Analysis
-
max time kernel
126s -
max time network
128s -
platform
windows10-1703_x64 -
resource
win10-20231215-en -
resource tags
arch:x64arch:x86image:win10-20231215-enlocale:en-usos:windows10-1703-x64system -
submitted
02-02-2024 09:41
Static task
static1
General
-
Target
ctyXleE.exe
-
Size
1.1MB
-
MD5
366af1d2ce19d3a301988fed1c0ae1b3
-
SHA1
5f5c653de134b7042d7d751e60acd7fe280c9fd4
-
SHA256
d33b79c8595a906ed7367e631d47ecee21f1319cbace6c90fbbed2d6a39dc0f7
-
SHA512
c88d805b8e5cc7f0459051a8dd0c1ab0897565aed4d63060c1fd11cea16bc8b21b0566f5aaea499665b28e01a352f1f7cf382ab657cc84b8c8fe3b88a73433b3
-
SSDEEP
12288:ajXtTSdsW5TzFPlAdmQ63g/mDNUlYgDbQYhL1LiakshdFSvbcPmq4d53rD22QBxg:/RFPlAEQRuNm/QOL1ddIILcrDm
Malware Config
Extracted
remcos
Crypted
172.206.61.17:55642
172.206.61.17:55746
172.206.61.17:55867
172.206.61.17:55733
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
true
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
cuas.dat
-
keylog_flag
false
-
keylog_path
%UserProfile%
-
mouse_option
false
-
mutex
lienamsia-69XBIT
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
- startup_value
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
ctyXleE.exectyXleE.exedescription pid process target process PID 1076 set thread context of 2120 1076 ctyXleE.exe ctyXleE.exe PID 4412 set thread context of 4652 4412 ctyXleE.exe ctyXleE.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4420 schtasks.exe 1804 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
ctyXleE.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 1076 ctyXleE.exe 1076 ctyXleE.exe 612 powershell.exe 4624 powershell.exe 612 powershell.exe 4624 powershell.exe 612 powershell.exe 4624 powershell.exe 3132 powershell.exe 528 powershell.exe 3132 powershell.exe 528 powershell.exe 3132 powershell.exe 528 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
ctyXleE.exepid process 2120 ctyXleE.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
powershell.exectyXleE.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 612 powershell.exe Token: SeDebugPrivilege 1076 ctyXleE.exe Token: SeDebugPrivilege 4624 powershell.exe Token: SeDebugPrivilege 528 powershell.exe Token: SeDebugPrivilege 3132 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
ctyXleE.exepid process 2120 ctyXleE.exe -
Suspicious use of WriteProcessMemory 45 IoCs
Processes:
ctyXleE.exectyXleE.exedescription pid process target process PID 1076 wrote to memory of 4624 1076 ctyXleE.exe powershell.exe PID 1076 wrote to memory of 4624 1076 ctyXleE.exe powershell.exe PID 1076 wrote to memory of 4624 1076 ctyXleE.exe powershell.exe PID 1076 wrote to memory of 612 1076 ctyXleE.exe powershell.exe PID 1076 wrote to memory of 612 1076 ctyXleE.exe powershell.exe PID 1076 wrote to memory of 612 1076 ctyXleE.exe powershell.exe PID 1076 wrote to memory of 4420 1076 ctyXleE.exe schtasks.exe PID 1076 wrote to memory of 4420 1076 ctyXleE.exe schtasks.exe PID 1076 wrote to memory of 4420 1076 ctyXleE.exe schtasks.exe PID 1076 wrote to memory of 3572 1076 ctyXleE.exe ctyXleE.exe PID 1076 wrote to memory of 3572 1076 ctyXleE.exe ctyXleE.exe PID 1076 wrote to memory of 3572 1076 ctyXleE.exe ctyXleE.exe PID 1076 wrote to memory of 2120 1076 ctyXleE.exe ctyXleE.exe PID 1076 wrote to memory of 2120 1076 ctyXleE.exe ctyXleE.exe PID 1076 wrote to memory of 2120 1076 ctyXleE.exe ctyXleE.exe PID 1076 wrote to memory of 2120 1076 ctyXleE.exe ctyXleE.exe PID 1076 wrote to memory of 2120 1076 ctyXleE.exe ctyXleE.exe PID 1076 wrote to memory of 2120 1076 ctyXleE.exe ctyXleE.exe PID 1076 wrote to memory of 2120 1076 ctyXleE.exe ctyXleE.exe PID 1076 wrote to memory of 2120 1076 ctyXleE.exe ctyXleE.exe PID 1076 wrote to memory of 2120 1076 ctyXleE.exe ctyXleE.exe PID 1076 wrote to memory of 2120 1076 ctyXleE.exe ctyXleE.exe PID 1076 wrote to memory of 2120 1076 ctyXleE.exe ctyXleE.exe PID 1076 wrote to memory of 2120 1076 ctyXleE.exe ctyXleE.exe PID 4412 wrote to memory of 528 4412 ctyXleE.exe powershell.exe PID 4412 wrote to memory of 528 4412 ctyXleE.exe powershell.exe PID 4412 wrote to memory of 528 4412 ctyXleE.exe powershell.exe PID 4412 wrote to memory of 3132 4412 ctyXleE.exe powershell.exe PID 4412 wrote to memory of 3132 4412 ctyXleE.exe powershell.exe PID 4412 wrote to memory of 3132 4412 ctyXleE.exe powershell.exe PID 4412 wrote to memory of 1804 4412 ctyXleE.exe schtasks.exe PID 4412 wrote to memory of 1804 4412 ctyXleE.exe schtasks.exe PID 4412 wrote to memory of 1804 4412 ctyXleE.exe schtasks.exe PID 4412 wrote to memory of 4652 4412 ctyXleE.exe ctyXleE.exe PID 4412 wrote to memory of 4652 4412 ctyXleE.exe ctyXleE.exe PID 4412 wrote to memory of 4652 4412 ctyXleE.exe ctyXleE.exe PID 4412 wrote to memory of 4652 4412 ctyXleE.exe ctyXleE.exe PID 4412 wrote to memory of 4652 4412 ctyXleE.exe ctyXleE.exe PID 4412 wrote to memory of 4652 4412 ctyXleE.exe ctyXleE.exe PID 4412 wrote to memory of 4652 4412 ctyXleE.exe ctyXleE.exe PID 4412 wrote to memory of 4652 4412 ctyXleE.exe ctyXleE.exe PID 4412 wrote to memory of 4652 4412 ctyXleE.exe ctyXleE.exe PID 4412 wrote to memory of 4652 4412 ctyXleE.exe ctyXleE.exe PID 4412 wrote to memory of 4652 4412 ctyXleE.exe ctyXleE.exe PID 4412 wrote to memory of 4652 4412 ctyXleE.exe ctyXleE.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ctyXleE.exe"C:\Users\Admin\AppData\Local\Temp\ctyXleE.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ctyXleE.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4624
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ctyXleE.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:612
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ctyXleE" /XML "C:\Users\Admin\AppData\Local\Temp\tmp337F.tmp"2⤵
- Creates scheduled task(s)
PID:4420
-
-
C:\Users\Admin\AppData\Local\Temp\ctyXleE.exe"C:\Users\Admin\AppData\Local\Temp\ctyXleE.exe"2⤵PID:3572
-
-
C:\Users\Admin\AppData\Local\Temp\ctyXleE.exe"C:\Users\Admin\AppData\Local\Temp\ctyXleE.exe"2⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:2120
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2388
-
C:\Users\Admin\AppData\Local\Temp\ctyXleE.exe"C:\Users\Admin\AppData\Local\Temp\ctyXleE.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ctyXleE.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:528
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ctyXleE.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3132
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ctyXleE" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB745.tmp"2⤵
- Creates scheduled task(s)
PID:1804
-
-
C:\Users\Admin\AppData\Local\Temp\ctyXleE.exe"C:\Users\Admin\AppData\Local\Temp\ctyXleE.exe"2⤵PID:4652
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50c2899d7c6746f42d5bbe088c777f94c
SHA1622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1
SHA2565b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458
SHA512ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078
-
Filesize
2KB
MD51c19c16e21c97ed42d5beabc93391fc5
SHA18ad83f8e0b3acf8dfbbf87931e41f0d664c4df68
SHA2561bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05
SHA5127d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c
-
Filesize
18KB
MD5e7cf003434620f115b467ad2068fcd79
SHA1e2b9e7a3971d966471ee8bfd477defbe6cf7412e
SHA256f0d60445b2f124bdf3c1196d125998e8075b4f2becebae87eacf7e15fc31544e
SHA512e317c6807ddf6664d67e760064a2745c2a2bb2b3ae42ebf672fb486b469f45a52dbbac254fdb54ffa29228d51e62555a6b5b6af9354e0526895727001038ca21
-
Filesize
18KB
MD51c344f489b33eb60a6b125d3f0c5ceb6
SHA17914c1061c0fc4d16eaa954bdfd522489fba9ea8
SHA2563e8941c50ab7dbada598f5708b0ef441b535d273ae782e289b75ebff55056d58
SHA5121f3fe82871062466def5832bd5d16b6fe8a696709d763fdee8e668b979ab3db9cbb3734a4db3fd408ff62a3679924e31bba641842076dce29e9933a99446615e
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
1KB
MD55bd0aa39418f63632dfebb98e330ac6a
SHA1af27ab4c3daacf8978ae8166c5b3eb36a09725ac
SHA2565eb63d1f8e1c6dfd8444ebc4bb6cf6473d24690e464943dc73278815f6292a3e
SHA512578b5264cef3908f012b0106b097472802a24168e16fa4d04be92a53b43a77744e63576280052d8e311d9c7bd7a92e65725f6e1357716b8dcb3b9b3833bb5b63