Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    21-04-2021 15:07

General

  • Target

    03cbf1b9632c3bcd5c979a05f90b160f.exe

  • Size

    1.1MB

  • MD5

    03cbf1b9632c3bcd5c979a05f90b160f

  • SHA1

    2ea6b9defe7286687c1fb6c26f7e90ad200fd1c4

  • SHA256

    2bc690b250672666e2a34800b808d748773492e1d250034505239d03b7882f4b

  • SHA512

    9163ae9d26ce579aeeda107e5d6d6c37d64c731d94742a982b2ddb0f153a9d84fc40058a87d68b1b79fe190b9d8f31f207f95c72904847a36fe2d45cfc60afef

Score
10/10

Malware Config

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03cbf1b9632c3bcd5c979a05f90b160f.exe
    "C:\Users\Admin\AppData\Local\Temp\03cbf1b9632c3bcd5c979a05f90b160f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3152
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\03cbf1b9632c3bcd5c979a05f90b160f.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1624
    • C:\Users\Admin\AppData\Local\Temp\03cbf1b9632c3bcd5c979a05f90b160f.exe
      "C:\Users\Admin\AppData\Local\Temp\03cbf1b9632c3bcd5c979a05f90b160f.exe"
      2⤵
        PID:2208
      • C:\Users\Admin\AppData\Local\Temp\03cbf1b9632c3bcd5c979a05f90b160f.exe
        "C:\Users\Admin\AppData\Local\Temp\03cbf1b9632c3bcd5c979a05f90b160f.exe"
        2⤵
          PID:4016
        • C:\Users\Admin\AppData\Local\Temp\03cbf1b9632c3bcd5c979a05f90b160f.exe
          "C:\Users\Admin\AppData\Local\Temp\03cbf1b9632c3bcd5c979a05f90b160f.exe"
          2⤵
            PID:4068
          • C:\Users\Admin\AppData\Local\Temp\03cbf1b9632c3bcd5c979a05f90b160f.exe
            "C:\Users\Admin\AppData\Local\Temp\03cbf1b9632c3bcd5c979a05f90b160f.exe"
            2⤵
              PID:2076

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1624-139-0x00000000069B2000-0x00000000069B3000-memory.dmp
            Filesize

            4KB

          • memory/1624-137-0x0000000006F60000-0x0000000006F61000-memory.dmp
            Filesize

            4KB

          • memory/1624-131-0x0000000006FF0000-0x0000000006FF1000-memory.dmp
            Filesize

            4KB

          • memory/1624-132-0x0000000006D20000-0x0000000006D21000-memory.dmp
            Filesize

            4KB

          • memory/1624-163-0x00000000069B3000-0x00000000069B4000-memory.dmp
            Filesize

            4KB

          • memory/1624-162-0x000000007ECA0000-0x000000007ECA1000-memory.dmp
            Filesize

            4KB

          • memory/1624-161-0x0000000008FE0000-0x0000000008FE1000-memory.dmp
            Filesize

            4KB

          • memory/1624-156-0x0000000008E70000-0x0000000008E71000-memory.dmp
            Filesize

            4KB

          • memory/1624-149-0x0000000008E90000-0x0000000008EC3000-memory.dmp
            Filesize

            204KB

          • memory/1624-141-0x0000000007EE0000-0x0000000007EE1000-memory.dmp
            Filesize

            4KB

          • memory/1624-125-0x0000000000000000-mapping.dmp
          • memory/1624-140-0x00000000080F0000-0x00000000080F1000-memory.dmp
            Filesize

            4KB

          • memory/1624-133-0x0000000007720000-0x0000000007721000-memory.dmp
            Filesize

            4KB

          • memory/1624-130-0x00000000012A0000-0x00000000012A1000-memory.dmp
            Filesize

            4KB

          • memory/1624-138-0x00000000069B0000-0x00000000069B1000-memory.dmp
            Filesize

            4KB

          • memory/1624-164-0x00000000091A0000-0x00000000091A1000-memory.dmp
            Filesize

            4KB

          • memory/1624-135-0x0000000007800000-0x0000000007801000-memory.dmp
            Filesize

            4KB

          • memory/1624-134-0x0000000007790000-0x0000000007791000-memory.dmp
            Filesize

            4KB

          • memory/2076-127-0x000000000047B390-mapping.dmp
          • memory/2076-136-0x0000000000400000-0x0000000000481000-memory.dmp
            Filesize

            516KB

          • memory/2076-126-0x0000000000400000-0x0000000000481000-memory.dmp
            Filesize

            516KB

          • memory/3152-114-0x0000000000360000-0x0000000000361000-memory.dmp
            Filesize

            4KB

          • memory/3152-124-0x0000000002530000-0x000000000256E000-memory.dmp
            Filesize

            248KB

          • memory/3152-116-0x00000000052A0000-0x00000000052A1000-memory.dmp
            Filesize

            4KB

          • memory/3152-117-0x0000000004CE0000-0x0000000004CE1000-memory.dmp
            Filesize

            4KB

          • memory/3152-121-0x00000000051C0000-0x00000000051C9000-memory.dmp
            Filesize

            36KB

          • memory/3152-122-0x000000007EB30000-0x000000007EB31000-memory.dmp
            Filesize

            4KB

          • memory/3152-123-0x0000000005B20000-0x0000000005BA6000-memory.dmp
            Filesize

            536KB

          • memory/3152-120-0x0000000004DA0000-0x000000000529E000-memory.dmp
            Filesize

            5.0MB

          • memory/3152-119-0x0000000004CA0000-0x0000000004CA1000-memory.dmp
            Filesize

            4KB

          • memory/3152-118-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
            Filesize

            4KB