Analysis

  • max time kernel
    148s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    19-04-2021 00:41

General

  • Target

    SERFINANZAEXTRACTO944199837077212444587235899.exe

  • Size

    131KB

  • MD5

    dc118f13f61651753aec111329580d88

  • SHA1

    b4680650bbdb95b4bb5148d299fc23df7b7b710a

  • SHA256

    b9f87900e53b232ee34c913e7b66cc0fa420dd3af54b12ff25fcbf1c64d0d934

  • SHA512

    17c1bede09edda68bcdf9eeb5e1386a5491a77ae35c92f4cca966ce6a8eb18c41430dee991c65a1d6deea28a5a2bba9f454c9c0f162aac83e0c1759619ecde0a

Score
10/10

Malware Config

Extracted

Family

remcos

C2

databasepropersonombrecomercialideasearchwords.services:3521

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SERFINANZAEXTRACTO944199837077212444587235899.exe
    "C:\Users\Admin\AppData\Local\Temp\SERFINANZAEXTRACTO944199837077212444587235899.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Users\Admin\AppData\Local\Temp\SERFINANZAEXTRACTO944199837077212444587235899.exe
      "C:\Users\Admin\AppData\Local\Temp\SERFINANZAEXTRACTO944199837077212444587235899.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1632
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:748
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1052
          • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
            C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:940
            • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
              "C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe"
              6⤵
              • Executes dropped EXE
              PID:1936
            • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
              "C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe"
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of SetWindowsHookEx
              PID:280

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\install.vbs
    MD5

    a39af763b1c09ead3c98a6a615f377fe

    SHA1

    9bd3d39c89e47fe7072270ecc80b810103235c03

    SHA256

    a3930d7535eb768523ee52bbe69f13f857a0ae0f982d7bfc354d802f21010f8f

    SHA512

    3ed8e33ac95fd2536286b4afb2ed2a082bb5f98843478262b32263a14a5dbe0425de7b8d9662a5e482b207ebf8484ace8009ecd1881a6f6f8b0ccf3b0fdfe5da

  • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
    MD5

    dc118f13f61651753aec111329580d88

    SHA1

    b4680650bbdb95b4bb5148d299fc23df7b7b710a

    SHA256

    b9f87900e53b232ee34c913e7b66cc0fa420dd3af54b12ff25fcbf1c64d0d934

    SHA512

    17c1bede09edda68bcdf9eeb5e1386a5491a77ae35c92f4cca966ce6a8eb18c41430dee991c65a1d6deea28a5a2bba9f454c9c0f162aac83e0c1759619ecde0a

  • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
    MD5

    dc118f13f61651753aec111329580d88

    SHA1

    b4680650bbdb95b4bb5148d299fc23df7b7b710a

    SHA256

    b9f87900e53b232ee34c913e7b66cc0fa420dd3af54b12ff25fcbf1c64d0d934

    SHA512

    17c1bede09edda68bcdf9eeb5e1386a5491a77ae35c92f4cca966ce6a8eb18c41430dee991c65a1d6deea28a5a2bba9f454c9c0f162aac83e0c1759619ecde0a

  • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
    MD5

    dc118f13f61651753aec111329580d88

    SHA1

    b4680650bbdb95b4bb5148d299fc23df7b7b710a

    SHA256

    b9f87900e53b232ee34c913e7b66cc0fa420dd3af54b12ff25fcbf1c64d0d934

    SHA512

    17c1bede09edda68bcdf9eeb5e1386a5491a77ae35c92f4cca966ce6a8eb18c41430dee991c65a1d6deea28a5a2bba9f454c9c0f162aac83e0c1759619ecde0a

  • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
    MD5

    dc118f13f61651753aec111329580d88

    SHA1

    b4680650bbdb95b4bb5148d299fc23df7b7b710a

    SHA256

    b9f87900e53b232ee34c913e7b66cc0fa420dd3af54b12ff25fcbf1c64d0d934

    SHA512

    17c1bede09edda68bcdf9eeb5e1386a5491a77ae35c92f4cca966ce6a8eb18c41430dee991c65a1d6deea28a5a2bba9f454c9c0f162aac83e0c1759619ecde0a

  • C:\Users\Admin\CfepWBQNhDaYOLZlGyNwoUlgDpQN
    MD5

    9c1797b2ccf40a4fbf987bbdd9d2c26d

    SHA1

    df6c711b7211e1bb6baacc5864e40618d06b6035

    SHA256

    5ee133a70b1383938439b0dc21b8ab98cd12749b4d39ef5864ba46c81613ba16

    SHA512

    816870e186de2060b1dd34a1b3e6c3a0bf87af4d4d941477406ffa45ec8a614f253ba5de47a22568fac7f57ed8cab029071eaf2474bb9bf761bbe7de444093b2

  • \Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
    MD5

    dc118f13f61651753aec111329580d88

    SHA1

    b4680650bbdb95b4bb5148d299fc23df7b7b710a

    SHA256

    b9f87900e53b232ee34c913e7b66cc0fa420dd3af54b12ff25fcbf1c64d0d934

    SHA512

    17c1bede09edda68bcdf9eeb5e1386a5491a77ae35c92f4cca966ce6a8eb18c41430dee991c65a1d6deea28a5a2bba9f454c9c0f162aac83e0c1759619ecde0a

  • memory/280-87-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/280-84-0x0000000000413FA4-mapping.dmp
  • memory/748-67-0x0000000000000000-mapping.dmp
  • memory/940-76-0x0000000000E90000-0x0000000000E91000-memory.dmp
    Filesize

    4KB

  • memory/940-74-0x0000000000000000-mapping.dmp
  • memory/940-81-0x0000000000930000-0x0000000000931000-memory.dmp
    Filesize

    4KB

  • memory/1052-71-0x0000000000000000-mapping.dmp
  • memory/1096-59-0x0000000000DD0000-0x0000000000DD1000-memory.dmp
    Filesize

    4KB

  • memory/1096-63-0x0000000000470000-0x000000000049C000-memory.dmp
    Filesize

    176KB

  • memory/1096-62-0x0000000004A30000-0x0000000004A31000-memory.dmp
    Filesize

    4KB

  • memory/1096-61-0x0000000075281000-0x0000000075283000-memory.dmp
    Filesize

    8KB

  • memory/1632-64-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/1632-65-0x0000000000413FA4-mapping.dmp
  • memory/1632-70-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB