Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    23-04-2021 01:01

General

  • Target

    Factura Serfinanza075728689544681589138450755.exe

  • Size

    178KB

  • MD5

    c18be2c2ed330866ac36fa08363cf58b

  • SHA1

    625c4a4390f3ec92e44f343d86110e71d71b3d5f

  • SHA256

    584edf26fed1b12e7abb512248a729e7aa7cb8c7fe19c3770cf3f763adaf730e

  • SHA512

    9d50f47276fde6617ff668796c7fd62fdba06983a6106761cef46dc395ab0c8f86c065ca3be3f8231ea2a2626e929c8d3b0b2711f31389f607d97bfb919bbe2e

Malware Config

Extracted

Family

remcos

C2

databasepropersonombrecomercialideasearchwords.services:3521

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Turns off Windows Defender SpyNet reporting 2 TTPs
  • Windows security bypass 2 TTPs
  • Nirsoft 6 IoCs
  • Executes dropped EXE 6 IoCs
  • Windows security modification 2 TTPs 11 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza075728689544681589138450755.exe
    "C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza075728689544681589138450755.exe"
    1⤵
    • Windows security modification
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:808
    • C:\Users\Admin\AppData\Local\Temp\d96b732e-1323-4a21-9c3a-c7f86304b403\AdvancedRun.exe
      "C:\Users\Admin\AppData\Local\Temp\d96b732e-1323-4a21-9c3a-c7f86304b403\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\d96b732e-1323-4a21-9c3a-c7f86304b403\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2952
      • C:\Users\Admin\AppData\Local\Temp\d96b732e-1323-4a21-9c3a-c7f86304b403\AdvancedRun.exe
        "C:\Users\Admin\AppData\Local\Temp\d96b732e-1323-4a21-9c3a-c7f86304b403\AdvancedRun.exe" /SpecialRun 4101d8 2952
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2688
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza075728689544681589138450755.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2164
    • C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza075728689544681589138450755.exe
      "C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza075728689544681589138450755.exe"
      2⤵
      • Adds Run key to start application
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2236
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1084
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2212
          • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
            C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
            5⤵
            • Executes dropped EXE
            • Windows security modification
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4068
            • C:\Users\Admin\AppData\Local\Temp\146509ba-b49b-4bda-be8e-0c26009c2fec\AdvancedRun.exe
              "C:\Users\Admin\AppData\Local\Temp\146509ba-b49b-4bda-be8e-0c26009c2fec\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\146509ba-b49b-4bda-be8e-0c26009c2fec\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
              6⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2576
              • C:\Users\Admin\AppData\Local\Temp\146509ba-b49b-4bda-be8e-0c26009c2fec\AdvancedRun.exe
                "C:\Users\Admin\AppData\Local\Temp\146509ba-b49b-4bda-be8e-0c26009c2fec\AdvancedRun.exe" /SpecialRun 4101d8 2576
                7⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2888
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe" -Force
              6⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3184
            • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
              "C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe"
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of SetWindowsHookEx
              PID:3172

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

3
T1089

Modify Registry

4
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    MD5

    db01a2c1c7e70b2b038edf8ad5ad9826

    SHA1

    540217c647a73bad8d8a79e3a0f3998b5abd199b

    SHA256

    413da361d77055dae7007f82b58b366c8783aa72e0b8fbe41519b940c253b38d

    SHA512

    c76ff57fcee5cdf9fdf3116d4e1dc0cf106867bf19ab474b763e242acf5dca9a7509cb837c35e130c3e056636b4e8a4e135512a978bcd3dd641e20f5bf76c3d6

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    MD5

    4af04971bd0a166a20d2d732e854c42c

    SHA1

    a68a982416a3c6a1058ef964bc0e8d21b23c38a8

    SHA256

    c135ae032666982fdfdd4cfcf98d89e9ce5f74629256cc46ded0b1adc14e4aa6

    SHA512

    8b1e9fa0d262d01bb8349607c21b9a4b69aaa8b9e2c0efbe421044c7d3a08208f34129bf985fe56f2a20a97ec8782626645a273c5da77c72500658c3fa0f1f56

  • C:\Users\Admin\AppData\Local\Temp\146509ba-b49b-4bda-be8e-0c26009c2fec\AdvancedRun.exe
    MD5

