Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    03-05-2021 01:02

General

  • Target

    Factura Serfinanza050288227788749652817960744.exe

  • Size

    1.9MB

  • MD5

    65a849e00f8a9851b36707d010d5f644

  • SHA1

    451b90dab257396edebab0d6ef58eb62bd6cf25b

  • SHA256

    587df9036ffed6807865686f406ff26511a466562129803f75c5b8cd7e0f9839

  • SHA512

    588eae1907460475f68bb17783fb813dd4004ee9759b177e62efe1e22843796fee611082fa1873adf079e30523331d1f18be4295dca6fcef42002c806fb1bd2d

Score
10/10

Malware Config

Extracted

Family

remcos

C2

databasepropersonombrecomercialideasearchwords.services:3521

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 24 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Delays execution with timeout.exe 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 40 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza050288227788749652817960744.exe
    "C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza050288227788749652817960744.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3656
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3484
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:3628
    • C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza050288227788749652817960744.exe
      "C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza050288227788749652817960744.exe"
      2⤵
        PID:1296
      • C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza050288227788749652817960744.exe
        "C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza050288227788749652817960744.exe"
        2⤵
        • Adds Run key to start application
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:1008
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3088
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1220
            • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
              C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
              5⤵
              • Executes dropped EXE
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:3756
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout 1
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:1768
                • C:\Windows\SysWOW64\timeout.exe
                  timeout 1
                  7⤵
                  • Delays execution with timeout.exe
                  PID:1172
              • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
                "C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe"
                6⤵
                • Executes dropped EXE
                PID:576
              • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
                "C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe"
                6⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious behavior: GetForegroundWindowSpam
                • Suspicious use of SetWindowsHookEx
                PID:1288
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3756 -s 1476
                6⤵
                • Program crash
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1580
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3656 -s 1464
        2⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3432

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\install.vbs
      MD5

      a39af763b1c09ead3c98a6a615f377fe

      SHA1

      9bd3d39c89e47fe7072270ecc80b810103235c03

      SHA256

      a3930d7535eb768523ee52bbe69f13f857a0ae0f982d7bfc354d802f21010f8f

      SHA512

      3ed8e33ac95fd2536286b4afb2ed2a082bb5f98843478262b32263a14a5dbe0425de7b8d9662a5e482b207ebf8484ace8009ecd1881a6f6f8b0ccf3b0fdfe5da

    • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
      MD5

      65a849e00f8a9851b36707d010d5f644

      SHA1

      451b90dab257396edebab0d6ef58eb62bd6cf25b

      SHA256

      587df9036ffed6807865686f406ff26511a466562129803f75c5b8cd7e0f9839

      SHA512

      588eae1907460475f68bb17783fb813dd4004ee9759b177e62efe1e22843796fee611082fa1873adf079e30523331d1f18be4295dca6fcef42002c806fb1bd2d

    • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
      MD5

      65a849e00f8a9851b36707d010d5f644

      SHA1

      451b90dab257396edebab0d6ef58eb62bd6cf25b

      SHA256

      587df9036ffed6807865686f406ff26511a466562129803f75c5b8cd7e0f9839

      SHA512

      588eae1907460475f68bb17783fb813dd4004ee9759b177e62efe1e22843796fee611082fa1873adf079e30523331d1f18be4295dca6fcef42002c806fb1bd2d

    • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
      MD5

      65a849e00f8a9851b36707d010d5f644

      SHA1

      451b90dab257396edebab0d6ef58eb62bd6cf25b

      SHA256

      587df9036ffed6807865686f406ff26511a466562129803f75c5b8cd7e0f9839

      SHA512

      588eae1907460475f68bb17783fb813dd4004ee9759b177e62efe1e22843796fee611082fa1873adf079e30523331d1f18be4295dca6fcef42002c806fb1bd2d

    • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
      MD5

      65a849e00f8a9851b36707d010d5f644

      SHA1

      451b90dab257396edebab0d6ef58eb62bd6cf25b

      SHA256

      587df9036ffed6807865686f406ff26511a466562129803f75c5b8cd7e0f9839

      SHA512

      588eae1907460475f68bb17783fb813dd4004ee9759b177e62efe1e22843796fee611082fa1873adf079e30523331d1f18be4295dca6fcef42002c806fb1bd2d

    • memory/1008-126-0x0000000000400000-0x0000000000422000-memory.dmp
      Filesize

      136KB

    • memory/1008-122-0x0000000000400000-0x0000000000422000-memory.dmp
      Filesize

      136KB

    • memory/1008-123-0x0000000000413FA4-mapping.dmp
    • memory/1172-136-0x0000000000000000-mapping.dmp
    • memory/1220-127-0x0000000000000000-mapping.dmp
    • memory/1288-141-0x0000000000413FA4-mapping.dmp
    • memory/1288-143-0x0000000000400000-0x0000000000422000-memory.dmp
      Filesize

      136KB

    • memory/1768-135-0x0000000000000000-mapping.dmp
    • memory/3088-124-0x0000000000000000-mapping.dmp
    • memory/3484-119-0x0000000000000000-mapping.dmp
    • memory/3628-120-0x0000000000000000-mapping.dmp
    • memory/3656-116-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
      Filesize

      4KB

    • memory/3656-114-0x0000000000170000-0x0000000000171000-memory.dmp
      Filesize

      4KB

    • memory/3656-118-0x0000000005FB0000-0x0000000005FB1000-memory.dmp
      Filesize

      4KB

    • memory/3656-117-0x0000000002500000-0x0000000002540000-memory.dmp
      Filesize

      256KB

    • memory/3656-121-0x0000000006DD0000-0x0000000006DD1000-memory.dmp
      Filesize

      4KB

    • memory/3756-128-0x0000000000000000-mapping.dmp
    • memory/3756-137-0x0000000006CC0000-0x0000000006CC1000-memory.dmp
      Filesize

      4KB