Analysis

  • max time kernel
    108s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    03-05-2021 06:02

General

  • Target

    RFQ-00205-0305.exe

  • Size

    753KB

  • MD5

    621cb2fb281f8fc1a1e0bfdbd317570e

  • SHA1

    378b0726c6d90a9ba4c3f58ca4bef518e6ef6410

  • SHA256

    4969dc5e2b7349e189cdc079c2e9e02014e559d1315564b6d6fd18eeb252c605

  • SHA512

    bc257309d57129ae19402e25be0b69243f7fdc9686d0d690d9ce4357f311d0487bfa05569f79e530ba3b936dee55e7137b3ccb73cd660830c823da482c8ce5ba

Score
10/10

Malware Config

Extracted

Family

remcos

C2

style.ptbagasps.co.id:42024

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ-00205-0305.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ-00205-0305.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1084
    • C:\Windows\SysWOW64\secinit.exe
      C:\Windows\System32\secinit.exe
      2⤵
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:572
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\iqvplh.vbs"
        3⤵
          PID:1060
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Public\stt.bat" "
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1184
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /K C:\Users\Public\PXOR.bat
          3⤵
            PID:1484
            • C:\Windows \System32\Netplwiz.exe
              "C:\Windows \System32\Netplwiz.exe"
              4⤵
              • Executes dropped EXE
              PID:1424
            • C:\Windows \System32\Netplwiz.exe
              "C:\Windows \System32\Netplwiz.exe"
              4⤵
              • Executes dropped EXE
              PID:1056

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\iqvplh.vbs
        MD5

        1c4314c4b5ed0110fb017425efe01fed

        SHA1

        d04ec8a5f4ee577d8b31d54b0fdd6687981a4074

        SHA256

        352d219bec004bbf6eea91efe3625baf4bd393a449ddf0c8e27991ab317ed220

        SHA512

        bf0ed4ee4c764dc86a1099feff7b904cddd1596883c2476faec9cae9df29f153d0e540aaba52aba34846eacb7a077f265219826d18ac4d03b6c6e625fbd216f2

      • C:\Users\Public\NETUTILS.dll
        MD5

        39507d772c63ca496a25a14a8b5d14b2

        SHA1

        5b603f5c11eb9ab4313694315b4d4894ff4641d4

        SHA256

        36d1fa474cd8271f9b74b9481025614b6ff309f767f69d9f1ff3960c7205ad12

        SHA512

        0c740fd7b6d67d9938b0d8e1ea7d6c41910dd6d0b85b4ec8b6015ff8c0c73798dee01f01da0b5b0c07038663aca7945faca0e2b5afc1cb751aaba7567d332f5f

      • C:\Users\Public\Netplwiz.exe
        MD5

        f94b7fb6dac49844d03c7087b2d8b472

        SHA1

        0e84139fced0ee8ef929d0bd5f01559a7dcf1db0

        SHA256

        46e31f337ed0d9a6fe3f159abc91c9b9b6a6062982bbcd84a51784d7128e7ae4

        SHA512

        d63878f94f7699e4cc63c2cd885c29455e0c423d32dba750e4fc3aa74dbaca80a1a4b176719213b9fc6584de6a40cddff7864c7fb4cfba13dfcb437a36e41b80

      • C:\Users\Public\PXOR.bat
        MD5

        0d8aef656413642f55e0902cc5df5e6f

        SHA1

        73ec56d08bd9b3c45d55c97bd1c1286b77c8ff49

        SHA256

        670f94b92f45bc2f3f44a80c7f3021f874aa16fde38ed7d7f3ebed13ae09fa11

        SHA512

        efe690b1bcf06e16be469622b45c98b5dc1f1e06410cbf7e7dccb2975524c4d6bc7e23de9a129d50d73cd924f02e23f925555894f2c7da1064dcc57151f50876

      • C:\Users\Public\stt.bat
        MD5

        8a850253c31df9a7e1c00c80df2630d5

        SHA1

        e3da74081b027a3b591488b28da22742bcfe8495

        SHA256

        8fdeba3ec903bde700342083d16f72452366aa0b1b30d0e58dee0af74cebfa35

        SHA512

        30510bdc34680a0865a0811d9be29dec91c74717feccd58c9b4d88e77be9e5d13a539806a1b2901aff595b2fe2cc45926b69ed42e899d2dd2913c78a732e84d1

      • C:\Windows \System32\Netplwiz.exe
        MD5

        f94b7fb6dac49844d03c7087b2d8b472

        SHA1

        0e84139fced0ee8ef929d0bd5f01559a7dcf1db0

        SHA256

        46e31f337ed0d9a6fe3f159abc91c9b9b6a6062982bbcd84a51784d7128e7ae4

        SHA512

        d63878f94f7699e4cc63c2cd885c29455e0c423d32dba750e4fc3aa74dbaca80a1a4b176719213b9fc6584de6a40cddff7864c7fb4cfba13dfcb437a36e41b80

      • C:\Windows \System32\Netplwiz.exe
        MD5

        f94b7fb6dac49844d03c7087b2d8b472

        SHA1

        0e84139fced0ee8ef929d0bd5f01559a7dcf1db0

        SHA256

        46e31f337ed0d9a6fe3f159abc91c9b9b6a6062982bbcd84a51784d7128e7ae4

        SHA512

        d63878f94f7699e4cc63c2cd885c29455e0c423d32dba750e4fc3aa74dbaca80a1a4b176719213b9fc6584de6a40cddff7864c7fb4cfba13dfcb437a36e41b80

      • memory/572-67-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/572-64-0x00000000752F1000-0x00000000752F3000-memory.dmp
        Filesize

        8KB

      • memory/572-61-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/572-62-0x000000000042EEEF-mapping.dmp
      • memory/1060-75-0x0000000000000000-mapping.dmp
      • memory/1084-60-0x0000000000230000-0x0000000000231000-memory.dmp
        Filesize

        4KB

      • memory/1184-63-0x0000000000000000-mapping.dmp
      • memory/1484-66-0x0000000000000000-mapping.dmp
      • memory/1484-74-0x0000000002210000-0x0000000002305000-memory.dmp
        Filesize

        980KB