    17fc12902f4769af3a9271eb4e2dacce

    SHA1

    9a4a1581cc3971579574f837e110f3bd6d529dab

    SHA256

    29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

    SHA512

    036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

  • C:\Users\Admin\AppData\Local\Temp\146509ba-b49b-4bda-be8e-0c26009c2fec\AdvancedRun.exe
    MD5

    17fc12902f4769af3a9271eb4e2dacce

    SHA1

    9a4a1581cc3971579574f837e110f3bd6d529dab

    SHA256

    29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

    SHA512

    036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

  • C:\Users\Admin\AppData\Local\Temp\146509ba-b49b-4bda-be8e-0c26009c2fec\AdvancedRun.exe
    MD5

    17fc12902f4769af3a9271eb4e2dacce

    SHA1

    9a4a1581cc3971579574f837e110f3bd6d529dab

    SHA256

    29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

    SHA512

    036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

  • C:\Users\Admin\AppData\Local\Temp\d96b732e-1323-4a21-9c3a-c7f86304b403\AdvancedRun.exe
    MD5

    17fc12902f4769af3a9271eb4e2dacce

    SHA1

    9a4a1581cc3971579574f837e110f3bd6d529dab

    SHA256

    29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

    SHA512

    036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

  • C:\Users\Admin\AppData\Local\Temp\d96b732e-1323-4a21-9c3a-c7f86304b403\AdvancedRun.exe
    MD5

    17fc12902f4769af3a9271eb4e2dacce

    SHA1

    9a4a1581cc3971579574f837e110f3bd6d529dab

    SHA256

    29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

    SHA512

    036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

  • C:\Users\Admin\AppData\Local\Temp\d96b732e-1323-4a21-9c3a-c7f86304b403\AdvancedRun.exe
    MD5

    17fc12902f4769af3a9271eb4e2dacce

    SHA1

    9a4a1581cc3971579574f837e110f3bd6d529dab

    SHA256

    29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

    SHA512

    036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

  • C:\Users\Admin\AppData\Local\Temp\install.vbs
    MD5

    a39af763b1c09ead3c98a6a615f377fe

    SHA1

    9bd3d39c89e47fe7072270ecc80b810103235c03

    SHA256

    a3930d7535eb768523ee52bbe69f13f857a0ae0f982d7bfc354d802f21010f8f

    SHA512

    3ed8e33ac95fd2536286b4afb2ed2a082bb5f98843478262b32263a14a5dbe0425de7b8d9662a5e482b207ebf8484ace8009ecd1881a6f6f8b0ccf3b0fdfe5da

  • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
    MD5

    c18be2c2ed330866ac36fa08363cf58b

    SHA1

    625c4a4390f3ec92e44f343d86110e71d71b3d5f

    SHA256

    584edf26fed1b12e7abb512248a729e7aa7cb8c7fe19c3770cf3f763adaf730e

    SHA512

    9d50f47276fde6617ff668796c7fd62fdba06983a6106761cef46dc395ab0c8f86c065ca3be3f8231ea2a2626e929c8d3b0b2711f31389f607d97bfb919bbe2e

  • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
    MD5

    c18be2c2ed330866ac36fa08363cf58b

    SHA1

    625c4a4390f3ec92e44f343d86110e71d71b3d5f

    SHA256

    584edf26fed1b12e7abb512248a729e7aa7cb8c7fe19c3770cf3f763adaf730e

    SHA512

    9d50f47276fde6617ff668796c7fd62fdba06983a6106761cef46dc395ab0c8f86c065ca3be3f8231ea2a2626e929c8d3b0b2711f31389f607d97bfb919bbe2e

  • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
    MD5

    c18be2c2ed330866ac36fa08363cf58b

    SHA1

    625c4a4390f3ec92e44f343d86110e71d71b3d5f

    SHA256

    584edf26fed1b12e7abb512248a729e7aa7cb8c7fe19c3770cf3f763adaf730e

    SHA512

    9d50f47276fde6617ff668796c7fd62fdba06983a6106761cef46dc395ab0c8f86c065ca3be3f8231ea2a2626e929c8d3b0b2711f31389f607d97bfb919bbe2e

