Analysis

  • max time kernel
    126s
  • max time network
    128s
  • platform
    windows10-1703_x64
  • resource
    win10-20231215-en
  • resource tags

    arch:x64arch:x86image:win10-20231215-enlocale:en-usos:windows10-1703-x64system
  • submitted
    02-02-2024 09:41

General

  • Target

    ctyXleE.exe

  • Size

    1.1MB

  • MD5

    366af1d2ce19d3a301988fed1c0ae1b3

  • SHA1

    5f5c653de134b7042d7d751e60acd7fe280c9fd4

  • SHA256

    d33b79c8595a906ed7367e631d47ecee21f1319cbace6c90fbbed2d6a39dc0f7

  • SHA512

    c88d805b8e5cc7f0459051a8dd0c1ab0897565aed4d63060c1fd11cea16bc8b21b0566f5aaea499665b28e01a352f1f7cf382ab657cc84b8c8fe3b88a73433b3

  • SSDEEP

    12288:ajXtTSdsW5TzFPlAdmQ63g/mDNUlYgDbQYhL1LiakshdFSvbcPmq4d53rD22QBxg:/RFPlAEQRuNm/QOL1ddIILcrDm

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

Crypted

C2

172.206.61.17:55642

172.206.61.17:55746

172.206.61.17:55867

172.206.61.17:55733

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    cuas.dat

  • keylog_flag

    false

  • keylog_path

    %UserProfile%

  • mouse_option

    false

  • mutex

    lienamsia-69XBIT

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ctyXleE.exe
    "C:\Users\Admin\AppData\Local\Temp\ctyXleE.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1076
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ctyXleE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4624
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ctyXleE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:612
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ctyXleE" /XML "C:\Users\Admin\AppData\Local\Temp\tmp337F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4420
    • C:\Users\Admin\AppData\Local\Temp\ctyXleE.exe
      "C:\Users\Admin\AppData\Local\Temp\ctyXleE.exe"
      2⤵
        PID:3572
      • C:\Users\Admin\AppData\Local\Temp\ctyXleE.exe
        "C:\Users\Admin\AppData\Local\Temp\ctyXleE.exe"
        2⤵
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2120
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:2388
      • C:\Users\Admin\AppData\Local\Temp\ctyXleE.exe
        "C:\Users\Admin\AppData\Local\Temp\ctyXleE.exe"
        1⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4412
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ctyXleE.exe"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:528
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ctyXleE.exe"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3132
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ctyXleE" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB745.tmp"
          2⤵
          • Creates scheduled task(s)
          PID:1804
        • C:\Users\Admin\AppData\Local\Temp\ctyXleE.exe
          "C:\Users\Admin\AppData\Local\Temp\ctyXleE.exe"
          2⤵
            PID:4652

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ctyXleE.exe.log
          Filesize

          1KB

          MD5

          0c2899d7c6746f42d5bbe088c777f94c

          SHA1

          622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

          SHA256

          5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

          SHA512

          ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          Filesize

          2KB

          MD5

          1c19c16e21c97ed42d5beabc93391fc5

          SHA1

          8ad83f8e0b3acf8dfbbf87931e41f0d664c4df68

          SHA256

          1bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05

          SHA512

          7d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
          Filesize

          18KB

          MD5

          e7cf003434620f115b467ad2068fcd79

          SHA1

          e2b9e7a3971d966471ee8bfd477defbe6cf7412e

          SHA256

          f0d60445b2f124bdf3c1196d125998e8075b4f2becebae87eacf7e15fc31544e

          SHA512

          e317c6807ddf6664d67e760064a2745c2a2bb2b3ae42ebf672fb486b469f45a52dbbac254fdb54ffa29228d51e62555a6b5b6af9354e0526895727001038ca21

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
          Filesize

          18KB

          MD5

          1c344f489b33eb60a6b125d3f0c5ceb6

          SHA1

          7914c1061c0fc4d16eaa954bdfd522489fba9ea8

          SHA256

          3e8941c50ab7dbada598f5708b0ef441b535d273ae782e289b75ebff55056d58

          SHA512

          1f3fe82871062466def5832bd5d16b6fe8a696709d763fdee8e668b979ab3db9cbb3734a4db3fd408ff62a3679924e31bba641842076dce29e9933a99446615e

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wkntr1is.3tb.ps1
          Filesize

          1B

          MD5

          c4ca4238a0b923820dcc509a6f75849b

          SHA1

          356a192b7913b04c54574d18c28d46e6395428ab

          SHA256

          6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

          SHA512

          4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

        • C:\Users\Admin\AppData\Local\Temp\tmp337F.tmp
          Filesize

          1KB

          MD5

          5bd0aa39418f63632dfebb98e330ac6a

          SHA1

          af27ab4c3daacf8978ae8166c5b3eb36a09725ac

          SHA256

          5eb63d1f8e1c6dfd8444ebc4bb6cf6473d24690e464943dc73278815f6292a3e

          SHA512

          578b5264cef3908f012b0106b097472802a24168e16fa4d04be92a53b43a77744e63576280052d8e311d9c7bd7a92e65725f6e1357716b8dcb3b9b3833bb5b63

        • memory/528-541-0x0000000073640000-0x0000000073D2E000-memory.dmp
          Filesize

          6.9MB

        • memory/528-545-0x00000000070E0000-0x00000000070F0000-memory.dmp
          Filesize

          64KB

        • memory/528-547-0x00000000070E0000-0x00000000070F0000-memory.dmp
          Filesize

          64KB

        • memory/528-591-0x00000000705C0000-0x000000007060B000-memory.dmp
          Filesize

          300KB

        • memory/528-592-0x000000007F560000-0x000000007F570000-memory.dmp
          Filesize

          64KB

        • memory/612-90-0x000000007E890000-0x000000007E8A0000-memory.dmp
          Filesize

          64KB

        • memory/612-33-0x0000000007410000-0x0000000007476000-memory.dmp
          Filesize

          408KB

        • memory/612-501-0x0000000008670000-0x0000000008678000-memory.dmp
          Filesize

          32KB

        • memory/612-106-0x0000000009820000-0x00000000098B4000-memory.dmp
          Filesize

          592KB

        • memory/612-105-0x00000000049A0000-0x00000000049B0000-memory.dmp
          Filesize

          64KB

        • memory/612-24-0x00000000049A0000-0x00000000049B0000-memory.dmp
          Filesize

          64KB

        • memory/612-25-0x0000000007500000-0x0000000007B28000-memory.dmp
          Filesize

          6.2MB

        • memory/612-103-0x0000000009650000-0x00000000096F5000-memory.dmp
          Filesize

          660KB

        • memory/612-27-0x0000000073640000-0x0000000073D2E000-memory.dmp
          Filesize

          6.9MB

        • memory/612-93-0x00000000094E0000-0x00000000094FE000-memory.dmp
          Filesize

          120KB

        • memory/612-92-0x0000000073DC0000-0x0000000073E0B000-memory.dmp
          Filesize

          300KB

        • memory/612-535-0x0000000073640000-0x0000000073D2E000-memory.dmp
          Filesize

          6.9MB

        • memory/612-35-0x0000000007C10000-0x0000000007C76000-memory.dmp
          Filesize

          408KB

        • memory/612-49-0x0000000008470000-0x00000000084E6000-memory.dmp
          Filesize

          472KB

        • memory/612-48-0x0000000008420000-0x000000000846B000-memory.dmp
          Filesize

          300KB

        • memory/612-41-0x0000000007E40000-0x0000000008190000-memory.dmp
          Filesize

          3.3MB

        • memory/612-46-0x00000000074D0000-0x00000000074EC000-memory.dmp
          Filesize

          112KB

        • memory/612-31-0x0000000007270000-0x0000000007292000-memory.dmp
          Filesize

          136KB

        • memory/1076-5-0x0000000006F60000-0x0000000006F6A000-memory.dmp
          Filesize

          40KB

        • memory/1076-4-0x0000000007230000-0x0000000007240000-memory.dmp
          Filesize

          64KB

        • memory/1076-1-0x0000000073640000-0x0000000073D2E000-memory.dmp
          Filesize

          6.9MB

        • memory/1076-2-0x0000000007430000-0x000000000792E000-memory.dmp
          Filesize

          5.0MB

        • memory/1076-3-0x0000000006FD0000-0x0000000007062000-memory.dmp
          Filesize

          584KB

        • memory/1076-0-0x0000000000120000-0x000000000023E000-memory.dmp
          Filesize

          1.1MB

        • memory/1076-28-0x0000000007230000-0x0000000007240000-memory.dmp
          Filesize

          64KB

        • memory/1076-19-0x0000000073640000-0x0000000073D2E000-memory.dmp
          Filesize

          6.9MB

        • memory/1076-6-0x0000000007240000-0x00000000072DC000-memory.dmp
          Filesize

          624KB

        • memory/1076-37-0x0000000073640000-0x0000000073D2E000-memory.dmp
          Filesize

          6.9MB

        • memory/1076-10-0x0000000004AB0000-0x0000000004B70000-memory.dmp
          Filesize

          768KB

        • memory/1076-9-0x0000000002410000-0x0000000002424000-memory.dmp
          Filesize

          80KB

        • memory/1076-8-0x0000000002400000-0x000000000240E000-memory.dmp
          Filesize

          56KB

        • memory/1076-7-0x00000000023B0000-0x00000000023CC000-memory.dmp
          Filesize

          112KB

        • memory/2120-43-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2120-34-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2120-1020-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2120-1024-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2120-552-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2120-47-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2120-45-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2120-1028-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2120-533-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2120-38-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2120-29-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2120-40-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2120-44-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2120-1027-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2120-30-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2120-42-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2120-527-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/2120-69-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/3132-543-0x0000000073640000-0x0000000073D2E000-memory.dmp
          Filesize

          6.9MB

        • memory/3132-554-0x00000000077E0000-0x0000000007B30000-memory.dmp
          Filesize

          3.3MB

        • memory/3132-602-0x0000000004760000-0x0000000004770000-memory.dmp
          Filesize

          64KB

        • memory/3132-600-0x00000000091F0000-0x0000000009295000-memory.dmp
          Filesize

          660KB

        • memory/3132-590-0x00000000705C0000-0x000000007060B000-memory.dmp
          Filesize

          300KB

        • memory/3132-544-0x0000000004760000-0x0000000004770000-memory.dmp
          Filesize

          64KB

        • memory/3132-589-0x000000007EE20000-0x000000007EE30000-memory.dmp
          Filesize

          64KB

        • memory/3132-546-0x0000000004760000-0x0000000004770000-memory.dmp
          Filesize

          64KB

        • memory/3132-556-0x0000000007F00000-0x0000000007F4B000-memory.dmp
          Filesize

          300KB

        • memory/4412-73-0x0000000007C70000-0x0000000007C80000-memory.dmp
          Filesize

          64KB

        • memory/4412-553-0x0000000073640000-0x0000000073D2E000-memory.dmp
          Filesize

          6.9MB

        • memory/4412-67-0x0000000073640000-0x0000000073D2E000-memory.dmp
          Filesize

          6.9MB

        • memory/4624-341-0x0000000073640000-0x0000000073D2E000-memory.dmp
          Filesize

          6.9MB

        • memory/4624-534-0x0000000073640000-0x0000000073D2E000-memory.dmp
          Filesize

          6.9MB

        • memory/4624-17-0x0000000073640000-0x0000000073D2E000-memory.dmp
          Filesize

          6.9MB

        • memory/4624-94-0x0000000073DC0000-0x0000000073E0B000-memory.dmp
          Filesize

          300KB

        • memory/4624-104-0x00000000069E0000-0x00000000069F0000-memory.dmp
          Filesize

          64KB

        • memory/4624-89-0x000000007EDB0000-0x000000007EDC0000-memory.dmp
          Filesize

          64KB

        • memory/4624-21-0x00000000069E0000-0x00000000069F0000-memory.dmp
          Filesize

          64KB

        • memory/4624-91-0x0000000009060000-0x0000000009093000-memory.dmp
          Filesize

          204KB

        • memory/4624-492-0x0000000008100000-0x000000000811A000-memory.dmp
          Filesize

          104KB

        • memory/4624-530-0x00000000069E0000-0x00000000069F0000-memory.dmp
          Filesize

          64KB

        • memory/4624-23-0x00000000069E0000-0x00000000069F0000-memory.dmp
          Filesize

          64KB

        • memory/4624-18-0x00000000044B0000-0x00000000044E6000-memory.dmp
          Filesize

          216KB

        • memory/4652-549-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/4652-550-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/4652-551-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB