Analysis

  • max time kernel
    112s
  • max time network
    111s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    03-05-2021 06:02

General

  • Target

    RFQ-00205-0305.exe

  • Size

    753KB

  • MD5

    621cb2fb281f8fc1a1e0bfdbd317570e

  • SHA1

    378b0726c6d90a9ba4c3f58ca4bef518e6ef6410

  • SHA256

    4969dc5e2b7349e189cdc079c2e9e02014e559d1315564b6d6fd18eeb252c605

  • SHA512

    bc257309d57129ae19402e25be0b69243f7fdc9686d0d690d9ce4357f311d0487bfa05569f79e530ba3b936dee55e7137b3ccb73cd660830c823da482c8ce5ba

Malware Config

Extracted

Family

remcos

C2

style.ptbagasps.co.id:42024

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ-00205-0305.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ-00205-0305.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:572
    • C:\Windows\SysWOW64\logagent.exe
      C:\Windows\System32\logagent.exe
      2⤵
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1252
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\eitoztoruwdkhmafqhzyc.vbs"
        3⤵
          PID:4004
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Public\stt.bat" "
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3944
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /K C:\Users\Public\PXOR.bat
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2120
          • C:\Windows \System32\Netplwiz.exe
            "C:\Windows \System32\Netplwiz.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:3836
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c C:\Users\Public\Cdex.bat
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1800
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                6⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2996

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\eitoztoruwdkhmafqhzyc.vbs
      MD5

      c76729cb5f778b8a91d8a5ee0cd36e2c

      SHA1

      06a78fd67eb3214ebd4fe38de132f698fc99e1fa

      SHA256

      9429af02e3eb5b0000d41eda951b2a6672a0c724e580cda1d1e68a6b7bcf2dfd

      SHA512

      b9f098a3539454fb250d4827ad6397b765d153bf1f1385eee2feceb0901607fb5046bdb2655af2e5bc37a9e4a63a00cd173ba9304233a272c0850511061178c6

    • C:\Users\Public\Cdex.bat
      MD5

      84de6cf0b720db43f85d95204a2c1902

      SHA1

      c87c4c1f3ad9f28968c46a89c4fff8bdb867b006

      SHA256

      bc4baad4a7983c54c1764b0aa57f12d536ce506253c82e06dd98e17bbb5f77ee

      SHA512

      5fd018b5f72797a64934f8f35d4510ef95c235442a807d476e7fd3c14eaa854c1a3092332edbdd1028f8954ab28acb5aab8720a74226cfcfab3cb3a7772a64b7

    • C:\Users\Public\NETUTILS.dll
      MD5

      39507d772c63ca496a25a14a8b5d14b2

      SHA1

      5b603f5c11eb9ab4313694315b4d4894ff4641d4

      SHA256

      36d1fa474cd8271f9b74b9481025614b6ff309f767f69d9f1ff3960c7205ad12

      SHA512

      0c740fd7b6d67d9938b0d8e1ea7d6c41910dd6d0b85b4ec8b6015ff8c0c73798dee01f01da0b5b0c07038663aca7945faca0e2b5afc1cb751aaba7567d332f5f

    • C:\Users\Public\Netplwiz.exe
      MD5

      f94b7fb6dac49844d03c7087b2d8b472

      SHA1

      0e84139fced0ee8ef929d0bd5f01559a7dcf1db0

      SHA256

      46e31f337ed0d9a6fe3f159abc91c9b9b6a6062982bbcd84a51784d7128e7ae4

      SHA512

      d63878f94f7699e4cc63c2cd885c29455e0c423d32dba750e4fc3aa74dbaca80a1a4b176719213b9fc6584de6a40cddff7864c7fb4cfba13dfcb437a36e41b80

    • C:\Users\Public\PXOR.bat
      MD5

      0d8aef656413642f55e0902cc5df5e6f

      SHA1

      73ec56d08bd9b3c45d55c97bd1c1286b77c8ff49

      SHA256

      670f94b92f45bc2f3f44a80c7f3021f874aa16fde38ed7d7f3ebed13ae09fa11

      SHA512

      efe690b1bcf06e16be469622b45c98b5dc1f1e06410cbf7e7dccb2975524c4d6bc7e23de9a129d50d73cd924f02e23f925555894f2c7da1064dcc57151f50876

    • C:\Users\Public\stt.bat
      MD5

      8a850253c31df9a7e1c00c80df2630d5

      SHA1

      e3da74081b027a3b591488b28da22742bcfe8495

      SHA256

      8fdeba3ec903bde700342083d16f72452366aa0b1b30d0e58dee0af74cebfa35

      SHA512

      30510bdc34680a0865a0811d9be29dec91c74717feccd58c9b4d88e77be9e5d13a539806a1b2901aff595b2fe2cc45926b69ed42e899d2dd2913c78a732e84d1

    • C:\Windows \System32\Netplwiz.exe
      MD5

      f94b7fb6dac49844d03c7087b2d8b472

      SHA1

      0e84139fced0ee8ef929d0bd5f01559a7dcf1db0

      SHA256

      46e31f337ed0d9a6fe3f159abc91c9b9b6a6062982bbcd84a51784d7128e7ae4

      SHA512

      d63878f94f7699e4cc63c2cd885c29455e0c423d32dba750e4fc3aa74dbaca80a1a4b176719213b9fc6584de6a40cddff7864c7fb4cfba13dfcb437a36e41b80

    • C:\Windows \System32\netutils.dll
      MD5

      39507d772c63ca496a25a14a8b5d14b2

      SHA1

      5b603f5c11eb9ab4313694315b4d4894ff4641d4

      SHA256

      36d1fa474cd8271f9b74b9481025614b6ff309f767f69d9f1ff3960c7205ad12

      SHA512

      0c740fd7b6d67d9938b0d8e1ea7d6c41910dd6d0b85b4ec8b6015ff8c0c73798dee01f01da0b5b0c07038663aca7945faca0e2b5afc1cb751aaba7567d332f5f

    • \Windows \System32\NETUTILS.dll
      MD5

      39507d772c63ca496a25a14a8b5d14b2

      SHA1

      5b603f5c11eb9ab4313694315b4d4894ff4641d4

      SHA256

      36d1fa474cd8271f9b74b9481025614b6ff309f767f69d9f1ff3960c7205ad12

      SHA512

      0c740fd7b6d67d9938b0d8e1ea7d6c41910dd6d0b85b4ec8b6015ff8c0c73798dee01f01da0b5b0c07038663aca7945faca0e2b5afc1cb751aaba7567d332f5f

    • memory/572-114-0x0000000000540000-0x00000000005EE000-memory.dmp
      Filesize

      696KB

    • memory/1252-116-0x000000000042EEEF-mapping.dmp
    • memory/1252-115-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/1252-132-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/1800-129-0x0000000000000000-mapping.dmp
    • memory/2120-121-0x0000000000000000-mapping.dmp
    • memory/2996-131-0x0000000000000000-mapping.dmp
    • memory/2996-137-0x0000021311D20000-0x0000021311D21000-memory.dmp
      Filesize

      4KB

    • memory/2996-140-0x000002132A430000-0x000002132A431000-memory.dmp
      Filesize

      4KB

    • memory/2996-144-0x000002132A1A0000-0x000002132A1A2000-memory.dmp
      Filesize

      8KB

    • memory/2996-145-0x000002132A1A3000-0x000002132A1A5000-memory.dmp
      Filesize

      8KB

    • memory/2996-146-0x000002132A1A6000-0x000002132A1A8000-memory.dmp
      Filesize

      8KB

    • memory/3836-125-0x0000000000000000-mapping.dmp
    • memory/3944-119-0x0000000000000000-mapping.dmp
    • memory/4004-170-0x0000000000000000-mapping.dmp