000-0x0000000000322000-memory.dmp

        Filesize

        520KB