Analysis
-
max time kernel
151s -
max time network
149s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
06-05-2021 15:46
Static task
static1
Behavioral task
behavioral1
Sample
Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe
Resource
win10v20210408
General
-
Target
Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe
-
Size
1.8MB
-
MD5
e13f7ded8bfc14808ca964c5dec10b9f
-
SHA1
c5606c21b84a858ed7b54da2a7f17802fffcddb3
-
SHA256
e8cac456b3e4a072d16142f0dd9f9b0500013cfefe7359e4293d4cff61f9eaf7
-
SHA512
91d0cfb0e051c3ab5f8b97a5d8afb83476d825d7e87760a93220fd44cfd42c93b6b394341924521202988595e1a787586c087b614d8ab7df42563ccc2b490e7d
Malware Config
Extracted
remcos
databasepropersonombrecomercialideasearchwords.services:3521
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
PxxoServicesTrialNet1.exePxxoServicesTrialNet1.exepid process 1144 PxxoServicesTrialNet1.exe 1616 PxxoServicesTrialNet1.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid process 752 cmd.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exePxxoServicesTrialNet1.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Windows\CurrentVersion\Run\ Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Windows\CurrentVersion\Run\MservicesOrg2 = "\"C:\\Users\\Admin\\AppData\\Roaming\\System32\\PxxoServicesTrialNet1.exe\"" Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Windows\CurrentVersion\Run\ PxxoServicesTrialNet1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Windows\CurrentVersion\Run\MservicesOrg2 = "\"C:\\Users\\Admin\\AppData\\Roaming\\System32\\PxxoServicesTrialNet1.exe\"" PxxoServicesTrialNet1.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 15 IoCs
Processes:
Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exePxxoServicesTrialNet1.exepid process 864 Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe 864 Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe 864 Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe 864 Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe 864 Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe 864 Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe 864 Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe 1144 PxxoServicesTrialNet1.exe 1144 PxxoServicesTrialNet1.exe 1144 PxxoServicesTrialNet1.exe 1144 PxxoServicesTrialNet1.exe 1144 PxxoServicesTrialNet1.exe 1144 PxxoServicesTrialNet1.exe 1144 PxxoServicesTrialNet1.exe 1144 PxxoServicesTrialNet1.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exePxxoServicesTrialNet1.exedescription pid process target process PID 864 set thread context of 1092 864 Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe PID 1144 set thread context of 1616 1144 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1784 864 WerFault.exe Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe -
Delays execution with timeout.exe 2 IoCs
Processes:
timeout.exetimeout.exepid process 600 timeout.exe 1656 timeout.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exeWerFault.exePxxoServicesTrialNet1.exepid process 864 Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe 864 Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe 864 Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe 1784 WerFault.exe 1784 WerFault.exe 1784 WerFault.exe 1784 WerFault.exe 1784 WerFault.exe 1144 PxxoServicesTrialNet1.exe 1144 PxxoServicesTrialNet1.exe 1144 PxxoServicesTrialNet1.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
PxxoServicesTrialNet1.exepid process 1616 PxxoServicesTrialNet1.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exeWerFault.exePxxoServicesTrialNet1.exedescription pid process Token: SeDebugPrivilege 864 Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe Token: SeDebugPrivilege 1784 WerFault.exe Token: SeDebugPrivilege 1144 PxxoServicesTrialNet1.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
PxxoServicesTrialNet1.exepid process 1616 PxxoServicesTrialNet1.exe -
Suspicious use of WriteProcessMemory 54 IoCs
Processes:
Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.execmd.exeFactura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exeWScript.execmd.exePxxoServicesTrialNet1.execmd.exedescription pid process target process PID 864 wrote to memory of 1400 864 Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe cmd.exe PID 864 wrote to memory of 1400 864 Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe cmd.exe PID 864 wrote to memory of 1400 864 Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe cmd.exe PID 864 wrote to memory of 1400 864 Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe cmd.exe PID 1400 wrote to memory of 600 1400 cmd.exe timeout.exe PID 1400 wrote to memory of 600 1400 cmd.exe timeout.exe PID 1400 wrote to memory of 600 1400 cmd.exe timeout.exe PID 1400 wrote to memory of 600 1400 cmd.exe timeout.exe PID 864 wrote to memory of 1092 864 Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe PID 864 wrote to memory of 1092 864 Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe PID 864 wrote to memory of 1092 864 Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe PID 864 wrote to memory of 1092 864 Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe PID 864 wrote to memory of 1092 864 Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe PID 864 wrote to memory of 1092 864 Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe PID 864 wrote to memory of 1092 864 Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe PID 864 wrote to memory of 1092 864 Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe PID 864 wrote to memory of 1092 864 Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe