Analysis

  • max time kernel
    147s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    19-04-2021 01:06

General

  • Target

    Factura Serfinanza022880209777477966487010096.exe

  • Size

    135KB

  • MD5

    8ee3cff17a552175cd7d2bcf92b4bc51

  • SHA1

    e4b7f445dd5811f937d4978689f3643113a1dc2f

  • SHA256

    7db8c02cc05e287e3d0219807e5e505b44f19180fa6401bc47107e92f36dd3ff

  • SHA512

    8a54cee30ce735b08880165be18272f318d6c44c741fa89eee61ef05922ccbcb7f233aa74c9c576a54d5c607a36b74190b8c5c1f794aeb8681bea06caa37357d

Score
10/10

Malware Config

Extracted

Family

remcos

C2

databasepropersonombrecomercialideasearchwords.services:3521

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza022880209777477966487010096.exe
    "C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza022880209777477966487010096.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:796
    • C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza022880209777477966487010096.exe
      "C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza022880209777477966487010096.exe"
      2⤵
        PID:2696
      • C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza022880209777477966487010096.exe
        "C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza022880209777477966487010096.exe"
        2⤵
        • Adds Run key to start application
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:2088
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1176
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3380
            • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
              C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:3944
              • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
                "C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe"
                6⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious use of SetWindowsHookEx
                PID:1960

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\install.vbs
      MD5

      a39af763b1c09ead3c98a6a615f377fe

      SHA1

      9bd3d39c89e47fe7072270ecc80b810103235c03

      SHA256

      a3930d7535eb768523ee52bbe69f13f857a0ae0f982d7bfc354d802f21010f8f

      SHA512

      3ed8e33ac95fd2536286b4afb2ed2a082bb5f98843478262b32263a14a5dbe0425de7b8d9662a5e482b207ebf8484ace8009ecd1881a6f6f8b0ccf3b0fdfe5da

    • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
      MD5

      8ee3cff17a552175cd7d2bcf92b4bc51

      SHA1

      e4b7f445dd5811f937d4978689f3643113a1dc2f

      SHA256

      7db8c02cc05e287e3d0219807e5e505b44f19180fa6401bc47107e92f36dd3ff

      SHA512

      8a54cee30ce735b08880165be18272f318d6c44c741fa89eee61ef05922ccbcb7f233aa74c9c576a54d5c607a36b74190b8c5c1f794aeb8681bea06caa37357d

    • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
      MD5

      8ee3cff17a552175cd7d2bcf92b4bc51

      SHA1

      e4b7f445dd5811f937d4978689f3643113a1dc2f

      SHA256

      7db8c02cc05e287e3d0219807e5e505b44f19180fa6401bc47107e92f36dd3ff

      SHA512

      8a54cee30ce735b08880165be18272f318d6c44c741fa89eee61ef05922ccbcb7f233aa74c9c576a54d5c607a36b74190b8c5c1f794aeb8681bea06caa37357d

    • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
      MD5

      8ee3cff17a552175cd7d2bcf92b4bc51

      SHA1

      e4b7f445dd5811f937d4978689f3643113a1dc2f

      SHA256

      7db8c02cc05e287e3d0219807e5e505b44f19180fa6401bc47107e92f36dd3ff

      SHA512

      8a54cee30ce735b08880165be18272f318d6c44c741fa89eee61ef05922ccbcb7f233aa74c9c576a54d5c607a36b74190b8c5c1f794aeb8681bea06caa37357d

    • C:\Users\Admin\OPqcbCYdOIAqUQbOxTABjHSzEzX
      MD5

      c219b922aa15dde208d2929c49226b08

      SHA1

      3647086fe46c7c328d53ecff8811311944d762b1

      SHA256

      b0d33778a580f0f2469db5f263a9a87b0f2bfb0c300f774e7752d6facc06ba56

      SHA512

      2e3412fab760b53c926b3a934fab15201b9a9043fb238859e66ebeff94edf38e5386e5ec70c55b0171e648deb40c2866854dde42e95035541349a5722a6c36be

    • memory/796-119-0x00000000061A0000-0x00000000061A1000-memory.dmp
      Filesize

      4KB

    • memory/796-118-0x0000000001140000-0x000000000116C000-memory.dmp
      Filesize

      176KB

    • memory/796-116-0x0000000005010000-0x0000000005011000-memory.dmp
      Filesize

      4KB

    • memory/796-117-0x00000000051C0000-0x00000000051C1000-memory.dmp
      Filesize

      4KB

    • memory/796-114-0x00000000007E0000-0x00000000007E1000-memory.dmp
      Filesize

      4KB

    • memory/1176-123-0x0000000000000000-mapping.dmp
    • memory/1960-139-0x0000000000400000-0x0000000000422000-memory.dmp
      Filesize

      136KB

    • memory/1960-137-0x0000000000413FA4-mapping.dmp
    • memory/2088-120-0x0000000000400000-0x0000000000422000-memory.dmp
      Filesize

      136KB

    • memory/2088-121-0x0000000000413FA4-mapping.dmp
    • memory/2088-122-0x0000000000400000-0x0000000000422000-memory.dmp
      Filesize

      136KB

    • memory/3380-125-0x0000000000000000-mapping.dmp
    • memory/3944-126-0x0000000000000000-mapping.dmp
    • memory/3944-135-0x0000000006930000-0x0000000006931000-memory.dmp
      Filesize

      4KB