Analysis
-
max time kernel
148s -
max time network
148s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
26-04-2021 01:02
Static task
static1
Behavioral task
behavioral1
Sample
Factura Serfinanza049678941875683878450087827.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
Factura Serfinanza049678941875683878450087827.exe
Resource
win10v20210410
General
-
Target
Factura Serfinanza049678941875683878450087827.exe
-
Size
196KB
-
MD5
23630bf8b6f0832cb04df9f462fe6a4c
-
SHA1
a7543a9eea778b009aada70657c132c0bd5e444d
-
SHA256
e547d52177207f8352766cd1e689e5f4891fb844367e12a1b6e04bca4d17ef58
-
SHA512
8219e590e57cf67d000d126843825ca615e0c39b2f5425641fc353023295261c4bf93070f72046d62ff00061c338f11cce63bbb28d24c14e3e843ff98d9ba7da
Malware Config
Extracted
remcos
databasepropersonombrecomercialideasearchwords.services:3521
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
PxxoServicesTrialNet1.exePxxoServicesTrialNet1.exepid process 588 PxxoServicesTrialNet1.exe 1052 PxxoServicesTrialNet1.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid process 816 cmd.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
Factura Serfinanza049678941875683878450087827.exePxxoServicesTrialNet1.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Windows\CurrentVersion\Run\ Factura Serfinanza049678941875683878450087827.exe Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Windows\CurrentVersion\Run\MservicesOrg2 = "\"C:\\Users\\Admin\\AppData\\Roaming\\System32\\PxxoServicesTrialNet1.exe\"" Factura Serfinanza049678941875683878450087827.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Windows\CurrentVersion\Run\ PxxoServicesTrialNet1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Windows\CurrentVersion\Run\MservicesOrg2 = "\"C:\\Users\\Admin\\AppData\\Roaming\\System32\\PxxoServicesTrialNet1.exe\"" PxxoServicesTrialNet1.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
Factura Serfinanza049678941875683878450087827.exePxxoServicesTrialNet1.exedescription pid process target process PID 1668 set thread context of 436 1668 Factura Serfinanza049678941875683878450087827.exe Factura Serfinanza049678941875683878450087827.exe PID 588 set thread context of 1052 588 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Factura Serfinanza049678941875683878450087827.exedescription pid process Token: SeDebugPrivilege 1668 Factura Serfinanza049678941875683878450087827.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
PxxoServicesTrialNet1.exepid process 1052 PxxoServicesTrialNet1.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
Factura Serfinanza049678941875683878450087827.exeFactura Serfinanza049678941875683878450087827.exeWScript.execmd.exePxxoServicesTrialNet1.exedescription pid process target process PID 1668 wrote to memory of 436 1668 Factura Serfinanza049678941875683878450087827.exe Factura Serfinanza049678941875683878450087827.exe PID 1668 wrote to memory of 436 1668 Factura Serfinanza049678941875683878450087827.exe Factura Serfinanza049678941875683878450087827.exe PID 1668 wrote to memory of 436 1668 Factura Serfinanza049678941875683878450087827.exe Factura Serfinanza049678941875683878450087827.exe PID 1668 wrote to memory of 436 1668 Factura Serfinanza049678941875683878450087827.exe Factura Serfinanza049678941875683878450087827.exe PID 1668 wrote to memory of 436 1668 Factura Serfinanza049678941875683878450087827.exe Factura Serfinanza049678941875683878450087827.exe PID 1668 wrote to memory of 436 1668 Factura Serfinanza049678941875683878450087827.exe Factura Serfinanza049678941875683878450087827.exe PID 1668 wrote to memory of 436 1668 Factura Serfinanza049678941875683878450087827.exe Factura Serfinanza049678941875683878450087827.exe PID 1668 wrote to memory of 436 1668 Factura Serfinanza049678941875683878450087827.exe Factura Serfinanza049678941875683878450087827.exe PID 1668 wrote to memory of 436 1668 Factura Serfinanza049678941875683878450087827.exe Factura Serfinanza049678941875683878450087827.exe PID 1668 wrote to memory of 436 1668 Factura Serfinanza049678941875683878450087827.exe Factura Serfinanza049678941875683878450087827.exe PID 1668 wrote to memory of 436 1668 Factura Serfinanza049678941875683878450087827.exe Factura Serfinanza049678941875683878450087827.exe PID 436 wrote to memory of 1512 436 Factura