  • C:\Users\Admin\D2cRJ14B065Rfb14atfIq5cuoXd5f558
    MD5

    f9631e7e2531a2ff114430dc3a3943fb

    SHA1

    9d8ba655efcc63b272f3fe604eb69663efaf732e

    SHA256

    76b44a3d85b6eded4743d018b6ad45390c160c8e6759495b6c5073f705069741

    SHA512

    226e941a10540360e01b8b1b0a93c6c718c482da31dcfef022c8cbde4a783ab860b29855933c75f24c5b9cdd3f0f0f1dccf17c03473cd2a5c53df241d8cc803e

  • memory/808-119-0x0000000007C30000-0x0000000007C31000-memory.dmp
    Filesize

    4KB

  • memory/808-118-0x00000000023F0000-0x0000000002462000-memory.dmp
    Filesize

    456KB

  • memory/808-117-0x0000000007690000-0x0000000007691000-memory.dmp
    Filesize

    4KB

  • memory/808-114-0x0000000000020000-0x0000000000021000-memory.dmp
    Filesize

    4KB

  • memory/808-116-0x0000000004950000-0x0000000004951000-memory.dmp
    Filesize

    4KB

  • memory/1084-190-0x0000000000000000-mapping.dmp
  • memory/2164-131-0x0000000004FB2000-0x0000000004FB3000-memory.dmp
    Filesize

    4KB

  • memory/2164-125-0x0000000000000000-mapping.dmp
  • memory/2164-138-0x0000000008A60000-0x0000000008A61000-memory.dmp
    Filesize

    4KB

  • memory/2164-146-0x0000000009830000-0x0000000009863000-memory.dmp
    Filesize

    204KB

  • memory/2164-153-0x0000000009810000-0x0000000009811000-memory.dmp
    Filesize

    4KB

  • memory/2164-158-0x0000000009980000-0x0000000009981000-memory.dmp
    Filesize

    4KB

  • memory/2164-159-0x0000000009D40000-0x0000000009D41000-memory.dmp
    Filesize

    4KB

  • memory/2164-187-0x000000007F160000-0x000000007F161000-memory.dmp
    Filesize

    4KB

  • memory/2164-188-0x0000000004FB3000-0x0000000004FB4000-memory.dmp
    Filesize

    4KB

  • memory/2164-137-0x0000000008B00000-0x0000000008B01000-memory.dmp
    Filesize

    4KB

  • memory/2164-136-0x0000000008680000-0x0000000008681000-memory.dmp
    Filesize

    4KB

  • memory/2164-135-0x0000000008310000-0x0000000008311000-memory.dmp
    Filesize

    4KB

  • memory/2164-128-0x0000000007310000-0x0000000007311000-memory.dmp
    Filesize

    4KB

  • memory/2164-129-0x0000000007980000-0x0000000007981000-memory.dmp
    Filesize

    4KB

  • memory/2164-134-0x00000000080C0000-0x00000000080C1000-memory.dmp
    Filesize

    4KB

  • memory/2164-130-0x0000000004FB0000-0x0000000004FB1000-memory.dmp
    Filesize

    4KB

  • memory/2164-133-0x00000000081A0000-0x00000000081A1000-memory.dmp
    Filesize

    4KB

  • memory/2164-132-0x0000000008020000-0x0000000008021000-memory.dmp
    Filesize

    4KB

  • memory/2212-193-0x0000000000000000-mapping.dmp
  • memory/2236-189-0x0000000000413FA4-mapping.dmp
  • memory/2236-192-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/2576-198-0x0000000000000000-mapping.dmp
  • memory/2688-123-0x0000000000000000-mapping.dmp
  • memory/2888-201-0x0000000000000000-mapping.dmp
  • memory/2952-120-0x0000000000000000-mapping.dmp
  • memory/3172-211-0x0000000000413FA4-mapping.dmp
  • memory/3172-213-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/3184-204-0x0000000000000000-mapping.dmp
  • memory/3184-208-0x0000000004342000-0x0000000004343000-memory.dmp
    Filesize

    4KB

  • memory/3184-207-0x0000000004340000-0x0000000004341000-memory.dmp
    Filesize

    4KB

  • memory/3184-209-0x000000007F960000-0x000000007F961000-memory.dmp
    Filesize

    4KB

  • memory/3184-210-0x0000000004343000-0x0000000004344000-memory.dmp
    Filesize

    4KB

  • memory/4068-203-0x0000000005380000-0x0000000005381000-memory.dmp
    Filesize

    4KB

  • memory/4068-194-0x0000000000000000-mapping.dmp