Analysis
-
max time kernel
153s -
max time network
158s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
21-11-2023 16:54
Static task
static1
Behavioral task
behavioral1
Sample
RADICADO;87520032667 -2023-001320.exe
Resource
win7-20231020-en
General
-
Target
RADICADO;87520032667 -2023-001320.exe
-
Size
1023.9MB
-
MD5
71454a54651362b5a08510f163a82970
-
SHA1
f61556c94db9d224768edaaf2cf20f0b42329e6c
-
SHA256
9d0ae6e8ec8ea110aa3d269ca4f89182627fff39baafd86fb22ce6cc4328920d
-
SHA512
7c9fff7da952ff55862dd1ba4f0ba3f0b64728a084cf71494f1e6d073f72159a71463b030fba1f593c47887709b8209fd5c5cdd30e7f0f8e68000201f4c397b3
-
SSDEEP
12288:JOQDQ0skhCKd1pnSJpI5xAzXlxJpGjcV+8ETd5jYLl5Hmkxfr1:kKdey5qzXlxv+/xrW5H/r1
Malware Config
Extracted
remcos
CORONE
farsante9.con-ip.com:7770
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-W9C5KV
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
RADICADO;87520032667 -2023-001320.exedescription pid process target process PID 1100 set thread context of 2232 1100 RADICADO;87520032667 -2023-001320.exe csc.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
csc.exepid process 2232 csc.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
RADICADO;87520032667 -2023-001320.execmd.exedescription pid process target process PID 1100 wrote to memory of 2232 1100 RADICADO;87520032667 -2023-001320.exe csc.exe PID 1100 wrote to memory of 2232 1100 RADICADO;87520032667 -2023-001320.exe csc.exe PID 1100 wrote to memory of 2232 1100 RADICADO;87520032667 -2023-001320.exe csc.exe PID 1100 wrote to memory of 2232 1100 RADICADO;87520032667 -2023-001320.exe csc.exe PID 1100 wrote to memory of 2232 1100 RADICADO;87520032667 -2023-001320.exe csc.exe PID 1100 wrote to memory of 2232 1100 RADICADO;87520032667 -2023-001320.exe csc.exe PID 1100 wrote to memory of 2232 1100 RADICADO;87520032667 -2023-001320.exe csc.exe PID 1100 wrote to memory of 2232 1100 RADICADO;87520032667 -2023-001320.exe csc.exe PID 1100 wrote to memory of 2232 1100 RADICADO;87520032667 -2023-001320.exe csc.exe PID 1100 wrote to memory of 2232 1100 RADICADO;87520032667 -2023-001320.exe csc.exe PID 1100 wrote to memory of 2232 1100 RADICADO;87520032667 -2023-001320.exe csc.exe PID 1100 wrote to memory of 2232 1100 RADICADO;87520032667 -2023-001320.exe csc.exe PID 1100 wrote to memory of 2232 1100 RADICADO;87520032667 -2023-001320.exe csc.exe PID 1100 wrote to memory of 2720 1100 RADICADO;87520032667 -2023-001320.exe cmd.exe PID 1100 wrote to memory of 2720 1100 RADICADO;87520032667 -2023-001320.exe cmd.exe PID 1100 wrote to memory of 2720 1100 RADICADO;87520032667 -2023-001320.exe cmd.exe PID 1100 wrote to memory of 2720 1100 RADICADO;87520032667 -2023-001320.exe cmd.exe PID 1100 wrote to memory of 2728 1100 RADICADO;87520032667 -2023-001320.exe cmd.exe PID 1100 wrote to memory of 2728 1100 RADICADO;87520032667 -2023-001320.exe cmd.exe PID 1100 wrote to memory of 2728 1100 RADICADO;87520032667 -2023-001320.exe cmd.exe PID 1100 wrote to memory of 2728 1100 RADICADO;87520032667 -2023-001320.exe cmd.exe PID 1100 wrote to memory of 2680 1100 RADICADO;87520032667 -2023-001320.exe cmd.exe PID 1100 wrote to memory of 2680 1100 RADICADO;87520032667 -2023-001320.exe cmd.exe PID 1100 wrote to memory of 2680 1100 RADICADO;87520032667 -2023-001320.exe cmd.exe PID 1100 wrote to memory of 2680 1100 RADICADO;87520032667 -2023-001320.exe cmd.exe PID 2728 wrote to memory of 2580 2728 cmd.exe schtasks.exe PID 2728 wrote to memory of 2580 2728 cmd.exe schtasks.exe PID 2728 wrote to memory of 2580 2728 cmd.exe schtasks.exe PID 2728 wrote to memory of 2580 2728 cmd.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\RADICADO;87520032667 -2023-001320.exe"C:\Users\Admin\AppData\Local\Temp\RADICADO;87520032667 -2023-001320.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:2232 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\AppData"2⤵PID:2720
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 10 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\AppData\AppData.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 10 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\AppData\AppData.exe'" /f3⤵
- Creates scheduled task(s)
PID:2580 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\RADICADO;87520032667 -2023-001320.exe" "C:\Users\Admin\AppData\Roaming\AppData\AppData.exe"2⤵PID:2680
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD59060eca95b667ccc315ef24df18791e6
SHA19f5843247a5360149e7dfd2b5c77d059cb27eda9
SHA2561092cdfb93b8323f21068bdc0e8a0a67aeaa56ee293c35760c08443f3a1176e6
SHA512638b42dc17d37d2f4017a4bce1704937f76d6e05b49e3605418dd7032cfc37529041b945430feee43431807becee256e4c772a3a4fb9fb7f4794abd95f353e86