Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    18-01-2021 07:14

General

  • Target

    unpaid.exe

  • Size

    289KB

  • MD5

    23195e221bd52fc2ff7bcecef0c6e9af

  • SHA1

    efffd2231109a8103f1b85da879ee2cfd9e59ba8

  • SHA256

    07cb866df6df9ad51ce01426b0a0466834619e72c2653ff7c25320cc3c0a3f9a

  • SHA512

    8cbb1a709e198e7c905b81554000d83f88e2429c821d5990d45c8f182442e2409828de014750aa2ef23c97f033b0f098bdf281cc8bc7b5c1e7ff53ca7d2dd3c8

Score
10/10

Malware Config

Extracted

Family

remcos

C2

nkosarevaocs.duckdns.org:7266

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\unpaid.exe
    "C:\Users\Admin\AppData\Local\Temp\unpaid.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4000
    • C:\Users\Admin\AppData\Local\Temp\unpaid.exe
      "C:\Users\Admin\AppData\Local\Temp\unpaid.exe"
      2⤵
        PID:1424
      • C:\Users\Admin\AppData\Local\Temp\unpaid.exe
        "C:\Users\Admin\AppData\Local\Temp\unpaid.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1432
        • C:\Users\Admin\AppData\Local\Temp\unpaid.exe
          "C:\Users\Admin\AppData\Local\Temp\unpaid.exe"
          3⤵
          • Adds Run key to start application
          • Modifies registry class
          • Suspicious use of WriteProcessMemory
          PID:2076
          • C:\Windows\SysWOW64\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2500
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3684
              • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
                C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of WriteProcessMemory
                PID:3592
                • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
                  C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
                  7⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Suspicious use of SetWindowsHookEx
                  PID:1096

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\install.vbs
      MD5

      b92d64fe5b1d1f59df4b738262aea8df

      SHA1

      c8fb1981759c2d9bb2ec91b705985fba5fc7af63

      SHA256

      fa20e9aab03dc8e9f1910aaf0cf42662379fa16ae3a22642084fb97fa3d4f83a

      SHA512

      2566248b93c0cfb0414f033b8dd18bbd4f88180093eac2861107289bcb4ee160f9593706ff1f7d1f2e4ecea430d67a5a2897551a4f9ebd82b707243e300520e2

    • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
      MD5

      23195e221bd52fc2ff7bcecef0c6e9af

      SHA1

      efffd2231109a8103f1b85da879ee2cfd9e59ba8

      SHA256

      07cb866df6df9ad51ce01426b0a0466834619e72c2653ff7c25320cc3c0a3f9a

      SHA512

      8cbb1a709e198e7c905b81554000d83f88e2429c821d5990d45c8f182442e2409828de014750aa2ef23c97f033b0f098bdf281cc8bc7b5c1e7ff53ca7d2dd3c8

    • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
      MD5

      23195e221bd52fc2ff7bcecef0c6e9af

      SHA1

      efffd2231109a8103f1b85da879ee2cfd9e59ba8

      SHA256

      07cb866df6df9ad51ce01426b0a0466834619e72c2653ff7c25320cc3c0a3f9a

      SHA512

      8cbb1a709e198e7c905b81554000d83f88e2429c821d5990d45c8f182442e2409828de014750aa2ef23c97f033b0f098bdf281cc8bc7b5c1e7ff53ca7d2dd3c8

    • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
      MD5

      23195e221bd52fc2ff7bcecef0c6e9af

      SHA1

      efffd2231109a8103f1b85da879ee2cfd9e59ba8

      SHA256

      07cb866df6df9ad51ce01426b0a0466834619e72c2653ff7c25320cc3c0a3f9a

      SHA512

      8cbb1a709e198e7c905b81554000d83f88e2429c821d5990d45c8f182442e2409828de014750aa2ef23c97f033b0f098bdf281cc8bc7b5c1e7ff53ca7d2dd3c8

    • memory/1096-11-0x0000000000413FA4-mapping.dmp
    • memory/1096-13-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/1432-2-0x0000000000000000-mapping.dmp
    • memory/2076-3-0x0000000000413FA4-mapping.dmp
    • memory/2076-6-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/2500-4-0x0000000000000000-mapping.dmp
    • memory/3592-8-0x0000000000000000-mapping.dmp
    • memory/3684-7-0x0000000000000000-mapping.dmp