Analysis
-
max time kernel
299s -
max time network
300s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-12-2024 01:25
Static task
static1
Behavioral task
behavioral1
Sample
RTM09878GH.exe
Resource
win7-20240903-en
General
-
Target
RTM09878GH.exe
-
Size
830KB
-
MD5
c48a8f69e18ada31f2d4cce1c01f21a4
-
SHA1
3af7a6a8653982efebe40fdc85a056906e1c5d51
-
SHA256
8bf7fa237fb9b84868540e4823ee8532d879defebf58267085384ceb117b1c0e
-
SHA512
6a1d7d22c699b99d9a07b580dd15986cd1d7fb104d1b898f851b446799941736d0e2bf6e37b735a65d4005ed19a71ab4c578587ac3abe5cec6da5a44d6a0008c
-
SSDEEP
24576:N24ds1x0hwCSfnS5OVx6/Z7XtuQiMSGsX6eYc799exzCQryh+9:dmqOMh7DiMS/Rex+QWI9
Malware Config
Extracted
remcos
RemoteHost
192.210.150.26:3678
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-MKYDDH
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RTM09878GH.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths RTM09878GH.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\RTM09878GH.exe = "0" RTM09878GH.exe -
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions RTM09878GH.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4832 powershell.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMware, Inc.\VMware Tools RTM09878GH.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion RTM09878GH.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion RTM09878GH.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation RTM09878GH.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths RTM09878GH.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions RTM09878GH.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\RTM09878GH.exe = "0" RTM09878GH.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RTM09878GH.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RTM09878GH.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 RTM09878GH.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum RTM09878GH.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5092 set thread context of 1640 5092 RTM09878GH.exe 89 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4832 powershell.exe 4832 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4832 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1640 ilasm.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 5092 wrote to memory of 4832 5092 RTM09878GH.exe 85 PID 5092 wrote to memory of 4832 5092 RTM09878GH.exe 85 PID 5092 wrote to memory of 4844 5092 RTM09878GH.exe 87 PID 5092 wrote to memory of 4844 5092 RTM09878GH.exe 87 PID 5092 wrote to memory of 4844 5092 RTM09878GH.exe 87 PID 5092 wrote to memory of 4732 5092 RTM09878GH.exe 88 PID 5092 wrote to memory of 4732 5092 RTM09878GH.exe 88 PID 5092 wrote to memory of 4732 5092 RTM09878GH.exe 88 PID 5092 wrote to memory of 4732 5092 RTM09878GH.exe 88 PID 5092 wrote to memory of 4732 5092 RTM09878GH.exe 88 PID 5092 wrote to memory of 4732 5092 RTM09878GH.exe 88 PID 5092 wrote to memory of 4732 5092 RTM09878GH.exe 88 PID 5092 wrote to memory of 4732 5092 RTM09878GH.exe 88 PID 5092 wrote to memory of 1640 5092 RTM09878GH.exe 89 PID 5092 wrote to memory of 1640 5092 RTM09878GH.exe 89 PID 5092 wrote to memory of 1640 5092 RTM09878GH.exe 89 PID 5092 wrote to memory of 1640 5092 RTM09878GH.exe 89 PID 5092 wrote to memory of 1640 5092 RTM09878GH.exe 89 PID 5092 wrote to memory of 1640 5092 RTM09878GH.exe 89 PID 5092 wrote to memory of 1640 5092 RTM09878GH.exe 89 PID 5092 wrote to memory of 1640 5092 RTM09878GH.exe 89 PID 5092 wrote to memory of 1640 5092 RTM09878GH.exe 89 PID 5092 wrote to memory of 1640 5092 RTM09878GH.exe 89 PID 5092 wrote to memory of 1496 5092 RTM09878GH.exe 90 PID 5092 wrote to memory of 1496 5092 RTM09878GH.exe 90 PID 5092 wrote to memory of 1496 5092 RTM09878GH.exe 90 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RTM09878GH.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\RTM09878GH.exe"C:\Users\Admin\AppData\Local\Temp\RTM09878GH.exe"1⤵
- UAC bypass
- Windows security bypass
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Checks computer location settings
- Windows security modification
- Checks whether UAC is enabled
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5092 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\RTM09878GH.exe" -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4832
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"2⤵PID:4844
-
-
C:\Windows\System32\calc.exe"C:\Windows\System32\calc.exe"2⤵PID:4732
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:1640
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe"2⤵PID:1496
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
4Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD53e1a6c4c079b0d2ceb7d9319f5d52bb1
SHA155c4d5ba4de94ff7c6e2fdfcaa5153fb1ee4bb05
SHA256945f05d711635514dfe33e1fc4b123c618a05bc3c8c0545349fe2e7bf409369f
SHA5126f2d5bf3581aa941933ebe2d9726101dfb413a35795717a1ebae25ee178b94376a8ca1a66a8623b8b2b281d65b68cf6990e916186f20c1fe542881927574da62
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82