Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    06-05-2021 01:56

General

  • Target

    Factura Serfinanza051053709735077235764653194.exe

  • Size

    3.3MB

  • MD5

    8e3a6cfb86a8c0696133c3526fe9f04b

  • SHA1

    0f35083e3cbffe8eabd59f84c5a0e58c3a284c2a

  • SHA256

    673500aef66cdad3be016e872ca2cf17bd814857bf53f7ef24a0f534a3a47dcd

  • SHA512

    ed74bfc86a85b64ebddbc50a170ed63245f872a72a682c21a3b80776ebba8f54d3042b7750d7d61dcfde9b9b5884b277765cfae51c2ec538df6cffe4ba431b28

Malware Config

Extracted

Family

remcos

C2

databasepropersonombrecomercialideasearchwords.services:3521

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Turns off Windows Defender SpyNet reporting 2 TTPs
  • Windows security bypass 2 TTPs
  • Nirsoft 6 IoCs
  • Executes dropped EXE 6 IoCs
  • Windows security modification 2 TTPs 11 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 24 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Delays execution with timeout.exe 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 59 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 59 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza051053709735077235764653194.exe
    "C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza051053709735077235764653194.exe"
    1⤵
    • Windows security modification
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:496
    • C:\Users\Admin\AppData\Local\Temp\05dc87f7-0583-4fb6-b23a-e94106bbf318\AdvancedRun.exe
      "C:\Users\Admin\AppData\Local\Temp\05dc87f7-0583-4fb6-b23a-e94106bbf318\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\05dc87f7-0583-4fb6-b23a-e94106bbf318\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2472
      • C:\Users\Admin\AppData\Local\Temp\05dc87f7-0583-4fb6-b23a-e94106bbf318\AdvancedRun.exe
        "C:\Users\Admin\AppData\Local\Temp\05dc87f7-0583-4fb6-b23a-e94106bbf318\AdvancedRun.exe" /SpecialRun 4101d8 2472
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3828
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza051053709735077235764653194.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1500
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3792
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:3588
    • C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza051053709735077235764653194.exe
      "C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza051053709735077235764653194.exe"
      2⤵
      • Adds Run key to start application
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1104
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3588
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2100
          • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
            C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
            5⤵
            • Executes dropped EXE
            • Windows security modification
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2412
            • C:\Users\Admin\AppData\Local\Temp\88001b03-ad66-4a75-89ca-ce514dd33353\AdvancedRun.exe
              "C:\Users\Admin\AppData\Local\Temp\88001b03-ad66-4a75-89ca-ce514dd33353\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\88001b03-ad66-4a75-89ca-ce514dd33353\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
              6⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2816
              • C:\Users\Admin\AppData\Local\Temp\88001b03-ad66-4a75-89ca-ce514dd33353\AdvancedRun.exe
                "C:\Users\Admin\AppData\Local\Temp\88001b03-ad66-4a75-89ca-ce514dd33353\AdvancedRun.exe" /SpecialRun 4101d8 2816
                7⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4124
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe" -Force
              6⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4344
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c timeout 1
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:4368
              • C:\Windows\SysWOW64\timeout.exe
                timeout 1
                7⤵
                • Delays execution with timeout.exe
                PID:4448
            • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
              "C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe"
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of SetWindowsHookEx
              PID:4536
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2412 -s 1620
              6⤵
              • Program crash
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4584
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 496 -s 1628
      2⤵
      • Drops file in Windows directory
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3312

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

3
T1089

Modify Registry

4
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    MD5

    1c19c16e21c97ed42d5beabc93391fc5

    SHA1

    8ad83f8e0b3acf8dfbbf87931e41f0d664c4df68

    SHA256

    1bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05

    SHA512

    7d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    MD5

    4c17713e9d94ef25330b33b129a0aed4

    SHA1

    decd089c56baef6796fa77c407ae4d6c5b26a6d2

    SHA256

    8f1cd05457931933f89da7061162e4fb672c7f7c82d3f079256f5f3be85b192b

    SHA512

    5a1419990ce8624f46371b6eb2266d933cf0728553ca0a5650a0bedf6c0bb59f1f680da28bee4f76147aa961c638439e13009eafad7a3938774468cf5dcc5874

  • C:\Users\Admin\AppData\Local\Temp\05dc87f7-0583-4fb6-b23a-e94106bbf318\AdvancedRun.exe
    MD5

