Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    21-04-2021 16:05

General

  • Target

    03cbf1b9632c3bcd5c979a05f90b160f.exe

  • Size

    1.1MB

  • MD5

    03cbf1b9632c3bcd5c979a05f90b160f

  • SHA1

    2ea6b9defe7286687c1fb6c26f7e90ad200fd1c4

  • SHA256

    2bc690b250672666e2a34800b808d748773492e1d250034505239d03b7882f4b

  • SHA512

    9163ae9d26ce579aeeda107e5d6d6c37d64c731d94742a982b2ddb0f153a9d84fc40058a87d68b1b79fe190b9d8f31f207f95c72904847a36fe2d45cfc60afef

Score
10/10

Malware Config

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03cbf1b9632c3bcd5c979a05f90b160f.exe
    "C:\Users\Admin\AppData\Local\Temp\03cbf1b9632c3bcd5c979a05f90b160f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:540
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\03cbf1b9632c3bcd5c979a05f90b160f.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1008
    • C:\Users\Admin\AppData\Local\Temp\03cbf1b9632c3bcd5c979a05f90b160f.exe
      "C:\Users\Admin\AppData\Local\Temp\03cbf1b9632c3bcd5c979a05f90b160f.exe"
      2⤵
        PID:1236

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/540-59-0x0000000000210000-0x0000000000211000-memory.dmp
      Filesize

      4KB

    • memory/540-61-0x0000000005090000-0x0000000005091000-memory.dmp
      Filesize

      4KB

    • memory/540-62-0x0000000002080000-0x0000000002089000-memory.dmp
      Filesize

      36KB

    • memory/540-63-0x000000007EF40000-0x000000007EF41000-memory.dmp
      Filesize

      4KB

    • memory/540-64-0x0000000004A50000-0x0000000004AD6000-memory.dmp
      Filesize

      536KB

    • memory/540-65-0x00000000022A0000-0x00000000022DE000-memory.dmp
      Filesize

      248KB

    • memory/1008-73-0x00000000025E0000-0x00000000025E1000-memory.dmp
      Filesize

      4KB

    • memory/1008-76-0x0000000004942000-0x0000000004943000-memory.dmp
      Filesize

      4KB

    • memory/1008-110-0x000000007EF30000-0x000000007EF31000-memory.dmp
      Filesize

      4KB

    • memory/1008-109-0x00000000062D0000-0x00000000062D1000-memory.dmp
      Filesize

      4KB

    • memory/1008-71-0x00000000007E0000-0x00000000007E1000-memory.dmp
      Filesize

      4KB

    • memory/1008-72-0x0000000004980000-0x0000000004981000-memory.dmp
      Filesize

      4KB

    • memory/1008-66-0x0000000000000000-mapping.dmp
    • memory/1008-108-0x00000000062C0000-0x00000000062C1000-memory.dmp
      Filesize

      4KB

    • memory/1008-75-0x0000000004940000-0x0000000004941000-memory.dmp
      Filesize

      4KB

    • memory/1008-67-0x0000000075A71000-0x0000000075A73000-memory.dmp
      Filesize

      8KB

    • memory/1008-77-0x0000000002810000-0x0000000002811000-memory.dmp
      Filesize

      4KB

    • memory/1008-80-0x0000000005650000-0x0000000005651000-memory.dmp
      Filesize

      4KB

    • memory/1008-85-0x00000000056B0000-0x00000000056B1000-memory.dmp
      Filesize

      4KB

    • memory/1008-86-0x0000000005750000-0x0000000005751000-memory.dmp
      Filesize

      4KB

    • memory/1008-93-0x0000000006240000-0x0000000006241000-memory.dmp
      Filesize

      4KB

    • memory/1008-94-0x0000000005610000-0x0000000005611000-memory.dmp
      Filesize

      4KB

    • memory/1236-74-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/1236-69-0x000000000047B390-mapping.dmp
    • memory/1236-68-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB