Analysis
-
max time kernel
149s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
02-09-2024 09:11
Static task
static1
Behavioral task
behavioral1
Sample
b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe
Resource
win10v2004-20240802-en
General
-
Target
b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe
-
Size
18.5MB
-
MD5
1edf285969ddea6233f47882315193c0
-
SHA1
a7f25cf4a08b478e0b046a4013ce73cd0edaeba6
-
SHA256
b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65
-
SHA512
3315d921e8089a6b4d8f2bf26b3335a1dbd8151f2545e2d4790026e4d33d7a2a2d88f791e94cb1f3662e1a3a57079f3eb4960ffcdbd4e99b29672653487d8b8a
-
SSDEEP
393216:+nfbWnfb7nfbanfbonfbJnfbJnfb9nfb+nfbwnfbWnfb:+ninfnWnknVntnhnincnKn
Malware Config
Extracted
remcos
Rain
nzobaku.ddns.net:8081
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-OVTDA2
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2452 powershell.exe 1964 powershell.exe 2856 powershell.exe 2596 powershell.exe -
Executes dropped EXE 7 IoCs
pid Process 2644 ._cache_b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe 836 Synaptics.exe 764 Synaptics.exe 984 Synaptics.exe 748 Synaptics.exe 2492 Synaptics.exe 928 Synaptics.exe -
Loads dropped DLL 3 IoCs
pid Process 2224 b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe 2224 b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe 2224 b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2688 set thread context of 2224 2688 b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2536 schtasks.exe 2200 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 2688 b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe 2688 b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe 2688 b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe 2688 b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe 2688 b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe 2688 b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe 2688 b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe 2596 powershell.exe 2856 powershell.exe 836 Synaptics.exe 836 Synaptics.exe 836 Synaptics.exe 836 Synaptics.exe 836 Synaptics.exe 836 Synaptics.exe 2452 powershell.exe 1964 powershell.exe 836 Synaptics.exe 836 Synaptics.exe 836 Synaptics.exe 836 Synaptics.exe 836 Synaptics.exe 836 Synaptics.exe 836 Synaptics.exe 836 Synaptics.exe 836 Synaptics.exe 836 Synaptics.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2688 b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe Token: SeDebugPrivilege 2596 powershell.exe Token: SeDebugPrivilege 2856 powershell.exe Token: SeDebugPrivilege 836 Synaptics.exe Token: SeDebugPrivilege 2452 powershell.exe Token: SeDebugPrivilege 1964 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2644 ._cache_b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2688 wrote to memory of 2856 2688 b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe 30 PID 2688 wrote to memory of 2856 2688 b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe 30 PID 2688 wrote to memory of 2856 2688 b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe 30 PID 2688 wrote to memory of 2856 2688 b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe 30 PID 2688 wrote to memory of 2596 2688 b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe 32 PID 2688 wrote to memory of 2596 2688 b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe 32 PID 2688 wrote to memory of 2596 2688 b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe 32 PID 2688 wrote to memory of 2596 2688 b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe 32 PID 2688 wrote to memory of 2536 2688 b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe 34 PID 2688 wrote to memory of 2536 2688 b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe 34 PID 2688 wrote to memory of 2536 2688 b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe 34 PID 2688 wrote to memory of 2536 2688 b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe 34 PID 2688 wrote to memory of 2224 2688 b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe 36 PID 2688 wrote to memory of 2224 2688 b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe 36 PID 2688 wrote to memory of 2224 2688 b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe 36 PID 2688 wrote to memory of 2224 2688 b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe 36 PID 2688 wrote to memory of 2224 2688 b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe 36 PID 2688 wrote to memory of 2224 2688 b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe 36 PID 2688 wrote to memory of 2224 2688 b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe 36 PID 2688 wrote to memory of 2224 2688 b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe 36 PID 2688 wrote to memory of 2224 2688 b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe 36 PID 2688 wrote to memory of 2224 2688 b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe 36 PID 2688 wrote to memory of 2224 2688 b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe 36 PID 2688 wrote to memory of 2224 2688 b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe 36 PID 2224 wrote to memory of 2644 2224 b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe 37 PID 2224 wrote to memory of 2644 2224 b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe 37 PID 2224 wrote to memory of 2644 2224 b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe 37 PID 2224 wrote to memory of 2644 2224 b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe 37 PID 2224 wrote to memory of 836 2224 b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe 38 PID 2224 wrote to memory of 836 2224 b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe 38 PID 2224 wrote to memory of 836 2224 b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe 38 PID 2224 wrote to memory of 836 2224 b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe 38 PID 836 wrote to memory of 2452 836 Synaptics.exe 39 PID 836 wrote to memory of 2452 836 Synaptics.exe 39 PID 836 wrote to memory of 2452 836 Synaptics.exe 39 PID 836 wrote to memory of 2452 836 Synaptics.exe 39 PID 836 wrote to memory of 1964 836 Synaptics.exe 41 PID 836 wrote to memory of 1964 836 Synaptics.exe 41 PID 836 wrote to memory of 1964 836 Synaptics.exe 41 PID 836 wrote to memory of 1964 836 Synaptics.exe 41 PID 836 wrote to memory of 2200 836 Synaptics.exe 43 PID 836 wrote to memory of 2200 836 Synaptics.exe 43 PID 836 wrote to memory of 2200 836 Synaptics.exe 43 PID 836 wrote to memory of 2200 836 Synaptics.exe 43 PID 836 wrote to memory of 764 836 Synaptics.exe 45 PID 836 wrote to memory of 764 836 Synaptics.exe 45 PID 836 wrote to memory of 764 836 Synaptics.exe 45 PID 836 wrote to memory of 764 836 Synaptics.exe 45 PID 836 wrote to memory of 748 836 Synaptics.exe 46 PID 836 wrote to memory of 748 836 Synaptics.exe 46 PID 836 wrote to memory of 748 836 Synaptics.exe 46 PID 836 wrote to memory of 748 836 Synaptics.exe 46 PID 836 wrote to memory of 984 836 Synaptics.exe 47 PID 836 wrote to memory of 984 836 Synaptics.exe 47 PID 836 wrote to memory of 984 836 Synaptics.exe 47 PID 836 wrote to memory of 984 836 Synaptics.exe 47 PID 836 wrote to memory of 928 836 Synaptics.exe 48 PID 836 wrote to memory of 928 836 Synaptics.exe 48 PID 836 wrote to memory of 928 836 Synaptics.exe 48 PID 836 wrote to memory of 928 836 Synaptics.exe 48 PID 836 wrote to memory of 2492 836 Synaptics.exe 49 PID 836 wrote to memory of 2492 836 Synaptics.exe 49 PID 836 wrote to memory of 2492 836 Synaptics.exe 49 PID 836 wrote to memory of 2492 836 Synaptics.exe 49
Processes
-
C:\Users\Admin\AppData\Local\Temp\b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe"C:\Users\Admin\AppData\Local\Temp\b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SBYYcyqg.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2596
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SBYYcyqg" /XML "C:\Users\Admin\AppData\Local\Temp\tmp518A.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2536
-
-
C:\Users\Admin\AppData\Local\Temp\b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe"C:\Users\Admin\AppData\Local\Temp\b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Users\Admin\AppData\Local\Temp\._cache_b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe"C:\Users\Admin\AppData\Local\Temp\._cache_b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2644
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2452
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SBYYcyqg.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SBYYcyqg" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAAA1.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2200
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:764
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:748
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:984
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:928
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:2492
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
18.5MB
MD51edf285969ddea6233f47882315193c0
SHA1a7f25cf4a08b478e0b046a4013ce73cd0edaeba6
SHA256b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65
SHA5123315d921e8089a6b4d8f2bf26b3335a1dbd8151f2545e2d4790026e4d33d7a2a2d88f791e94cb1f3662e1a3a57079f3eb4960ffcdbd4e99b29672653487d8b8a
-
Filesize
144B
MD52783211a87f423e99fad5df13b55a717
SHA1aa82e6cb69121c82beed420a10fb445558c49f48
SHA25698c9fcf5f821edf94bddf5ff606d06aba33fc15254f73b3ed65028bf0763282d
SHA512b9c222ff32f838fd475453232474e7af6de8fa1349c2d4ff28e016e9fb63a93167856ed674cc0a1356103b69a859b2a1863cb54b4b358915f7961b8bbd34d430
-
Filesize
1KB
MD511c090463656a9c1dbcda767d4f28b40
SHA189d75d73215649a835eab23827f898d9fbb1e680
SHA2566be28036505d61ae829ff757d113bb098266ffb4faf1aba52b1a1ee92bbe7202
SHA512db8836a1a36097a85b84fc7da049d006825573c3e7255c6792107dc11fdf84a7379371aa687c4036d141af15c1b24b203cdc7eaa2eb4202a46d8dde9a4b0d506
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD51857bb6bf510b7beb8932af0621635bb
SHA135e006a3eec3ca999857dbbec1fd37dd81242816
SHA256a526e33c3ba352ee227c671995eef11ab07357271280f2e126b625505866284f
SHA51226cdfae04d60b93174c2104da0bad0c6b8e8490211729274f5a92087f46200ccc600220bb559e12b1952fe909cef508a8f7f4125c7c7cb40aa7eb333b642319b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD573f86de0d3c79e2de5f9f2d481d69f46
SHA1dd60ede6734e5209aceba77c7e69d09f02019fdd
SHA256cbfff5908b16df8869b0c93c16497475d75fb2fc7f80afeda860f2b6d033ea45
SHA512fb4c48746be1ead0b60c7c77737461092ae5044fc1289ad8779afb6493a394f534e44497bfd1da8c967cc3374392c07c3d3e41dd3fa1a8e48ce04b9e643fc6f5
-
\Users\Admin\AppData\Local\Temp\._cache_b264d23c08e569cfb116398ba9b68da55c929a0450795a1194c296cc307b4d65.exe
Filesize483KB
MD513e2266694c6d450ed6320e775ea6ca0
SHA12a700c9c8179aec8c1f3b5e51adf064655694202
SHA25614fafc8d570493d28077c853810754b4f5f7c803a58bf05456d4d197862191b4
SHA512121f24d2433bd3c0b60126259e12ce2c990aef48635f5297ec37db9ce3337301408b6b2f4562936d803341c40e4f68ed51ccc05319920c8d7b0300b007d8600e