Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    18-04-2021 23:41

General

  • Target

    EXTRACTOSERFINANZA596054271198721911813685868.exe

  • Size

    132KB

  • MD5

    01d7130213e93b5f7dc328439f3f426f

  • SHA1

    0c613f6efb7a45637545e946dae905751361821b

  • SHA256

    532156143b3090b5036a00550bcd98e05d7805ccbbeb2170ae26888d626a64ac

  • SHA512

    ac113aef20e05572d549f7271cdf73808699fe1395741c4ba220c986def3d4534473a84e2b4eed341f3aad2029e6e48e05a9d3e3caf06363edbf784ce2aade02

Score
10/10

Malware Config

Extracted

Family

remcos

C2

databasepropersonombrecomercialideasearchwords.services:3521

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\EXTRACTOSERFINANZA596054271198721911813685868.exe
    "C:\Users\Admin\AppData\Local\Temp\EXTRACTOSERFINANZA596054271198721911813685868.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1832
    • C:\Users\Admin\AppData\Local\Temp\EXTRACTOSERFINANZA596054271198721911813685868.exe
      "C:\Users\Admin\AppData\Local\Temp\EXTRACTOSERFINANZA596054271198721911813685868.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1696
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:992
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1868
          • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
            C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:240
            • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
              "C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe"
              6⤵
              • Executes dropped EXE
              PID:660
            • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
              "C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe"
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of SetWindowsHookEx
              PID:928

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\install.vbs
    MD5

    a39af763b1c09ead3c98a6a615f377fe

    SHA1

    9bd3d39c89e47fe7072270ecc80b810103235c03

    SHA256

    a3930d7535eb768523ee52bbe69f13f857a0ae0f982d7bfc354d802f21010f8f

    SHA512

    3ed8e33ac95fd2536286b4afb2ed2a082bb5f98843478262b32263a14a5dbe0425de7b8d9662a5e482b207ebf8484ace8009ecd1881a6f6f8b0ccf3b0fdfe5da

  • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
    MD5

    01d7130213e93b5f7dc328439f3f426f

    SHA1

    0c613f6efb7a45637545e946dae905751361821b

    SHA256

    532156143b3090b5036a00550bcd98e05d7805ccbbeb2170ae26888d626a64ac

    SHA512

    ac113aef20e05572d549f7271cdf73808699fe1395741c4ba220c986def3d4534473a84e2b4eed341f3aad2029e6e48e05a9d3e3caf06363edbf784ce2aade02

  • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
    MD5

    01d7130213e93b5f7dc328439f3f426f

    SHA1

    0c613f6efb7a45637545e946dae905751361821b

    SHA256

    532156143b3090b5036a00550bcd98e05d7805ccbbeb2170ae26888d626a64ac

    SHA512

    ac113aef20e05572d549f7271cdf73808699fe1395741c4ba220c986def3d4534473a84e2b4eed341f3aad2029e6e48e05a9d3e3caf06363edbf784ce2aade02

  • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
    MD5

    01d7130213e93b5f7dc328439f3f426f

    SHA1

    0c613f6efb7a45637545e946dae905751361821b

    SHA256

    532156143b3090b5036a00550bcd98e05d7805ccbbeb2170ae26888d626a64ac

    SHA512

    ac113aef20e05572d549f7271cdf73808699fe1395741c4ba220c986def3d4534473a84e2b4eed341f3aad2029e6e48e05a9d3e3caf06363edbf784ce2aade02

  • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
    MD5

    01d7130213e93b5f7dc328439f3f426f

    SHA1

    0c613f6efb7a45637545e946dae905751361821b

    SHA256

    532156143b3090b5036a00550bcd98e05d7805ccbbeb2170ae26888d626a64ac

    SHA512

    ac113aef20e05572d549f7271cdf73808699fe1395741c4ba220c986def3d4534473a84e2b4eed341f3aad2029e6e48e05a9d3e3caf06363edbf784ce2aade02

  • C:\Users\Admin\HtqdeUekfMQigdoBXTEjYySGpRyMuWlSzlteRhQEBPtvhE
    MD5

    16916dcdfe94780e053dc90fb8fb6b9f

    SHA1

    1a43e40a24f002bae1e5b6964055eec250581ff7

    SHA256

    79df782da065c8bbf00a542106b1a36695bd1ffe5e09cbd1a0edfef4703c1a9b

    SHA512

    dcbcbb6714e2353ef31645826b426149ff2a8b4b978adb970bafde8d09299431281acd8689f505c6dc4be2a74f7a3bacb52785cc52bf1351783d8b6e45c9d7c9

  • \Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
    MD5

    01d7130213e93b5f7dc328439f3f426f

    SHA1

    0c613f6efb7a45637545e946dae905751361821b

    SHA256

    532156143b3090b5036a00550bcd98e05d7805ccbbeb2170ae26888d626a64ac

    SHA512

    ac113aef20e05572d549f7271cdf73808699fe1395741c4ba220c986def3d4534473a84e2b4eed341f3aad2029e6e48e05a9d3e3caf06363edbf784ce2aade02

  • memory/240-81-0x0000000004B80000-0x0000000004B81000-memory.dmp
    Filesize

    4KB

  • memory/240-76-0x0000000000110000-0x0000000000111000-memory.dmp
    Filesize

    4KB

  • memory/240-74-0x0000000000000000-mapping.dmp
  • memory/928-87-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/928-84-0x0000000000413FA4-mapping.dmp
  • memory/992-68-0x0000000000000000-mapping.dmp
  • memory/1696-64-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/1696-65-0x0000000000413FA4-mapping.dmp
  • memory/1696-67-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/1832-63-0x0000000000950000-0x000000000097B000-memory.dmp
    Filesize

    172KB

  • memory/1832-59-0x0000000000BB0000-0x0000000000BB1000-memory.dmp
    Filesize

    4KB

  • memory/1832-62-0x0000000004B40000-0x0000000004B41000-memory.dmp
    Filesize

    4KB

  • memory/1832-61-0x0000000074D91000-0x0000000074D93000-memory.dmp
    Filesize

    8KB

  • memory/1868-71-0x0000000000000000-mapping.dmp