PID 864 wrote to memory of 1092 864 Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe PID 864 wrote to memory of 1092 864 Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe PID 1092 wrote to memory of 1592 1092 Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe WScript.exe PID 1092 wrote to memory of 1592 1092 Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe WScript.exe PID 1092 wrote to memory of 1592 1092 Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe WScript.exe PID 1092 wrote to memory of 1592 1092 Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe WScript.exe PID 864 wrote to memory of 1784 864 Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe WerFault.exe PID 864 wrote to memory of 1784 864 Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe WerFault.exe PID 864 wrote to memory of 1784 864 Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe WerFault.exe PID 864 wrote to memory of 1784 864 Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe WerFault.exe PID 1592 wrote to memory of 752 1592 WScript.exe cmd.exe PID 1592 wrote to memory of 752 1592 WScript.exe cmd.exe PID 1592 wrote to memory of 752 1592 WScript.exe cmd.exe PID 1592 wrote to memory of 752 1592 WScript.exe cmd.exe PID 752 wrote to memory of 1144 752 cmd.exe PxxoServicesTrialNet1.exe PID 752 wrote to memory of 1144 752 cmd.exe PxxoServicesTrialNet1.exe PID 752 wrote to memory of 1144 752 cmd.exe PxxoServicesTrialNet1.exe PID 752 wrote to memory of 1144 752 cmd.exe PxxoServicesTrialNet1.exe PID 1144 wrote to memory of 1488 1144 PxxoServicesTrialNet1.exe cmd.exe PID 1144 wrote to memory of 1488 1144 PxxoServicesTrialNet1.exe cmd.exe PID 1144 wrote to memory of 1488 1144 PxxoServicesTrialNet1.exe cmd.exe PID 1144 wrote to memory of 1488 1144 PxxoServicesTrialNet1.exe cmd.exe PID 1488 wrote to memory of 1656 1488 cmd.exe timeout.exe PID 1488 wrote to memory of 1656 1488 cmd.exe timeout.exe PID 1488 wrote to memory of 1656 1488 cmd.exe timeout.exe PID 1488 wrote to memory of 1656 1488 cmd.exe timeout.exe PID 1144 wrote to memory of 1616 1144 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe PID 1144 wrote to memory of 1616 1144 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe PID 1144 wrote to memory of 1616 1144 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe PID 1144 wrote to memory of 1616 1144 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe PID 1144 wrote to memory of 1616 1144 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe PID 1144 wrote to memory of 1616 1144 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe PID 1144 wrote to memory of 1616 1144 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe PID 1144 wrote to memory of 1616 1144 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe PID 1144 wrote to memory of 1616 1144 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe PID 1144 wrote to memory of 1616 1144 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe PID 1144 wrote to memory of 1616 1144 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe"C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 12⤵
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Windows\SysWOW64\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:600
-
-
-
C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe"C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza_091060156_57614532_47411165355359140_4125802_77434958822958585231_35731076880_pdf.exe"2⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe"4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exeC:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe5⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 16⤵
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Windows\SysWOW64\timeout.exetimeout 17⤵
- Delays execution with timeout.exe
PID:1656
-
-
-
C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe"C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe"6⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:1616
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 864 -s 8842⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1784
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
a39af763b1c09ead3c98a6a615f377fe
SHA19bd3d39c89e47fe7072270ecc80b810103235c03
SHA256a3930d7535eb768523ee52bbe69f13f857a0ae0f982d7bfc354d802f21010f8f
SHA5123ed8e33ac95fd2536286b4afb2ed2a082bb5f98843478262b32263a14a5dbe0425de7b8d9662a5e482b207ebf8484ace8009ecd1881a6f6f8b0ccf3b0fdfe5da
-
MD5
e13f7ded8bfc14808ca964c5dec10b9f
SHA1c5606c21b84a858ed7b54da2a7f17802fffcddb3
SHA256e8cac456b3e4a072d16142f0dd9f9b0500013cfefe7359e4293d4cff61f9eaf7
SHA51291d0cfb0e051c3ab5f8b97a5d8afb83476d825d7e87760a93220fd44cfd42c93b6b394341924521202988595e1a787586c087b614d8ab7df42563ccc2b490e7d
-
MD5
e13f7ded8bfc14808ca964c5dec10b9f
SHA1c5606c21b84a858ed7b54da2a7f17802fffcddb3
SHA256e8cac456b3e4a072d16142f0dd9f9b0500013cfefe7359e4293d4cff61f9eaf7
SHA51291d0cfb0e051c3ab5f8b97a5d8afb83476d825d7e87760a93220fd44cfd42c93b6b394341924521202988595e1a787586c087b614d8ab7df42563ccc2b490e7d
-
MD5
e13f7ded8bfc14808ca964c5dec10b9f
SHA1c5606c21b84a858ed7b54da2a7f17802fffcddb3
SHA256e8cac456b3e4a072d16142f0dd9f9b0500013cfefe7359e4293d4cff61f9eaf7
SHA51291d0cfb0e051c3ab5f8b97a5d8afb83476d825d7e87760a93220fd44cfd42c93b6b394341924521202988595e1a787586c087b614d8ab7df42563ccc2b490e7d
-
MD5
e13f7ded8bfc14808ca964c5dec10b9f
SHA1c5606c21b84a858ed7b54da2a7f17802fffcddb3
SHA256e8cac456b3e4a072d16142f0dd9f9b0500013cfefe7359e4293d4cff61f9eaf7
SHA51291d0cfb0e051c3ab5f8b97a5d8afb83476d825d7e87760a93220fd44cfd42c93b6b394341924521202988595e1a787586c087b614d8ab7df42563ccc2b490e7d