Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    06-05-2021 01:56

General

  • Target

    Factura Serfinanza051053709735077235764653194.exe

  • Size

    3.3MB

  • MD5

    8e3a6cfb86a8c0696133c3526fe9f04b

  • SHA1

    0f35083e3cbffe8eabd59f84c5a0e58c3a284c2a

  • SHA256

    673500aef66cdad3be016e872ca2cf17bd814857bf53f7ef24a0f534a3a47dcd

  • SHA512

    ed74bfc86a85b64ebddbc50a170ed63245f872a72a682c21a3b80776ebba8f54d3042b7750d7d61dcfde9b9b5884b277765cfae51c2ec538df6cffe4ba431b28

Malware Config

Extracted

Family

remcos

C2

databasepropersonombrecomercialideasearchwords.services:3521

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Windows security bypass 2 TTPs
  • Nirsoft 7 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Windows security modification 2 TTPs 8 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza051053709735077235764653194.exe
    "C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza051053709735077235764653194.exe"
    1⤵
    • Loads dropped DLL
    • Windows security modification
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1820
    • C:\Users\Admin\AppData\Local\Temp\ad15fbd3-75b4-438b-b9f0-1033176ae907\AdvancedRun.exe
      "C:\Users\Admin\AppData\Local\Temp\ad15fbd3-75b4-438b-b9f0-1033176ae907\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\ad15fbd3-75b4-438b-b9f0-1033176ae907\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1092
      • C:\Users\Admin\AppData\Local\Temp\ad15fbd3-75b4-438b-b9f0-1033176ae907\AdvancedRun.exe
        "C:\Users\Admin\AppData\Local\Temp\ad15fbd3-75b4-438b-b9f0-1033176ae907\AdvancedRun.exe" /SpecialRun 4101d8 1092
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1840
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza051053709735077235764653194.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1700
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1876
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:812
    • C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza051053709735077235764653194.exe
      "C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza051053709735077235764653194.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:920
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:848
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:344
          • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
            C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
            5⤵
            • Executes dropped EXE
            PID:1592

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

4
T1112

Disabling Security Tools

3
T1089

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ad15fbd3-75b4-438b-b9f0-1033176ae907\AdvancedRun.exe
    MD5

    17fc12902f4769af3a9271eb4e2dacce

    SHA1

    9a4a1581cc3971579574f837e110f3bd6d529dab

    SHA256

    29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

    SHA512

    036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

  • C:\Users\Admin\AppData\Local\Temp\ad15fbd3-75b4-438b-b9f0-1033176ae907\AdvancedRun.exe
    MD5

    17fc12902f4769af3a9271eb4e2dacce

    SHA1

    9a4a1581cc3971579574f837e110f3bd6d529dab

    SHA256

    29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

    SHA512

    036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

  • C:\Users\Admin\AppData\Local\Temp\ad15fbd3-75b4-438b-b9f0-1033176ae907\AdvancedRun.exe
    MD5

    17fc12902f4769af3a9271eb4e2dacce

    SHA1

    9a4a1581cc3971579574f837e110f3bd6d529dab

    SHA256

    29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

    SHA512

    036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

  • C:\Users\Admin\AppData\Local\Temp\install.vbs
    MD5

    a39af763b1c09ead3c98a6a615f377fe

    SHA1

    9bd3d39c89e47fe7072270ecc80b810103235c03

    SHA256

    a3930d7535eb768523ee52bbe69f13f857a0ae0f982d7bfc354d802f21010f8f

    SHA512

    3ed8e33ac95fd2536286b4afb2ed2a082bb5f98843478262b32263a14a5dbe0425de7b8d9662a5e482b207ebf8484ace8009ecd1881a6f6f8b0ccf3b0fdfe5da

  • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
    MD5

    8e3a6cfb86a8c0696133c3526fe9f04b

    SHA1

    0f35083e3cbffe8eabd59f84c5a0e58c3a284c2a

    SHA256

    673500aef66cdad3be016e872ca2cf17bd814857bf53f7ef24a0f534a3a47dcd

    SHA512

    ed74bfc86a85b64ebddbc50a170ed63245f872a72a682c21a3b80776ebba8f54d3042b7750d7d61dcfde9b9b5884b277765cfae51c2ec538df6cffe4ba431b28

  • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
    MD5

    8e3a6cfb86a8c0696133c3526fe9f04b

    SHA1

    0f35083e3cbffe8eabd59f84c5a0e58c3a284c2a

    SHA256

    673500aef66cdad3be016e872ca2cf17bd814857bf53f7ef24a0f534a3a47dcd

    SHA512

    ed74bfc86a85b64ebddbc50a170ed63245f872a72a682c21a3b80776ebba8f54d3042b7750d7d61dcfde9b9b5884b277765cfae51c2ec538df6cffe4ba431b28

  • \Users\Admin\AppData\Local\Temp\ad15fbd3-75b4-438b-b9f0-1033176ae907\AdvancedRun.exe
    MD5

    17fc12902f4769af3a9271eb4e2dacce

    SHA1

    9a4a1581cc3971579574f837e110f3bd6d529dab

    SHA256

    29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

    SHA512

    036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

  • \Users\Admin\AppData\Local\Temp\ad15fbd3-75b4-438b-b9f0-1033176ae907\AdvancedRun.exe
    MD5

    17fc12902f4769af3a9271eb4e2dacce

    SHA1

    9a4a1581cc3971579574f837e110f3bd6d529dab

    SHA256

    29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

    SHA512

    036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

  • \Users\Admin\AppData\Local\Temp\ad15fbd3-75b4-438b-b9f0-1033176ae907\AdvancedRun.exe
    MD5

    17fc12902f4769af3a9271eb4e2dacce

    SHA1

    9a4a1581cc3971579574f837e110f3bd6d529dab

    SHA256

    29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

    SHA512

    036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

  • \Users\Admin\AppData\Local\Temp\ad15fbd3-75b4-438b-b9f0-1033176ae907\AdvancedRun.exe
    MD5

    17fc12902f4769af3a9271eb4e2dacce

    SHA1

    9a4a1581cc3971579574f837e110f3bd6d529dab

    SHA256

    29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

    SHA512

    036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

  • \Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
    MD5

    8e3a6cfb86a8c0696133c3526fe9f04b

    SHA1

    0f35083e3cbffe8eabd59f84c5a0e58c3a284c2a

    SHA256

    673500aef66cdad3be016e872ca2cf17bd814857bf53f7ef24a0f534a3a47dcd

    SHA512

    ed74bfc86a85b64ebddbc50a170ed63245f872a72a682c21a3b80776ebba8f54d3042b7750d7d61dcfde9b9b5884b277765cfae51c2ec538df6cffe4ba431b28

  • \Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
    MD5

    8e3a6cfb86a8c0696133c3526fe9f04b

    SHA1

    0f35083e3cbffe8eabd59f84c5a0e58c3a284c2a

    SHA256

    673500aef66cdad3be016e872ca2cf17bd814857bf53f7ef24a0f534a3a47dcd

    SHA512

    ed74bfc86a85b64ebddbc50a170ed63245f872a72a682c21a3b80776ebba8f54d3042b7750d7d61dcfde9b9b5884b277765cfae51c2ec538df6cffe4ba431b28

  • memory/344-92-0x0000000000000000-mapping.dmp
  • memory/812-78-0x0000000000000000-mapping.dmp
  • memory/848-87-0x0000000000000000-mapping.dmp
  • memory/920-84-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/920-91-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/920-85-0x0000000000413FA4-mapping.dmp
  • memory/1092-65-0x0000000000000000-mapping.dmp
  • memory/1092-68-0x0000000076641000-0x0000000076643000-memory.dmp
    Filesize

    8KB

  • memory/1592-98-0x0000000001070000-0x0000000001071000-memory.dmp
    Filesize

    4KB

  • memory/1592-96-0x0000000000000000-mapping.dmp
  • memory/1700-79-0x0000000001ED0000-0x0000000001ED1000-memory.dmp
    Filesize

    4KB

  • memory/1700-106-0x00000000060D0000-0x00000000060D1000-memory.dmp
    Filesize

    4KB

  • memory/1700-80-0x0000000004820000-0x0000000004821000-memory.dmp
    Filesize

    4KB

  • memory/1700-90-0x0000000004790000-0x0000000004791000-memory.dmp
    Filesize

    4KB

  • memory/1700-83-0x00000000021C0000-0x00000000021C1000-memory.dmp
    Filesize

    4KB

  • memory/1700-130-0x0000000006300000-0x0000000006301000-memory.dmp
    Filesize

    4KB

  • memory/1700-82-0x00000000047E2000-0x00000000047E3000-memory.dmp
    Filesize

    4KB

  • memory/1700-115-0x0000000006280000-0x0000000006281000-memory.dmp
    Filesize

    4KB

  • memory/1700-131-0x0000000006310000-0x0000000006311000-memory.dmp
    Filesize

    4KB

  • memory/1700-116-0x0000000005FA0000-0x0000000005FA1000-memory.dmp
    Filesize

    4KB

  • memory/1700-75-0x0000000000000000-mapping.dmp
  • memory/1700-111-0x000000007EF30000-0x000000007EF31000-memory.dmp
    Filesize

    4KB

  • memory/1700-101-0x0000000006040000-0x0000000006041000-memory.dmp
    Filesize

    4KB

  • memory/1700-81-0x00000000047E0000-0x00000000047E1000-memory.dmp
    Filesize

    4KB

  • memory/1700-107-0x0000000006120000-0x0000000006121000-memory.dmp
    Filesize

    4KB

  • memory/1820-62-0x0000000000BC0000-0x0000000000C44000-memory.dmp
    Filesize

    528KB

  • memory/1820-67-0x00000000009E0000-0x00000000009E1000-memory.dmp
    Filesize

    4KB

  • memory/1820-60-0x0000000001340000-0x0000000001341000-memory.dmp
    Filesize

    4KB

  • memory/1840-72-0x0000000000000000-mapping.dmp
  • memory/1876-77-0x0000000000000000-mapping.dmp