Analysis

  • max time kernel
    148s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-09-2024 14:44

General

  • Target

    396b9c091d6328765df31c29d2e6e5e28f2472d63052ec39447d4325b8f3bf53.exe

  • Size

    5.1MB

  • MD5

    aa1c1ce4915e430238dd1579fe0ee320

  • SHA1

    6df35550b84eb4b2648a09ff2be348ee326e7e78

  • SHA256

    396b9c091d6328765df31c29d2e6e5e28f2472d63052ec39447d4325b8f3bf53

  • SHA512

    04d46c3d8f73941b017b8c64302eebffe7a77a39d63c83dfbc5f71e45d1824557ea174dcc36c9ec82a4a176ae72ef840457855a11724314d255775b548f19d2e

  • SSDEEP

    98304:xXZvnKYEUwMXKCEXZvnKYEUwMXKC6XZvnKYEUwMXKC:xtnf3rXJEtnf3rXJ6tnf3rXJ

Malware Config

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\396b9c091d6328765df31c29d2e6e5e28f2472d63052ec39447d4325b8f3bf53.exe
    "C:\Users\Admin\AppData\Local\Temp\396b9c091d6328765df31c29d2e6e5e28f2472d63052ec39447d4325b8f3bf53.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4172
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\396b9c091d6328765df31c29d2e6e5e28f2472d63052ec39447d4325b8f3bf53.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3340
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SBYYcyqg.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1008
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SBYYcyqg" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC757.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:4624
    • C:\Users\Admin\AppData\Local\Temp\396b9c091d6328765df31c29d2e6e5e28f2472d63052ec39447d4325b8f3bf53.exe
      "C:\Users\Admin\AppData\Local\Temp\396b9c091d6328765df31c29d2e6e5e28f2472d63052ec39447d4325b8f3bf53.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:5068
      • C:\Users\Admin\AppData\Local\Temp\._cache_396b9c091d6328765df31c29d2e6e5e28f2472d63052ec39447d4325b8f3bf53.exe
        "C:\Users\Admin\AppData\Local\Temp\._cache_396b9c091d6328765df31c29d2e6e5e28f2472d63052ec39447d4325b8f3bf53.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:4364
      • C:\ProgramData\Synaptics\Synaptics.exe
        "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1864
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Synaptics\Synaptics.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4368
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SBYYcyqg.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1168
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SBYYcyqg" /XML "C:\Users\Admin\AppData\Local\Temp\tmp24C9.tmp"
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:2368
        • C:\ProgramData\Synaptics\Synaptics.exe
          "C:\ProgramData\Synaptics\Synaptics.exe"
          4⤵
          • Executes dropped EXE
          PID:1660
        • C:\ProgramData\Synaptics\Synaptics.exe
          "C:\ProgramData\Synaptics\Synaptics.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Modifies registry class
          • Suspicious use of WriteProcessMemory
          PID:4984
          • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
            "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:2208
  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1892

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Synaptics\Synaptics.exe

    Filesize

    5.1MB

    MD5

    aa1c1ce4915e430238dd1579fe0ee320

    SHA1

    6df35550b84eb4b2648a09ff2be348ee326e7e78

    SHA256

    396b9c091d6328765df31c29d2e6e5e28f2472d63052ec39447d4325b8f3bf53

    SHA512

    04d46c3d8f73941b017b8c64302eebffe7a77a39d63c83dfbc5f71e45d1824557ea174dcc36c9ec82a4a176ae72ef840457855a11724314d255775b548f19d2e

  • C:\ProgramData\remcos\logs.dat

    Filesize

    144B

    MD5

    9215e4953c5bb5f576f5e90a8f783cc4

    SHA1

    69c404ecb48f0cc9425d2bee6978d95d3fcb61db

    SHA256

    19e3aed6f6809a040d1aaf4b7149e0f888fa6b9e6449394c859254d0f1ed2eef

    SHA512

    49a2b5a8826d0b7ca2dc508ddf6a7266e4eddc34d0c6c4d92844ba0d41750d0f31a839f125849581e7b8f7d36a99b7ef432c32d41bf377a9d12037dfc051764b

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    a13e6a5d79050a772251bb4db70185f8

    SHA1

    7fbc25500d3813d11ee80e8936abd51e48e89f78

    SHA256

    f6f609a213519744625c459e12e3544b3cdb958ac6b19902cce4c303218ed202

    SHA512

    f06fc87985f5f3c2b1b9b8b42078686f7eeb4a008200b798eab205739d5da2fcace5c71f74c99b050e06b0174d492e04465ccff6ce21f4615223ab7378ba4837

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    8ef1f1f2cd3dfe869139f95307eba103

    SHA1

    7779d8c3fef73e2a057a0a38c6bfee9c99281673

    SHA256

    8a3b53fef4c250bfb42b79e5be2a873978607680a699ef61dd3ae8e0412ec6cc

    SHA512

    b5322749fc3fb0c3ceb7849231471afa00192a73503b8ec88bad929bca17ed5a6a869b434892b8be9d27213576a9836c4b17a10b934543f6f4e30f4d62283dce

  • C:\Users\Admin\AppData\Local\Temp\._cache_396b9c091d6328765df31c29d2e6e5e28f2472d63052ec39447d4325b8f3bf53.exe

    Filesize

    483KB

    MD5

    13e2266694c6d450ed6320e775ea6ca0

    SHA1

    2a700c9c8179aec8c1f3b5e51adf064655694202

    SHA256

    14fafc8d570493d28077c853810754b4f5f7c803a58bf05456d4d197862191b4

    SHA512

    121f24d2433bd3c0b60126259e12ce2c990aef48635f5297ec37db9ce3337301408b6b2f4562936d803341c40e4f68ed51ccc05319920c8d7b0300b007d8600e

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ohqmciqp.pun.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\jRsCQT8r.xlsm

    Filesize

    17KB

    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • C:\Users\Admin\AppData\Local\Temp\tmpC757.tmp

    Filesize

    1KB

    MD5

    76767466928d004df65c3c12653eb933

    SHA1

    4e7c2812a01ae645a35f451629b79521459ffa69

    SHA256

    4d6f51cb86e716ff61f098922e9edee173dd87ef2e9acd9d01412f92c994f478

    SHA512

    3407bbedf66f8528c780e9388c205d834080e043904f1a11797be08a47d6128f7ac82a34a348349e275b774d59769b912c3d1b93d3bd231a9ac67c3379147006

  • memory/1008-30-0x0000000074800000-0x0000000074FB0000-memory.dmp

    Filesize

    7.7MB

  • memory/1008-178-0x0000000007070000-0x000000000707A000-memory.dmp

    Filesize

    40KB

  • memory/1008-181-0x0000000007250000-0x000000000725E000-memory.dmp

    Filesize

    56KB

  • memory/1008-52-0x0000000074800000-0x0000000074FB0000-memory.dmp

    Filesize

    7.7MB

  • memory/1008-24-0x0000000074800000-0x0000000074FB0000-memory.dmp

    Filesize

    7.7MB

  • memory/1008-191-0x0000000074800000-0x0000000074FB0000-memory.dmp

    Filesize

    7.7MB

  • memory/1008-166-0x000000006FF00000-0x000000006FF4C000-memory.dmp

    Filesize

    304KB

  • memory/1008-31-0x00000000056D0000-0x0000000005A24000-memory.dmp

    Filesize

    3.3MB

  • memory/1168-250-0x0000000070FC0000-0x000000007100C000-memory.dmp

    Filesize

    304KB

  • memory/1168-217-0x0000000005E50000-0x00000000061A4000-memory.dmp

    Filesize

    3.3MB

  • memory/1168-260-0x0000000007550000-0x00000000075F3000-memory.dmp

    Filesize

    652KB

  • memory/1892-278-0x00007FFC2F210000-0x00007FFC2F220000-memory.dmp

    Filesize

    64KB

  • memory/1892-280-0x00007FFC2F210000-0x00007FFC2F220000-memory.dmp

    Filesize

    64KB

  • memory/1892-279-0x00007FFC2F210000-0x00007FFC2F220000-memory.dmp

    Filesize

    64KB

  • memory/1892-281-0x00007FFC2F210000-0x00007FFC2F220000-memory.dmp

    Filesize

    64KB

  • memory/1892-282-0x00007FFC2F210000-0x00007FFC2F220000-memory.dmp

    Filesize

    64KB

  • memory/1892-283-0x00007FFC2D050000-0x00007FFC2D060000-memory.dmp

    Filesize

    64KB

  • memory/1892-285-0x00007FFC2D050000-0x00007FFC2D060000-memory.dmp

    Filesize

    64KB

  • memory/3340-154-0x000000006FF00000-0x000000006FF4C000-memory.dmp

    Filesize

    304KB

  • memory/3340-19-0x0000000074800000-0x0000000074FB0000-memory.dmp

    Filesize

    7.7MB

  • memory/3340-16-0x0000000004D70000-0x0000000004DA6000-memory.dmp

    Filesize

    216KB

  • memory/3340-77-0x00000000062F0000-0x000000000630E000-memory.dmp

    Filesize

    120KB

  • memory/3340-78-0x0000000006310000-0x000000000635C000-memory.dmp

    Filesize

    304KB

  • memory/3340-17-0x0000000074800000-0x0000000074FB0000-memory.dmp

    Filesize

    7.7MB

  • memory/3340-164-0x0000000006890000-0x00000000068AE000-memory.dmp

    Filesize

    120KB

  • memory/3340-34-0x0000000074800000-0x0000000074FB0000-memory.dmp

    Filesize

    7.7MB

  • memory/3340-165-0x00000000072C0000-0x0000000007363000-memory.dmp

    Filesize

    652KB

  • memory/3340-190-0x0000000074800000-0x0000000074FB0000-memory.dmp

    Filesize

    7.7MB

  • memory/3340-153-0x0000000007280000-0x00000000072B2000-memory.dmp

    Filesize

    200KB

  • memory/3340-177-0x0000000007600000-0x000000000761A000-memory.dmp

    Filesize

    104KB

  • memory/3340-176-0x0000000007C50000-0x00000000082CA000-memory.dmp

    Filesize

    6.5MB

  • memory/3340-21-0x0000000005320000-0x0000000005342000-memory.dmp

    Filesize

    136KB

  • memory/3340-179-0x0000000007880000-0x0000000007916000-memory.dmp

    Filesize

    600KB

  • memory/3340-180-0x0000000007800000-0x0000000007811000-memory.dmp

    Filesize

    68KB

  • memory/3340-22-0x0000000005A10000-0x0000000005A76000-memory.dmp

    Filesize

    408KB

  • memory/3340-182-0x0000000007860000-0x0000000007874000-memory.dmp

    Filesize

    80KB

  • memory/3340-183-0x0000000007950000-0x000000000796A000-memory.dmp

    Filesize

    104KB

  • memory/3340-184-0x0000000007940000-0x0000000007948000-memory.dmp

    Filesize

    32KB

  • memory/3340-23-0x0000000005A80000-0x0000000005AE6000-memory.dmp

    Filesize

    408KB

  • memory/3340-18-0x00000000053E0000-0x0000000005A08000-memory.dmp

    Filesize

    6.2MB

  • memory/4172-2-0x0000000005A10000-0x0000000005FB4000-memory.dmp

    Filesize

    5.6MB

  • memory/4172-5-0x00000000056C0000-0x00000000056CA000-memory.dmp

    Filesize

    40KB

  • memory/4172-8-0x000000007480E000-0x000000007480F000-memory.dmp

    Filesize

    4KB

  • memory/4172-7-0x00000000082B0000-0x00000000082CE000-memory.dmp

    Filesize

    120KB

  • memory/4172-1-0x0000000000600000-0x0000000000B16000-memory.dmp

    Filesize

    5.1MB

  • memory/4172-0-0x000000007480E000-0x000000007480F000-memory.dmp

    Filesize

    4KB

  • memory/4172-3-0x0000000005500000-0x0000000005592000-memory.dmp

    Filesize

    584KB

  • memory/4172-11-0x000000000A7E0000-0x000000000A95E000-memory.dmp

    Filesize

    1.5MB

  • memory/4172-10-0x00000000067C0000-0x00000000067D6000-memory.dmp

    Filesize

    88KB

  • memory/4172-9-0x0000000074800000-0x0000000074FB0000-memory.dmp

    Filesize

    7.7MB

  • memory/4172-51-0x0000000074800000-0x0000000074FB0000-memory.dmp

    Filesize

    7.7MB

  • memory/4172-4-0x0000000074800000-0x0000000074FB0000-memory.dmp

    Filesize

    7.7MB

  • memory/4172-6-0x00000000057F0000-0x000000000588C000-memory.dmp

    Filesize

    624KB

  • memory/4368-286-0x00000000072A0000-0x00000000072B4000-memory.dmp

    Filesize

    80KB

  • memory/4368-284-0x0000000007260000-0x0000000007271000-memory.dmp

    Filesize

    68KB

  • memory/4368-261-0x0000000070FC0000-0x000000007100C000-memory.dmp

    Filesize

    304KB

  • memory/4368-225-0x0000000006240000-0x000000000628C000-memory.dmp

    Filesize

    304KB

  • memory/4984-300-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/4984-342-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/4984-299-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/4984-306-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/4984-201-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/5068-32-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/5068-33-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB