Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14-12-2024 01:31
Static task
static1
Behavioral task
behavioral1
Sample
RTM09878GH.exe
Resource
win7-20240903-en
General
-
Target
RTM09878GH.exe
-
Size
830KB
-
MD5
c48a8f69e18ada31f2d4cce1c01f21a4
-
SHA1
3af7a6a8653982efebe40fdc85a056906e1c5d51
-
SHA256
8bf7fa237fb9b84868540e4823ee8532d879defebf58267085384ceb117b1c0e
-
SHA512
6a1d7d22c699b99d9a07b580dd15986cd1d7fb104d1b898f851b446799941736d0e2bf6e37b735a65d4005ed19a71ab4c578587ac3abe5cec6da5a44d6a0008c
-
SSDEEP
24576:N24ds1x0hwCSfnS5OVx6/Z7XtuQiMSGsX6eYc799exzCQryh+9:dmqOMh7DiMS/Rex+QWI9
Malware Config
Extracted
remcos
RemoteHost
192.210.150.26:3678
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-MKYDDH
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RTM09878GH.exe -
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions RTM09878GH.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2216 powershell.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMware, Inc.\VMware Tools RTM09878GH.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion RTM09878GH.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion RTM09878GH.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RTM09878GH.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RTM09878GH.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum RTM09878GH.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 RTM09878GH.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2936 set thread context of 2268 2936 RTM09878GH.exe 39 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2216 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2216 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2268 iexplore.exe -
Suspicious use of WriteProcessMemory 59 IoCs
description pid Process procid_target PID 2936 wrote to memory of 2216 2936 RTM09878GH.exe 32 PID 2936 wrote to memory of 2216 2936 RTM09878GH.exe 32 PID 2936 wrote to memory of 2216 2936 RTM09878GH.exe 32 PID 2936 wrote to memory of 1768 2936 RTM09878GH.exe 34 PID 2936 wrote to memory of 1768 2936 RTM09878GH.exe 34 PID 2936 wrote to memory of 1768 2936 RTM09878GH.exe 34 PID 2936 wrote to memory of 1768 2936 RTM09878GH.exe 34 PID 2936 wrote to memory of 1768 2936 RTM09878GH.exe 34 PID 2936 wrote to memory of 1768 2936 RTM09878GH.exe 34 PID 2936 wrote to memory of 1768 2936 RTM09878GH.exe 34 PID 2936 wrote to memory of 1768 2936 RTM09878GH.exe 34 PID 2936 wrote to memory of 1768 2936 RTM09878GH.exe 34 PID 2936 wrote to memory of 1768 2936 RTM09878GH.exe 34 PID 2936 wrote to memory of 2612 2936 RTM09878GH.exe 35 PID 2936 wrote to memory of 2612 2936 RTM09878GH.exe 35 PID 2936 wrote to memory of 2612 2936 RTM09878GH.exe 35 PID 2936 wrote to memory of 2612 2936 RTM09878GH.exe 35 PID 2936 wrote to memory of 2332 2936 RTM09878GH.exe 36 PID 2936 wrote to memory of 2332 2936 RTM09878GH.exe 36 PID 2936 wrote to memory of 2332 2936 RTM09878GH.exe 36 PID 2936 wrote to memory of 2332 2936 RTM09878GH.exe 36 PID 2936 wrote to memory of 2332 2936 RTM09878GH.exe 36 PID 2936 wrote to memory of 2332 2936 RTM09878GH.exe 36 PID 2936 wrote to memory of 2332 2936 RTM09878GH.exe 36 PID 2936 wrote to memory of 2332 2936 RTM09878GH.exe 36 PID 2936 wrote to memory of 2332 2936 RTM09878GH.exe 36 PID 2936 wrote to memory of 2408 2936 RTM09878GH.exe 37 PID 2936 wrote to memory of 2408 2936 RTM09878GH.exe 37 PID 2936 wrote to memory of 2408 2936 RTM09878GH.exe 37 PID 2936 wrote to memory of 2408 2936 RTM09878GH.exe 37 PID 2936 wrote to memory of 2408 2936 RTM09878GH.exe 37 PID 2936 wrote to memory of 2408 2936 RTM09878GH.exe 37 PID 2936 wrote to memory of 2408 2936 RTM09878GH.exe 37 PID 2936 wrote to memory of 2408 2936 RTM09878GH.exe 37 PID 2936 wrote to memory of 2408 2936 RTM09878GH.exe 37 PID 2936 wrote to memory of 2668 2936 RTM09878GH.exe 38 PID 2936 wrote to memory of 2668 2936 RTM09878GH.exe 38 PID 2936 wrote to memory of 2668 2936 RTM09878GH.exe 38 PID 2936 wrote to memory of 2668 2936 RTM09878GH.exe 38 PID 2936 wrote to memory of 2668 2936 RTM09878GH.exe 38 PID 2936 wrote to memory of 2668 2936 RTM09878GH.exe 38 PID 2936 wrote to memory of 2668 2936 RTM09878GH.exe 38 PID 2936 wrote to memory of 2668 2936 RTM09878GH.exe 38 PID 2936 wrote to memory of 2668 2936 RTM09878GH.exe 38 PID 2936 wrote to memory of 2268 2936 RTM09878GH.exe 39 PID 2936 wrote to memory of 2268 2936 RTM09878GH.exe 39 PID 2936 wrote to memory of 2268 2936 RTM09878GH.exe 39 PID 2936 wrote to memory of 2268 2936 RTM09878GH.exe 39 PID 2936 wrote to memory of 2268 2936 RTM09878GH.exe 39 PID 2936 wrote to memory of 2268 2936 RTM09878GH.exe 39 PID 2936 wrote to memory of 2268 2936 RTM09878GH.exe 39 PID 2936 wrote to memory of 2268 2936 RTM09878GH.exe 39 PID 2936 wrote to memory of 2268 2936 RTM09878GH.exe 39 PID 2936 wrote to memory of 2268 2936 RTM09878GH.exe 39 PID 2936 wrote to memory of 2268 2936 RTM09878GH.exe 39 PID 2936 wrote to memory of 3056 2936 RTM09878GH.exe 40 PID 2936 wrote to memory of 3056 2936 RTM09878GH.exe 40 PID 2936 wrote to memory of 3056 2936 RTM09878GH.exe 40 PID 2936 wrote to memory of 3056 2936 RTM09878GH.exe 40 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RTM09878GH.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\RTM09878GH.exe"C:\Users\Admin\AppData\Local\Temp\RTM09878GH.exe"1⤵
- UAC bypass
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2936 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\RTM09878GH.exe" -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2216
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe"2⤵PID:1768
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe"2⤵PID:2612
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"2⤵PID:2332
-
-
C:\Windows\System32\svchost.exe"C:\Windows\System32\svchost.exe"2⤵PID:2408
-
-
C:\Windows\System32\calc.exe"C:\Windows\System32\calc.exe"2⤵PID:2668
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:2268
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"2⤵PID:3056
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5e1b31360a276c89e405c90d3190b57e0
SHA126e094ebae5a63b188267ac43f13f97d216fb9ba
SHA256e6826ba105a862865bb347221282c9bb8d0ade28b1e392291f3931c44ad96e9b
SHA51278d6c522f53da21af5318670f5a75da5057997e159b03f98f5d9e9643492b84df082f44a8841f856a0b97f44e49e0077a93b1f372ad882ac47038225458081af