Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    15-11-2024 02:41

General

  • Target

    7a422ffa32fcdb0ca5698ef80ea3a7bed96b3fc42e008b0458256f4c680bd395.exe

  • Size

    1.8MB

  • MD5

    c3bf525ab42ea2e0a37a55b290dd13bf

  • SHA1

    665e8ac35e69dc4a1fa273bd35703a201f9b074d

  • SHA256

    7a422ffa32fcdb0ca5698ef80ea3a7bed96b3fc42e008b0458256f4c680bd395

  • SHA512

    d6f71d29a5e4b94d04181791edf55d22c3640e2c4115a1b17f4d6c14b79ea0b728a06acb0a0c3848ac4edae8535cf923585af13236fdeddf0051345d083fa9d8

  • SSDEEP

    12288:qLXh08hSxuM4AUQC46V10t5hwv1xh14VGpxJz5W+EQpOIzkTJXY8I+6yi:QXNSNVt5+vPh14gxJzsQpOmkTJXY5

Malware Config

Extracted

Family

remcos

Botnet

GASPLANT

C2

dotatech.de:30908

Attributes
  • audio_folder

    MicRecords

  • audio_path

    ApplicationPath

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    chrome-SYTYBI

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • UAC bypass 3 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Uses the VBS compiler for execution 1 TTPs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7a422ffa32fcdb0ca5698ef80ea3a7bed96b3fc42e008b0458256f4c680bd395.exe
    "C:\Users\Admin\AppData\Local\Temp\7a422ffa32fcdb0ca5698ef80ea3a7bed96b3fc42e008b0458256f4c680bd395.exe"
    1⤵
    • UAC bypass
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2536
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\7a422ffa32fcdb0ca5698ef80ea3a7bed96b3fc42e008b0458256f4c680bd395.exe" -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2420
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe"
      2⤵
        PID:2848
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        2⤵
          PID:2732
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
          2⤵
            PID:2884
          • C:\Program Files (x86)\Windows Mail\wab.exe
            "C:\Program Files (x86)\Windows Mail\wab.exe"
            2⤵
              PID:2852
            • C:\Windows\System32\notepad.exe
              "C:\Windows\System32\notepad.exe"
              2⤵
                PID:2568
              • C:\Windows\System32\calc.exe
                "C:\Windows\System32\calc.exe"
                2⤵
                  PID:2200
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe"
                  2⤵
                    PID:688
                  • C:\Program Files (x86)\Windows Media Player\wmplayer.exe
                    "C:\Program Files (x86)\Windows Media Player\wmplayer.exe"
                    2⤵
                    • System Location Discovery: System Language Discovery
                    PID:1184
                  • C:\Program Files (x86)\Windows Media Player\wmplayer.exe
                    "C:\Program Files (x86)\Windows Media Player\wmplayer.exe"
                    2⤵
                      PID:1872

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • memory/2420-8-0x0000000002D90000-0x0000000002E10000-memory.dmp

                    Filesize

                    512KB

                  • memory/2420-10-0x0000000001E70000-0x0000000001E78000-memory.dmp

                    Filesize

                    32KB

                  • memory/2420-9-0x000000001B730000-0x000000001BA12000-memory.dmp

                    Filesize

                    2.9MB

                  • memory/2536-3-0x000000001B190000-0x000000001B262000-memory.dmp

                    Filesize

                    840KB

                  • memory/2536-0-0x000007FEF51D3000-0x000007FEF51D4000-memory.dmp

                    Filesize

                    4KB

                  • memory/2536-2-0x000007FEF51D0000-0x000007FEF5BBC000-memory.dmp

                    Filesize

                    9.9MB

                  • memory/2536-1-0x0000000000900000-0x0000000000908000-memory.dmp

                    Filesize

                    32KB

                  • memory/2536-86-0x000007FEF51D0000-0x000007FEF5BBC000-memory.dmp

                    Filesize

                    9.9MB

                  • memory/2848-19-0x0000000000400000-0x000000000047F000-memory.dmp

                    Filesize

                    508KB

                  • memory/2848-21-0x0000000000400000-0x000000000047F000-memory.dmp

                    Filesize

                    508KB

                  • memory/2848-17-0x0000000000400000-0x000000000047F000-memory.dmp

                    Filesize

                    508KB

                  • memory/2848-15-0x0000000000400000-0x000000000047F000-memory.dmp

                    Filesize

                    508KB

                  • memory/2848-13-0x0000000000400000-0x000000000047F000-memory.dmp

                    Filesize

                    508KB

                  • memory/2848-11-0x0000000000400000-0x000000000047F000-memory.dmp

                    Filesize

                    508KB