Analysis
-
max time kernel
49s -
max time network
46s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
13-11-2024 00:29
Static task
static1
General
-
Target
018292540-SuratTeguranPPI-20230814215304.exe
-
Size
2.1MB
-
MD5
e3d0f03ab192e8872b4f55f1adce1269
-
SHA1
61546d9f65507e4e3eb880d661a1a4b4f741ac1f
-
SHA256
19ea9d81975410116f668db902265e8e3c3381655692de707aa1b37ab84484c1
-
SHA512
91ba2094d5c5c94601e60bf561f67c91872349da9e363e065ff2d65af0f9812b96a3920c3a6cbaf6580cdb676873ddbfa1aa2c7402449985f7a490a8edefd7f5
-
SSDEEP
24576:I6cblZYtHi+WrePAlb8UNtlD211TLIgXx:I6cblZOC+3PgdKzTLIgh
Malware Config
Extracted
remcos
Host
oyo.work.gd:3142
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
vlc
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
true
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
pdf
-
mouse_option
false
-
mutex
jkm-I9KENP
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
ios
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Processes:
018292540-SuratTeguranPPI-20230814215304.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 018292540-SuratTeguranPPI-20230814215304.exe -
Processes:
018292540-SuratTeguranPPI-20230814215304.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths 018292540-SuratTeguranPPI-20230814215304.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\018292540-SuratTeguranPPI-20230814215304.exe = "0" 018292540-SuratTeguranPPI-20230814215304.exe -
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
Processes:
018292540-SuratTeguranPPI-20230814215304.exedescription ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions 018292540-SuratTeguranPPI-20230814215304.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
Processes:
018292540-SuratTeguranPPI-20230814215304.exedescription ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMware, Inc.\VMware Tools 018292540-SuratTeguranPPI-20230814215304.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
018292540-SuratTeguranPPI-20230814215304.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 018292540-SuratTeguranPPI-20230814215304.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 018292540-SuratTeguranPPI-20230814215304.exe -
Processes:
018292540-SuratTeguranPPI-20230814215304.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\018292540-SuratTeguranPPI-20230814215304.exe = "0" 018292540-SuratTeguranPPI-20230814215304.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths 018292540-SuratTeguranPPI-20230814215304.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions 018292540-SuratTeguranPPI-20230814215304.exe -
Processes:
018292540-SuratTeguranPPI-20230814215304.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 018292540-SuratTeguranPPI-20230814215304.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 018292540-SuratTeguranPPI-20230814215304.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
018292540-SuratTeguranPPI-20230814215304.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 018292540-SuratTeguranPPI-20230814215304.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 018292540-SuratTeguranPPI-20230814215304.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
018292540-SuratTeguranPPI-20230814215304.exedescription pid Process procid_target PID 396 set thread context of 3564 396 018292540-SuratTeguranPPI-20230814215304.exe 80 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
wab.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wab.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid Process 2104 powershell.exe 2104 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 2104 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
wab.exepid Process 3564 wab.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
018292540-SuratTeguranPPI-20230814215304.exedescription pid Process procid_target PID 396 wrote to memory of 2104 396 018292540-SuratTeguranPPI-20230814215304.exe 78 PID 396 wrote to memory of 2104 396 018292540-SuratTeguranPPI-20230814215304.exe 78 PID 396 wrote to memory of 3564 396 018292540-SuratTeguranPPI-20230814215304.exe 80 PID 396 wrote to memory of 3564 396 018292540-SuratTeguranPPI-20230814215304.exe 80 PID 396 wrote to memory of 3564 396 018292540-SuratTeguranPPI-20230814215304.exe 80 PID 396 wrote to memory of 3564 396 018292540-SuratTeguranPPI-20230814215304.exe 80 PID 396 wrote to memory of 3564 396 018292540-SuratTeguranPPI-20230814215304.exe 80 PID 396 wrote to memory of 3564 396 018292540-SuratTeguranPPI-20230814215304.exe 80 PID 396 wrote to memory of 3564 396 018292540-SuratTeguranPPI-20230814215304.exe 80 PID 396 wrote to memory of 3564 396 018292540-SuratTeguranPPI-20230814215304.exe 80 PID 396 wrote to memory of 3564 396 018292540-SuratTeguranPPI-20230814215304.exe 80 PID 396 wrote to memory of 3564 396 018292540-SuratTeguranPPI-20230814215304.exe 80 PID 396 wrote to memory of 3564 396 018292540-SuratTeguranPPI-20230814215304.exe 80 PID 396 wrote to memory of 3564 396 018292540-SuratTeguranPPI-20230814215304.exe 80 PID 396 wrote to memory of 4460 396 018292540-SuratTeguranPPI-20230814215304.exe 81 PID 396 wrote to memory of 4460 396 018292540-SuratTeguranPPI-20230814215304.exe 81 PID 396 wrote to memory of 4460 396 018292540-SuratTeguranPPI-20230814215304.exe 81 -
System policy modification 1 TTPs 1 IoCs
Processes:
018292540-SuratTeguranPPI-20230814215304.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 018292540-SuratTeguranPPI-20230814215304.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\018292540-SuratTeguranPPI-20230814215304.exe"C:\Users\Admin\AppData\Local\Temp\018292540-SuratTeguranPPI-20230814215304.exe"1⤵
- UAC bypass
- Windows security bypass
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Windows security modification
- Checks whether UAC is enabled
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
- System policy modification
PID:396 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\018292540-SuratTeguranPPI-20230814215304.exe" -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2104
-
-
C:\Program Files (x86)\Windows Mail\wab.exe"C:\Program Files (x86)\Windows Mail\wab.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3564
-
-
C:\Program Files (x86)\Windows Mail\wab.exe"C:\Program Files (x86)\Windows Mail\wab.exe"2⤵PID:4460
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
4Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
102B
MD5baa9b884b548d476bd03bc4138adf75d
SHA1401ee7848552335ffb254dd7263cd5d408dda2db
SHA256c36f57e113cd5100b90adc933ade428c936783ea70c530622cd5a6f0cc81cc5e
SHA51286a1eee58fd87adcd6dc8ee1dfd344de25b5bf56e85102493d5dab9496ca83ce76ce32c6c994faed92e0d9d70a93c429b16e4663bac41056e5c1379ed6fc9940
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82