    17fc12902f4769af3a9271eb4e2dacce

    SHA1

    9a4a1581cc3971579574f837e110f3bd6d529dab

    SHA256

    29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

    SHA512

    036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

  • C:\Users\Admin\AppData\Local\Temp\05dc87f7-0583-4fb6-b23a-e94106bbf318\AdvancedRun.exe
    MD5

    17fc12902f4769af3a9271eb4e2dacce

    SHA1

    9a4a1581cc3971579574f837e110f3bd6d529dab

    SHA256

    29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

    SHA512

    036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

  • C:\Users\Admin\AppData\Local\Temp\05dc87f7-0583-4fb6-b23a-e94106bbf318\AdvancedRun.exe
    MD5

    17fc12902f4769af3a9271eb4e2dacce

    SHA1

    9a4a1581cc3971579574f837e110f3bd6d529dab

    SHA256

    29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

    SHA512

    036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

  • C:\Users\Admin\AppData\Local\Temp\88001b03-ad66-4a75-89ca-ce514dd33353\AdvancedRun.exe
    MD5

    17fc12902f4769af3a9271eb4e2dacce

    SHA1

    9a4a1581cc3971579574f837e110f3bd6d529dab

    SHA256

    29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

    SHA512

    036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

  • C:\Users\Admin\AppData\Local\Temp\88001b03-ad66-4a75-89ca-ce514dd33353\AdvancedRun.exe
    MD5

    17fc12902f4769af3a9271eb4e2dacce

    SHA1

    9a4a1581cc3971579574f837e110f3bd6d529dab

    SHA256

    29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

    SHA512

    036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

  • C:\Users\Admin\AppData\Local\Temp\88001b03-ad66-4a75-89ca-ce514dd33353\AdvancedRun.exe
    MD5

    17fc12902f4769af3a9271eb4e2dacce

    SHA1

    9a4a1581cc3971579574f837e110f3bd6d529dab

    SHA256

    29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

    SHA512

    036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

  • C:\Users\Admin\AppData\Local\Temp\install.vbs
    MD5

    a39af763b1c09ead3c98a6a615f377fe

    SHA1

    9bd3d39c89e47fe7072270ecc80b810103235c03

    SHA256

    a3930d7535eb768523ee52bbe69f13f857a0ae0f982d7bfc354d802f21010f8f

    SHA512

    3ed8e33ac95fd2536286b4afb2ed2a082bb5f98843478262b32263a14a5dbe0425de7b8d9662a5e482b207ebf8484ace8009ecd1881a6f6f8b0ccf3b0fdfe5da

  • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
    MD5

    8e3a6cfb86a8c0696133c3526fe9f04b

    SHA1

    0f35083e3cbffe8eabd59f84c5a0e58c3a284c2a

    SHA256

    673500aef66cdad3be016e872ca2cf17bd814857bf53f7ef24a0f534a3a47dcd

    SHA512

    ed74bfc86a85b64ebddbc50a170ed63245f872a72a682c21a3b80776ebba8f54d3042b7750d7d61dcfde9b9b5884b277765cfae51c2ec538df6cffe4ba431b28

  • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
    MD5

    8e3a6cfb86a8c0696133c3526fe9f04b

    SHA1

    0f35083e3cbffe8eabd59f84c5a0e58c3a284c2a

    SHA256

    673500aef66cdad3be016e872ca2cf17bd814857bf53f7ef24a0f534a3a47dcd

    SHA512

    ed74bfc86a85b64ebddbc50a170ed63245f872a72a682c21a3b80776ebba8f54d3042b7750d7d61dcfde9b9b5884b277765cfae51c2ec538df6cffe4ba431b28

  • C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe
    MD5

    8e3a6cfb86a8c0696133c3526fe9f04b

    SHA1

    0f35083e3cbffe8eabd59f84c5a0e58c3a284c2a

    SHA256

    673500aef66cdad3be016e872ca2cf17bd814857bf53f7ef24a0f534a3a47dcd

    SHA512

    ed74bfc86a85b64ebddbc50a170ed63245f872a72a682c21a3b80776ebba8f54d3042b7750d7d61dcfde9b9b5884b277765cfae51c2ec538df6cffe4ba431b28

  • memory/496-121-0x0000000005340000-0x0000000005341000-memory.dmp
    Filesize

    4KB

  • memory/496-118-0x0000000006AF0000-0x0000000006AF1000-memory.dmp
    Filesize

    4KB

  • memory/496-117-0x0000000002B10000-0x0000000002B94000-memory.dmp
    Filesize

    528KB

  • memory/496-114-0x00000000005B0000-0x00000000005B1000-memory.dmp
    Filesize

    4KB

  • memory/496-116-0x00000000050E0000-0x00000000050E1000-memory.dmp
    Filesize

    4KB

  • memory/1104-137-0x0000000000413FA4-mapping.dmp
  • memory/1104-145-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/1104-136-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/1500-144-0x00000000081E0000-0x00000000081E1000-memory.dmp
    Filesize

    4KB

  • memory/1500-174-0x0000000009030000-0x0000000009031000-memory.dmp
    Filesize

    4KB

  • memory/1500-139-0x0000000006BA2000-0x0000000006BA3000-memory.dmp
    Filesize

    4KB

  • memory/1500-125-0x0000000000000000-mapping.dmp
  • memory/1500-135-0x0000000007CC0000-0x0000000007CC1000-memory.dmp
    Filesize

    4KB

  • memory/1500-142-0x0000000007BC0000-0x0000000007BC1000-memory.dmp
    Filesize

    4KB

  • memory/1500-143-0x00000000083F0000-0x00000000083F1000-memory.dmp
    Filesize

    4KB

  • memory/1500-134-0x0000000007C50000-0x0000000007C51000-memory.dmp
    Filesize

    4KB

  • memory/1500-133-0x00000000078B0000-0x00000000078B1000-memory.dmp
    Filesize

    4KB

  • memory/1500-183-0x0000000009540000-0x0000000009541000-memory.dmp
    Filesize

    4KB

  • memory/1500-132-0x0000000007810000-0x0000000007811000-memory.dmp
    Filesize

    4KB

  • memory/1500-182-0x0000000006BA3000-0x0000000006BA4000-memory.dmp
    Filesize

    4KB

  • memory/1500-131-0x00000000071E0000-0x00000000071E1000-memory.dmp
    Filesize

    4KB

  • memory/1500-181-0x000000007F1A0000-0x000000007F1A1000-memory.dmp
    Filesize

    4KB

  • memory/1500-130-0x0000000006AE0000-0x0000000006AE1000-memory.dmp
    Filesize

    4KB

  • memory/1500-179-0x00000000090B0000-0x00000000090B1000-memory.dmp
    Filesize

    4KB

  • memory/1500-138-0x0000000006BA0000-0x0000000006BA1000-memory.dmp
    Filesize

    4KB

  • memory/1500-167-0x0000000009070000-0x00000000090A3000-memory.dmp
    Filesize

    204KB

  • memory/2100-146-0x0000000000000000-mapping.dmp
  • memory/2412-180-0x0000000005370000-0x0000000005371000-memory.dmp
    Filesize

    4KB

  • memory/2412-147-0x0000000000000000-mapping.dmp
  • memory/2472-119-0x0000000000000000-mapping.dmp
  • memory/2816-157-0x0000000000000000-mapping.dmp
  • memory/3588-129-0x0000000000000000-mapping.dmp
  • memory/3588-140-0x0000000000000000-mapping.dmp
  • memory/3792-126-0x0000000000000000-mapping.dmp
  • memory/3828-123-0x0000000000000000-mapping.dmp
  • memory/4124-160-0x0000000000000000-mapping.dmp
  • memory/4344-210-0x0000000004940000-0x0000000004941000-memory.dmp
    Filesize

    4KB

  • memory/4344-211-0x0000000004942000-0x0000000004943000-memory.dmp
    Filesize

    4KB

  • memory/4344-205-0x0000000000000000-mapping.dmp
  • memory/4344-215-0x000000007E790000-0x000000007E791000-memory.dmp
    Filesize

    4KB

  • memory/4344-216-0x0000000004943000-0x0000000004944000-memory.dmp
    Filesize

    4KB

  • memory/4368-206-0x0000000000000000-mapping.dmp
  • memory/4448-208-0x0000000000000000-mapping.dmp
  • memory/4536-212-0x0000000000413FA4-mapping.dmp
  • memory/4536-214-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB