Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-11-2024 06:37

General

  • Target

    LPO.exe

  • Size

    3.7MB

  • MD5

    b153c9fd78a67b3dd7153be08578854b

  • SHA1

    543590bc927b67e643cd2a20926f0633adca896b

  • SHA256

    76c67a9a7f86000d03ecca3a53412616677be7841755bccb6b1b988568b8fa3e

  • SHA512

    3828a518c99f8e7352157689c4f22014bad7c8868a831fd8bf4d875eff3048bd3804e74e8dffb8be4d70ac69a324a5070c8571d4441ec15f334f08f7bc38d4a4

  • SSDEEP

    12288:8EsEqWDSTFM2Txgi4bEcxpzYiwpb5ZaHhhx8FNA+fyXETyTyt8spi6ixg4dW:9qWD0MsgbZp8yzmbA+fJTyTytxpqzk

Malware Config

Extracted

Family

remcos

Botnet

GASPLANT

C2

dotatech.de:30908

Attributes
  • audio_folder

    MicRecords

  • audio_path

    ApplicationPath

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    chrome-SYTYBI

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\LPO.exe
    "C:\Users\Admin\AppData\Local\Temp\LPO.exe"
    1⤵
    • UAC bypass
    • Windows security bypass
    • Checks computer location settings
    • Windows security modification
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1604
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\LPO.exe" -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3708
    • C:\Program Files (x86)\Windows Mail\wab.exe
      "C:\Program Files (x86)\Windows Mail\wab.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1976

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rbxolpej.rso.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1604-0-0x00007FFC5A983000-0x00007FFC5A985000-memory.dmp

    Filesize

    8KB

  • memory/1604-1-0x000001FB4D030000-0x000001FB4D03A000-memory.dmp

    Filesize

    40KB

  • memory/1604-2-0x000001FB67410000-0x000001FB674E0000-memory.dmp

    Filesize

    832KB

  • memory/1604-3-0x00007FFC5A980000-0x00007FFC5B441000-memory.dmp

    Filesize

    10.8MB

  • memory/1604-31-0x00007FFC5A980000-0x00007FFC5B441000-memory.dmp

    Filesize

    10.8MB

  • memory/1976-41-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1976-39-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1976-8-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1976-42-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1976-11-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1976-5-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1976-38-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1976-22-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1976-40-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1976-6-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1976-27-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1976-26-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1976-28-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1976-4-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1976-32-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1976-33-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1976-34-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1976-36-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1976-35-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1976-37-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3708-7-0x00007FFC5A980000-0x00007FFC5B441000-memory.dmp

    Filesize

    10.8MB

  • memory/3708-25-0x00007FFC5A980000-0x00007FFC5B441000-memory.dmp

    Filesize

    10.8MB

  • memory/3708-21-0x000002DAD3C40000-0x000002DAD3C62000-memory.dmp

    Filesize

    136KB

  • memory/3708-10-0x00007FFC5A980000-0x00007FFC5B441000-memory.dmp

    Filesize

    10.8MB

  • memory/3708-9-0x00007FFC5A980000-0x00007FFC5B441000-memory.dmp

    Filesize

    10.8MB