Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    03-05-2021 00:46

General

  • Target

    Factura Serfinanza106109596363318359608727771.exe

  • Size

    1.8MB

  • MD5

    e13f7ded8bfc14808ca964c5dec10b9f

  • SHA1

    c5606c21b84a858ed7b54da2a7f17802fffcddb3

  • SHA256

    e8cac456b3e4a072d16142f0dd9f9b0500013cfefe7359e4293d4cff61f9eaf7

  • SHA512

    91d0cfb0e051c3ab5f8b97a5d8afb83476d825d7e87760a93220fd44cfd42c93b6b394341924521202988595e1a787586c087b614d8ab7df42563ccc2b490e7d

Score
10/10

Malware Config

Extracted

Family

remcos

C2

databasepropersonombrecomercialideasearchwords.services:3521

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 24 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza106109596363318359608727771.exe
    "C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza106109596363318359608727771.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1828
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2620
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:3276
    • C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza106109596363318359608727771.exe
      "C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza106109596363318359608727771.exe"
      2⤵
        PID:3700
      • C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza106109596363318359608727771.exe
        "C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza106109596363318359608727771.exe"
        2⤵
        • Adds Run key to start application
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:3880
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3772
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2144
            • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
              C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
              5⤵
              • Executes dropped EXE
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1236
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout 1
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:2728
                • C:\Windows\SysWOW64\timeout.exe
                  timeout 1
                  7⤵
                  • Delays execution with timeout.exe
                  PID:3400
              • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
                "C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe"
                6⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious use of SetWindowsHookEx
                PID:3276

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\install.vbs
      MD5

      a39af763b1c09ead3c98a6a615f377fe

      SHA1

      9bd3d39c89e47fe7072270ecc80b810103235c03

      SHA256

      a3930d7535eb768523ee52bbe69f13f857a0ae0f982d7bfc354d802f21010f8f

      SHA512

      3ed8e33ac95fd2536286b4afb2ed2a082bb5f98843478262b32263a14a5dbe0425de7b8d9662a5e482b207ebf8484ace8009ecd1881a6f6f8b0ccf3b0fdfe5da

    • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
      MD5

      e13f7ded8bfc14808ca964c5dec10b9f

      SHA1

      c5606c21b84a858ed7b54da2a7f17802fffcddb3

      SHA256

      e8cac456b3e4a072d16142f0dd9f9b0500013cfefe7359e4293d4cff61f9eaf7

      SHA512

      91d0cfb0e051c3ab5f8b97a5d8afb83476d825d7e87760a93220fd44cfd42c93b6b394341924521202988595e1a787586c087b614d8ab7df42563ccc2b490e7d

    • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
      MD5

      e13f7ded8bfc14808ca964c5dec10b9f

      SHA1

      c5606c21b84a858ed7b54da2a7f17802fffcddb3

      SHA256

      e8cac456b3e4a072d16142f0dd9f9b0500013cfefe7359e4293d4cff61f9eaf7

      SHA512

      91d0cfb0e051c3ab5f8b97a5d8afb83476d825d7e87760a93220fd44cfd42c93b6b394341924521202988595e1a787586c087b614d8ab7df42563ccc2b490e7d

    • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
      MD5

      e13f7ded8bfc14808ca964c5dec10b9f

      SHA1

      c5606c21b84a858ed7b54da2a7f17802fffcddb3

      SHA256

      e8cac456b3e4a072d16142f0dd9f9b0500013cfefe7359e4293d4cff61f9eaf7

      SHA512

      91d0cfb0e051c3ab5f8b97a5d8afb83476d825d7e87760a93220fd44cfd42c93b6b394341924521202988595e1a787586c087b614d8ab7df42563ccc2b490e7d

    • memory/1236-137-0x0000000005F30000-0x0000000005F31000-memory.dmp
      Filesize

      4KB

    • memory/1236-128-0x0000000000000000-mapping.dmp
    • memory/1828-116-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
      Filesize

      4KB

    • memory/1828-117-0x0000000002760000-0x000000000279E000-memory.dmp
      Filesize

      248KB

    • memory/1828-119-0x0000000006280000-0x0000000006281000-memory.dmp
      Filesize

      4KB

    • memory/1828-114-0x0000000000400000-0x0000000000401000-memory.dmp
      Filesize

      4KB

    • memory/1828-121-0x0000000007050000-0x0000000007051000-memory.dmp
      Filesize

      4KB

    • memory/2144-127-0x0000000000000000-mapping.dmp
    • memory/2620-118-0x0000000000000000-mapping.dmp
    • memory/2728-135-0x0000000000000000-mapping.dmp
    • memory/3276-120-0x0000000000000000-mapping.dmp
    • memory/3276-140-0x0000000000413FA4-mapping.dmp
    • memory/3276-142-0x0000000000400000-0x0000000000422000-memory.dmp
      Filesize

      136KB

    • memory/3400-136-0x0000000000000000-mapping.dmp
    • memory/3772-125-0x0000000000000000-mapping.dmp
    • memory/3880-124-0x0000000000400000-0x0000000000422000-memory.dmp
      Filesize

      136KB

    • memory/3880-123-0x0000000000413FA4-mapping.dmp
    • memory/3880-122-0x0000000000400000-0x0000000000422000-memory.dmp
      Filesize

      136KB