Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2024 18:31
Static task
static1
Behavioral task
behavioral1
Sample
UPS_CBIJ90511770131.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
UPS_CBIJ90511770131.exe
Resource
win10v2004-20241007-en
General
-
Target
UPS_CBIJ90511770131.exe
-
Size
962KB
-
MD5
89844adca9d975b9933cea1a576ada58
-
SHA1
c08481b4cf49fcf2979b2c72213d31c064a760e3
-
SHA256
f3d332df7696f05fa4c501050447a6b373adf048f1a0249cd03a5584110b40da
-
SHA512
6c0b8a2d0298f02994fabd39dc2a1da491e7b84bdea55b59863c595db9aeb77b2190b6ce8091c2acb0d7c3078b858b390876a45f281072cc730dfd0a5b095b25
-
SSDEEP
24576:+CfpCdeGe8+2+NE2HqIvU0BsnpCY3QeEz+9vmvGQJM:bFnepIsGskY3a+Zoe
Malware Config
Extracted
remcos
RemoteHost
yayabeloo.duckdns.org:6847
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-VPA6N9
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
UPS_CBIJ90511770131.exedescription pid Process procid_target PID 1916 set thread context of 1300 1916 UPS_CBIJ90511770131.exe 93 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
UPS_CBIJ90511770131.exeUPS_CBIJ90511770131.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language UPS_CBIJ90511770131.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language UPS_CBIJ90511770131.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
UPS_CBIJ90511770131.exepid Process 1916 UPS_CBIJ90511770131.exe 1916 UPS_CBIJ90511770131.exe 1916 UPS_CBIJ90511770131.exe 1916 UPS_CBIJ90511770131.exe 1916 UPS_CBIJ90511770131.exe 1916 UPS_CBIJ90511770131.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
UPS_CBIJ90511770131.exedescription pid Process Token: SeDebugPrivilege 1916 UPS_CBIJ90511770131.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
UPS_CBIJ90511770131.exepid Process 1300 UPS_CBIJ90511770131.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
UPS_CBIJ90511770131.exedescription pid Process procid_target PID 1916 wrote to memory of 1052 1916 UPS_CBIJ90511770131.exe 90 PID 1916 wrote to memory of 1052 1916 UPS_CBIJ90511770131.exe 90 PID 1916 wrote to memory of 1052 1916 UPS_CBIJ90511770131.exe 90 PID 1916 wrote to memory of 4892 1916 UPS_CBIJ90511770131.exe 91 PID 1916 wrote to memory of 4892 1916 UPS_CBIJ90511770131.exe 91 PID 1916 wrote to memory of 4892 1916 UPS_CBIJ90511770131.exe 91 PID 1916 wrote to memory of 4992 1916 UPS_CBIJ90511770131.exe 92 PID 1916 wrote to memory of 4992 1916 UPS_CBIJ90511770131.exe 92 PID 1916 wrote to memory of 4992 1916 UPS_CBIJ90511770131.exe 92 PID 1916 wrote to memory of 1300 1916 UPS_CBIJ90511770131.exe 93 PID 1916 wrote to memory of 1300 1916 UPS_CBIJ90511770131.exe 93 PID 1916 wrote to memory of 1300 1916 UPS_CBIJ90511770131.exe 93 PID 1916 wrote to memory of 1300 1916 UPS_CBIJ90511770131.exe 93 PID 1916 wrote to memory of 1300 1916 UPS_CBIJ90511770131.exe 93 PID 1916 wrote to memory of 1300 1916 UPS_CBIJ90511770131.exe 93 PID 1916 wrote to memory of 1300 1916 UPS_CBIJ90511770131.exe 93 PID 1916 wrote to memory of 1300 1916 UPS_CBIJ90511770131.exe 93 PID 1916 wrote to memory of 1300 1916 UPS_CBIJ90511770131.exe 93 PID 1916 wrote to memory of 1300 1916 UPS_CBIJ90511770131.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\UPS_CBIJ90511770131.exe"C:\Users\Admin\AppData\Local\Temp\UPS_CBIJ90511770131.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Users\Admin\AppData\Local\Temp\UPS_CBIJ90511770131.exe"C:\Users\Admin\AppData\Local\Temp\UPS_CBIJ90511770131.exe"2⤵PID:1052
-
-
C:\Users\Admin\AppData\Local\Temp\UPS_CBIJ90511770131.exe"C:\Users\Admin\AppData\Local\Temp\UPS_CBIJ90511770131.exe"2⤵PID:4892
-
-
C:\Users\Admin\AppData\Local\Temp\UPS_CBIJ90511770131.exe"C:\Users\Admin\AppData\Local\Temp\UPS_CBIJ90511770131.exe"2⤵PID:4992
-
-
C:\Users\Admin\AppData\Local\Temp\UPS_CBIJ90511770131.exe"C:\Users\Admin\AppData\Local\Temp\UPS_CBIJ90511770131.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1300
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD58693f8691edc8ea4d45396f8c59e12c5
SHA125c20a4cf433f2ec7ca57fd5822630569bfea92d
SHA2560dafb97869b9f1e810e991d15c4221ab65dcb9317dd476e25dc6de2a2d34a2e1
SHA512a2978e844e5bd3680f6e076be4cd17d28acc35e2168713611723e2c3c6777624cfc0245cd11f622a418663456d0efba1e415ce376f1ce862d07905de48ae189c