Analysis

  • max time kernel
    148s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    26-04-2021 03:16

General

  • Target

    EXTRACTOSERFINANZA149952705997730013733597462.exe

  • Size

    175KB

  • MD5

    7949066c49b82ebce27756a69ee28fee

  • SHA1

    20fee757b2258d7a7ed27f1c147753082dbc8548

  • SHA256

    dcda7574d5ca6cdca0ee9336b33ef4e63b1a33c96cc1787aa1e42d8a8534c490

  • SHA512

    9ca2c9786e2597fa6b318fa6bd28a6a88af251956d80aeb0c039022e70a07a6f9fd4da568daab3c042d1caad6248c80a315b09595aa9ef1102367eb4f23a41d0

Score
10/10

Malware Config

Extracted

Family

remcos

C2

databasepropersonombrecomercialideasearchwords.services:3521

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\EXTRACTOSERFINANZA149952705997730013733597462.exe
    "C:\Users\Admin\AppData\Local\Temp\EXTRACTOSERFINANZA149952705997730013733597462.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1616
    • C:\Users\Admin\AppData\Local\Temp\EXTRACTOSERFINANZA149952705997730013733597462.exe
      "C:\Users\Admin\AppData\Local\Temp\EXTRACTOSERFINANZA149952705997730013733597462.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1688
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1788
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:792
          • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
            C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:840
            • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
              "C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe"
              6⤵
              • Executes dropped EXE
              PID:748
            • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
              "C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe"
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of SetWindowsHookEx
              PID:464

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\8B4AfWf1Oub
    MD5

    12cd7d6a182fe1d255219bfc2442ef5e

    SHA1

    0cacc2650c8b23914942f0afd240f0c20609d2d5

    SHA256

    718938ba08f5b63b2328627ff7a6999ac8062556bdcf7a1ed8ec369991a6a594

    SHA512

    6a4deec2a8ffb9426c45426dd785f83b15a250139193f2fd424c3b62c605de508d2fc5574f4e6175011457d76bfc54079e9af18ce930bfec413ff1a7deead8f6

  • C:\Users\Admin\AppData\Local\Temp\install.vbs
    MD5

    a39af763b1c09ead3c98a6a615f377fe

    SHA1

    9bd3d39c89e47fe7072270ecc80b810103235c03

    SHA256

    a3930d7535eb768523ee52bbe69f13f857a0ae0f982d7bfc354d802f21010f8f

    SHA512

    3ed8e33ac95fd2536286b4afb2ed2a082bb5f98843478262b32263a14a5dbe0425de7b8d9662a5e482b207ebf8484ace8009ecd1881a6f6f8b0ccf3b0fdfe5da

  • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
    MD5

    7949066c49b82ebce27756a69ee28fee

    SHA1

    20fee757b2258d7a7ed27f1c147753082dbc8548

    SHA256

    dcda7574d5ca6cdca0ee9336b33ef4e63b1a33c96cc1787aa1e42d8a8534c490

    SHA512

    9ca2c9786e2597fa6b318fa6bd28a6a88af251956d80aeb0c039022e70a07a6f9fd4da568daab3c042d1caad6248c80a315b09595aa9ef1102367eb4f23a41d0

  • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
    MD5

    7949066c49b82ebce27756a69ee28fee

    SHA1

    20fee757b2258d7a7ed27f1c147753082dbc8548

    SHA256

    dcda7574d5ca6cdca0ee9336b33ef4e63b1a33c96cc1787aa1e42d8a8534c490

    SHA512

    9ca2c9786e2597fa6b318fa6bd28a6a88af251956d80aeb0c039022e70a07a6f9fd4da568daab3c042d1caad6248c80a315b09595aa9ef1102367eb4f23a41d0

  • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
    MD5

    7949066c49b82ebce27756a69ee28fee

    SHA1

    20fee757b2258d7a7ed27f1c147753082dbc8548

    SHA256

    dcda7574d5ca6cdca0ee9336b33ef4e63b1a33c96cc1787aa1e42d8a8534c490

    SHA512

    9ca2c9786e2597fa6b318fa6bd28a6a88af251956d80aeb0c039022e70a07a6f9fd4da568daab3c042d1caad6248c80a315b09595aa9ef1102367eb4f23a41d0

  • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
    MD5

    7949066c49b82ebce27756a69ee28fee

    SHA1

    20fee757b2258d7a7ed27f1c147753082dbc8548

    SHA256

    dcda7574d5ca6cdca0ee9336b33ef4e63b1a33c96cc1787aa1e42d8a8534c490

    SHA512

    9ca2c9786e2597fa6b318fa6bd28a6a88af251956d80aeb0c039022e70a07a6f9fd4da568daab3c042d1caad6248c80a315b09595aa9ef1102367eb4f23a41d0

  • \Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
    MD5

    7949066c49b82ebce27756a69ee28fee

    SHA1

    20fee757b2258d7a7ed27f1c147753082dbc8548

    SHA256

    dcda7574d5ca6cdca0ee9336b33ef4e63b1a33c96cc1787aa1e42d8a8534c490

    SHA512

    9ca2c9786e2597fa6b318fa6bd28a6a88af251956d80aeb0c039022e70a07a6f9fd4da568daab3c042d1caad6248c80a315b09595aa9ef1102367eb4f23a41d0

  • memory/464-87-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/464-84-0x0000000000413FA4-mapping.dmp
  • memory/792-72-0x0000000000000000-mapping.dmp
  • memory/840-81-0x0000000004C20000-0x0000000004C21000-memory.dmp
    Filesize

    4KB

  • memory/840-77-0x0000000000A00000-0x0000000000A01000-memory.dmp
    Filesize

    4KB

  • memory/840-75-0x0000000000000000-mapping.dmp
  • memory/1616-63-0x0000000000B20000-0x0000000000B21000-memory.dmp
    Filesize

    4KB

  • memory/1616-60-0x0000000001230000-0x0000000001231000-memory.dmp
    Filesize

    4KB

  • memory/1616-62-0x0000000075631000-0x0000000075633000-memory.dmp
    Filesize

    8KB

  • memory/1616-64-0x00000000003A0000-0x00000000003C7000-memory.dmp
    Filesize

    156KB

  • memory/1688-71-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/1688-66-0x0000000000413FA4-mapping.dmp
  • memory/1688-65-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/1788-68-0x0000000000000000-mapping.dmp