Serfinanza049678941875683878450087827.exe WScript.exe PID 436 wrote to memory of 1512 436 Factura Serfinanza049678941875683878450087827.exe WScript.exe PID 436 wrote to memory of 1512 436 Factura Serfinanza049678941875683878450087827.exe WScript.exe PID 436 wrote to memory of 1512 436 Factura Serfinanza049678941875683878450087827.exe WScript.exe PID 1512 wrote to memory of 816 1512 WScript.exe cmd.exe PID 1512 wrote to memory of 816 1512 WScript.exe cmd.exe PID 1512 wrote to memory of 816 1512 WScript.exe cmd.exe PID 1512 wrote to memory of 816 1512 WScript.exe cmd.exe PID 816 wrote to memory of 588 816 cmd.exe PxxoServicesTrialNet1.exe PID 816 wrote to memory of 588 816 cmd.exe PxxoServicesTrialNet1.exe PID 816 wrote to memory of 588 816 cmd.exe PxxoServicesTrialNet1.exe PID 816 wrote to memory of 588 816 cmd.exe PxxoServicesTrialNet1.exe PID 588 wrote to memory of 1052 588 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe PID 588 wrote to memory of 1052 588 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe PID 588 wrote to memory of 1052 588 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe PID 588 wrote to memory of 1052 588 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe PID 588 wrote to memory of 1052 588 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe PID 588 wrote to memory of 1052 588 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe PID 588 wrote to memory of 1052 588 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe PID 588 wrote to memory of 1052 588 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe PID 588 wrote to memory of 1052 588 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe PID 588 wrote to memory of 1052 588 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe PID 588 wrote to memory of 1052 588 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza049678941875683878450087827.exe"C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza049678941875683878450087827.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza049678941875683878450087827.exe"C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza049678941875683878450087827.exe"2⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:436 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe"4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exeC:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe"C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe"6⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetWindowsHookEx
PID:1052
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
a39af763b1c09ead3c98a6a615f377fe
SHA19bd3d39c89e47fe7072270ecc80b810103235c03
SHA256a3930d7535eb768523ee52bbe69f13f857a0ae0f982d7bfc354d802f21010f8f
SHA5123ed8e33ac95fd2536286b4afb2ed2a082bb5f98843478262b32263a14a5dbe0425de7b8d9662a5e482b207ebf8484ace8009ecd1881a6f6f8b0ccf3b0fdfe5da
-
MD5
23630bf8b6f0832cb04df9f462fe6a4c
SHA1a7543a9eea778b009aada70657c132c0bd5e444d
SHA256e547d52177207f8352766cd1e689e5f4891fb844367e12a1b6e04bca4d17ef58
SHA5128219e590e57cf67d000d126843825ca615e0c39b2f5425641fc353023295261c4bf93070f72046d62ff00061c338f11cce63bbb28d24c14e3e843ff98d9ba7da
-
MD5
23630bf8b6f0832cb04df9f462fe6a4c
SHA1a7543a9eea778b009aada70657c132c0bd5e444d
SHA256e547d52177207f8352766cd1e689e5f4891fb844367e12a1b6e04bca4d17ef58
SHA5128219e590e57cf67d000d126843825ca615e0c39b2f5425641fc353023295261c4bf93070f72046d62ff00061c338f11cce63bbb28d24c14e3e843ff98d9ba7da
-
MD5
23630bf8b6f0832cb04df9f462fe6a4c
SHA1a7543a9eea778b009aada70657c132c0bd5e444d
SHA256e547d52177207f8352766cd1e689e5f4891fb844367e12a1b6e04bca4d17ef58
SHA5128219e590e57cf67d000d126843825ca615e0c39b2f5425641fc353023295261c4bf93070f72046d62ff00061c338f11cce63bbb28d24c14e3e843ff98d9ba7da
-
MD5
775ee12a650e48a0c1510aed994672d1
SHA1bbaad822d284cfdb2a3d0a5fcddf8817488df381
SHA25610ef784e1cf143cb9ab74b7546e9109bcb95c5da9537ffdaa812854dea960fdd
SHA512cd61ab5ed0db5dd32168285595854e880b999ade35b7c3f296bdf4835b21c31c8c61a0df2d8819417d0cccd11285e2a45b6b909022f32cb231c09b896c44b29b
-
MD5
23630bf8b6f0832cb04df9f462fe6a4c
SHA1a7543a9eea778b009aada70657c132c0bd5e444d
SHA256e547d52177207f8352766cd1e689e5f4891fb844367e12a1b6e04bca4d17ef58
SHA5128219e590e57cf67d000d126843825ca615e0c39b2f5425641fc353023295261c4bf93070f72046d62ff00061c338f11cce63bbb28d24c14e3e843ff98d9ba7da