Analysis

  • max time kernel
    147s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    03-05-2021 00:06

General

  • Target

    Factura Serfinanza049997609832517851274630184.exe

  • Size

    1.8MB

  • MD5

    78ae2bb47e68026583b48b2f93c7c00d

  • SHA1

    93c92695574540ac6f927818ea2814e614b44c9b

  • SHA256

    cde072db2b4374550769689ef072dba357436e36d2e75c1398d24896e0deaeb1

  • SHA512

    d1aef3116b1949ea566f4d75cf12b97d29aba6f52a9714688414be8d7e064a0d4e4f099f1527293051a7c13ffa4117273ede055a2d9ce40decc9aa88b75577dc

Score
10/10

Malware Config

Extracted

Family

remcos

C2

databasepropersonombrecomercialideasearchwords.services:3521

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 25 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Delays execution with timeout.exe 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza049997609832517851274630184.exe
    "C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza049997609832517851274630184.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:800
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3032
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:3672
    • C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza049997609832517851274630184.exe
      "C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza049997609832517851274630184.exe"
      2⤵
      • Adds Run key to start application
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:3424
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3852
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3824
          • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
            C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3908
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c timeout 1
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:936
              • C:\Windows\SysWOW64\timeout.exe
                timeout 1
                7⤵
                • Delays execution with timeout.exe
                PID:3576
            • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
              "C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe"
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of SetWindowsHookEx
              PID:1868
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3908 -s 1456
              6⤵
              • Program crash
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3820
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 800 -s 1460
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2892

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\install.vbs
    MD5

    a39af763b1c09ead3c98a6a615f377fe

    SHA1

    9bd3d39c89e47fe7072270ecc80b810103235c03

    SHA256

    a3930d7535eb768523ee52bbe69f13f857a0ae0f982d7bfc354d802f21010f8f

    SHA512

    3ed8e33ac95fd2536286b4afb2ed2a082bb5f98843478262b32263a14a5dbe0425de7b8d9662a5e482b207ebf8484ace8009ecd1881a6f6f8b0ccf3b0fdfe5da

  • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
    MD5

    78ae2bb47e68026583b48b2f93c7c00d

    SHA1

    93c92695574540ac6f927818ea2814e614b44c9b

    SHA256

    cde072db2b4374550769689ef072dba357436e36d2e75c1398d24896e0deaeb1

    SHA512

    d1aef3116b1949ea566f4d75cf12b97d29aba6f52a9714688414be8d7e064a0d4e4f099f1527293051a7c13ffa4117273ede055a2d9ce40decc9aa88b75577dc

  • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
    MD5

    78ae2bb47e68026583b48b2f93c7c00d

    SHA1

    93c92695574540ac6f927818ea2814e614b44c9b

    SHA256

    cde072db2b4374550769689ef072dba357436e36d2e75c1398d24896e0deaeb1

    SHA512

    d1aef3116b1949ea566f4d75cf12b97d29aba6f52a9714688414be8d7e064a0d4e4f099f1527293051a7c13ffa4117273ede055a2d9ce40decc9aa88b75577dc

  • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
    MD5

    78ae2bb47e68026583b48b2f93c7c00d

    SHA1

    93c92695574540ac6f927818ea2814e614b44c9b

    SHA256

    cde072db2b4374550769689ef072dba357436e36d2e75c1398d24896e0deaeb1

    SHA512

    d1aef3116b1949ea566f4d75cf12b97d29aba6f52a9714688414be8d7e064a0d4e4f099f1527293051a7c13ffa4117273ede055a2d9ce40decc9aa88b75577dc

  • memory/800-121-0x0000000007450000-0x0000000007451000-memory.dmp
    Filesize

    4KB

  • memory/800-118-0x00000000065D0000-0x00000000065D1000-memory.dmp
    Filesize

    4KB

  • memory/800-114-0x00000000006B0000-0x00000000006B1000-memory.dmp
    Filesize

    4KB

  • memory/800-117-0x0000000002B60000-0x0000000002B9E000-memory.dmp
    Filesize

    248KB

  • memory/800-116-0x0000000005260000-0x0000000005261000-memory.dmp
    Filesize

    4KB

  • memory/936-135-0x0000000000000000-mapping.dmp
  • memory/1868-142-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/1868-140-0x0000000000413FA4-mapping.dmp
  • memory/3032-119-0x0000000000000000-mapping.dmp
  • memory/3424-125-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/3424-123-0x0000000000413FA4-mapping.dmp
  • memory/3424-122-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/3576-137-0x0000000000000000-mapping.dmp
  • memory/3672-120-0x0000000000000000-mapping.dmp
  • memory/3824-127-0x0000000000000000-mapping.dmp
  • memory/3852-124-0x0000000000000000-mapping.dmp
  • memory/3908-128-0x0000000000000000-mapping.dmp
  • memory/3908-136-0x00000000053F0000-0x00000000053F1000-memory.dmp
    Filesize

    4KB