Analysis

  • max time kernel
    14s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    18-01-2021 18:26

General

  • Target

    09000900000000000.exe

  • Size

    1.3MB

  • MD5

    10f306cb61e4f2894b60220ce173ef99

  • SHA1

    79ca974cf5435d64c33cd92a85af5cc7627e569d

  • SHA256

    89da7208176dbbd63ca89225c0defa5c3c12fb4e067d3b4630eac41c5e621017

  • SHA512

    d34c65adc85db0863b11813aba60a3e510be599a56b700dfb4245cfa55b9ecf2af403918d8494b2d3cc13925f7a63cc693f3b274bb9f4495a8d91462cd72cffb

Score
10/10

Malware Config

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Drops startup file 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: MapViewOfSection 22 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 89 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\09000900000000000.exe
    "C:\Users\Admin\AppData\Local\Temp\09000900000000000.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1764
    • C:\Users\Admin\AppData\Local\Temp\09000900000000000.exe
      "C:\Users\Admin\AppData\Local\Temp\09000900000000000.exe"
      2⤵
        PID:1780
      • C:\Users\Admin\AppData\Local\Temp\09000900000000000.exe
        "C:\Users\Admin\AppData\Local\Temp\09000900000000000.exe"
        2⤵
          PID:1768
        • C:\Users\Admin\AppData\Local\Temp\09000900000000000.exe
          "C:\Users\Admin\AppData\Local\Temp\09000900000000000.exe"
          2⤵
            PID:1732
          • C:\Users\Admin\AppData\Local\Temp\09000900000000000.exe
            "C:\Users\Admin\AppData\Local\Temp\09000900000000000.exe"
            2⤵
              PID:1744
            • C:\Users\Admin\AppData\Local\Temp\09000900000000000.exe
              "C:\Users\Admin\AppData\Local\Temp\09000900000000000.exe"
              2⤵
                PID:1772
              • C:\Users\Admin\AppData\Local\Temp\09000900000000000.exe
                "C:\Users\Admin\AppData\Local\Temp\09000900000000000.exe"
                2⤵
                  PID:1716
                • C:\Users\Admin\AppData\Local\Temp\09000900000000000.exe
                  "C:\Users\Admin\AppData\Local\Temp\09000900000000000.exe"
                  2⤵
                    PID:1800
                  • C:\Users\Admin\AppData\Local\Temp\09000900000000000.exe
                    "C:\Users\Admin\AppData\Local\Temp\09000900000000000.exe"
                    2⤵
                      PID:1676
                    • C:\Users\Admin\AppData\Local\Temp\09000900000000000.exe
                      "C:\Users\Admin\AppData\Local\Temp\09000900000000000.exe"
                      2⤵
                        PID:1648
                      • C:\Users\Admin\AppData\Local\Temp\09000900000000000.exe
                        "C:\Users\Admin\AppData\Local\Temp\09000900000000000.exe"
                        2⤵
                          PID:1104
                        • C:\Users\Admin\AppData\Local\Temp\09000900000000000.exe
                          "C:\Users\Admin\AppData\Local\Temp\09000900000000000.exe"
                          2⤵
                            PID:1264
                          • C:\Users\Admin\AppData\Local\Temp\09000900000000000.exe
                            "C:\Users\Admin\AppData\Local\Temp\09000900000000000.exe"
                            2⤵
                              PID:1144
                            • C:\Users\Admin\AppData\Local\Temp\09000900000000000.exe
                              "C:\Users\Admin\AppData\Local\Temp\09000900000000000.exe"
                              2⤵
                                PID:824
                              • C:\Users\Admin\AppData\Local\Temp\09000900000000000.exe
                                "C:\Users\Admin\AppData\Local\Temp\09000900000000000.exe"
                                2⤵
                                  PID:1204
                                • C:\Users\Admin\AppData\Local\Temp\09000900000000000.exe
                                  "C:\Users\Admin\AppData\Local\Temp\09000900000000000.exe"
                                  2⤵
                                    PID:1460
                                  • C:\Users\Admin\AppData\Local\Temp\09000900000000000.exe
                                    "C:\Users\Admin\AppData\Local\Temp\09000900000000000.exe"
                                    2⤵
                                      PID:1420
                                    • C:\Users\Admin\AppData\Local\Temp\09000900000000000.exe
                                      "C:\Users\Admin\AppData\Local\Temp\09000900000000000.exe"
                                      2⤵
                                        PID:1344
                                      • C:\Users\Admin\AppData\Local\Temp\09000900000000000.exe
                                        "C:\Users\Admin\AppData\Local\Temp\09000900000000000.exe"
                                        2⤵
                                          PID:1372
                                        • C:\Users\Admin\AppData\Local\Temp\09000900000000000.exe
                                          "C:\Users\Admin\AppData\Local\Temp\09000900000000000.exe"
                                          2⤵
                                            PID:1208
                                          • C:\Users\Admin\AppData\Local\Temp\09000900000000000.exe
                                            "C:\Users\Admin\AppData\Local\Temp\09000900000000000.exe"
                                            2⤵
                                              PID:1260
                                            • C:\Users\Admin\AppData\Local\Temp\09000900000000000.exe
                                              "C:\Users\Admin\AppData\Local\Temp\09000900000000000.exe"
                                              2⤵
                                                PID:1468
                                              • C:\Users\Admin\AppData\Local\Temp\09000900000000000.exe
                                                "C:\Users\Admin\AppData\Local\Temp\09000900000000000.exe"
                                                2⤵
                                                • Suspicious use of FindShellTrayWindow
                                                • Suspicious use of SendNotifyMessage
                                                • Suspicious use of SetWindowsHookEx
                                                PID:1068

                                            Network

                                            MITRE ATT&CK Matrix

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • memory/1068-3-0x00000000004172EC-mapping.dmp
                                            • memory/1068-7-0x0000000000400000-0x0000000000419000-memory.dmp
                                              Filesize

                                              100KB

                                            • memory/1764-2-0x00000000757E1000-0x00000000757E3000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/1764-6-0x00000000002E0000-0x00000000002E3000-memory.dmp
                                              Filesize

                                              12KB

                                            • memory/1764-5-0x00000000002D0000-0x00000000002DA000-memory.dmp
                                              Filesize

                                              40KB