Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-09-2024 10:07

General

  • Target

    396b9c091d6328765df31c29d2e6e5e28f2472d63052ec39447d4325b8f3bf53.exe

  • Size

    5.1MB

  • MD5

    aa1c1ce4915e430238dd1579fe0ee320

  • SHA1

    6df35550b84eb4b2648a09ff2be348ee326e7e78

  • SHA256

    396b9c091d6328765df31c29d2e6e5e28f2472d63052ec39447d4325b8f3bf53

  • SHA512

    04d46c3d8f73941b017b8c64302eebffe7a77a39d63c83dfbc5f71e45d1824557ea174dcc36c9ec82a4a176ae72ef840457855a11724314d255775b548f19d2e

  • SSDEEP

    98304:xXZvnKYEUwMXKCEXZvnKYEUwMXKC6XZvnKYEUwMXKC:xtnf3rXJEtnf3rXJ6tnf3rXJ

Malware Config

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\396b9c091d6328765df31c29d2e6e5e28f2472d63052ec39447d4325b8f3bf53.exe
    "C:\Users\Admin\AppData\Local\Temp\396b9c091d6328765df31c29d2e6e5e28f2472d63052ec39447d4325b8f3bf53.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2132
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\396b9c091d6328765df31c29d2e6e5e28f2472d63052ec39447d4325b8f3bf53.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1596
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SBYYcyqg.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3348
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SBYYcyqg" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9D83.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:4280
    • C:\Users\Admin\AppData\Local\Temp\396b9c091d6328765df31c29d2e6e5e28f2472d63052ec39447d4325b8f3bf53.exe
      "C:\Users\Admin\AppData\Local\Temp\396b9c091d6328765df31c29d2e6e5e28f2472d63052ec39447d4325b8f3bf53.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2488
      • C:\Users\Admin\AppData\Local\Temp\._cache_396b9c091d6328765df31c29d2e6e5e28f2472d63052ec39447d4325b8f3bf53.exe
        "C:\Users\Admin\AppData\Local\Temp\._cache_396b9c091d6328765df31c29d2e6e5e28f2472d63052ec39447d4325b8f3bf53.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:4508
      • C:\ProgramData\Synaptics\Synaptics.exe
        "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4924
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Synaptics\Synaptics.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1460
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SBYYcyqg.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4364
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SBYYcyqg" /XML "C:\Users\Admin\AppData\Local\Temp\tmp584.tmp"
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:4368
        • C:\ProgramData\Synaptics\Synaptics.exe
          "C:\ProgramData\Synaptics\Synaptics.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Modifies registry class
          • Suspicious use of WriteProcessMemory
          PID:2488
          • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
            "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:824
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=1416,i,11708048364682646792,608099842549576907,262144 --variations-seed-version --mojo-platform-channel-handle=4256 /prefetch:8
    1⤵
      PID:3456
    • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
      1⤵
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1660

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Synaptics\Synaptics.exe

      Filesize

      5.1MB

      MD5

      aa1c1ce4915e430238dd1579fe0ee320

      SHA1

      6df35550b84eb4b2648a09ff2be348ee326e7e78

      SHA256

      396b9c091d6328765df31c29d2e6e5e28f2472d63052ec39447d4325b8f3bf53

      SHA512

      04d46c3d8f73941b017b8c64302eebffe7a77a39d63c83dfbc5f71e45d1824557ea174dcc36c9ec82a4a176ae72ef840457855a11724314d255775b548f19d2e

    • C:\ProgramData\remcos\logs.dat

      Filesize

      144B

      MD5

      ecfdcdad91567fa9ab51b56549f0c01e

      SHA1

      2d3d338c09724b6275162989208396718f26da9e

      SHA256

      7b7db4da2287a832b6c2c27ef072a11d131c087cce31d4a866f32510787ddb1c

      SHA512

      42689d20f619e22f0160e10932c2325013fde58173b60650d0e23a393958747c036a3958bc013729d289233beba913172f187ed220e9f292f7683b4064721059

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      61b8b6de5e3c99626720437e45f55ed2

      SHA1

      1b9e354aadddea92a25f50d5c1e40cedb64823f0

      SHA256

      bf73e29fa8f01ba17b9f1b90feb03719c2f2e03185a478dc8930e5b192951627

      SHA512

      fcfd9076a3fa9d1e286cd360c0dadc747cf6193336c4d217e28b44da1507c1b1bb5bdc3fb22d47c75ace4b46767a1f569fbc560fda06985f61cf956a900b8d80

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      648df0a72602add65f605e7dfaa58f2e

      SHA1

      d2a1014b6fcbc3c150d1930bdd4a78a425291f22

      SHA256

      c0e2d879c8c0db9cc331e14edeaac127e44c301f1eb83ba542c4a8e2e57d3e04

      SHA512

      e299a49aa737e79e19ccb0c0000c78ae7ab10d15f1fc792a42b4c9c6df6dee2bce2161f4ec2716519dd8b51debc55012fed91c4b8eaeaf288bb07bd6fa4497f3

    • C:\Users\Admin\AppData\Local\Temp\._cache_396b9c091d6328765df31c29d2e6e5e28f2472d63052ec39447d4325b8f3bf53.exe

      Filesize

      483KB

      MD5

      13e2266694c6d450ed6320e775ea6ca0

      SHA1

      2a700c9c8179aec8c1f3b5e51adf064655694202

      SHA256

      14fafc8d570493d28077c853810754b4f5f7c803a58bf05456d4d197862191b4

      SHA512

      121f24d2433bd3c0b60126259e12ce2c990aef48635f5297ec37db9ce3337301408b6b2f4562936d803341c40e4f68ed51ccc05319920c8d7b0300b007d8600e

    • C:\Users\Admin\AppData\Local\Temp\8E195E00

      Filesize

      21KB

      MD5

      78f15ffab59f2791aafcd1714a9641bb

      SHA1

      321336c2673f71008ca8212e70bab62548a0c1ac

      SHA256

      6ae1c587c5dfb7b798ebffde84a975748cc7b0fe9135975f7c482710c4ed5398

      SHA512

      f51a50abb3ad2844c36a0d760519b8eaef12fd10ef23fa192f94f320f8a9b1b08f5e234814f4c729046f9513815491ccd4a6a3847153257eca5e5ab3fd0b477b

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zoz2ixem.533.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\bGOOjNqt.xlsm

      Filesize

      17KB

      MD5

      e566fc53051035e1e6fd0ed1823de0f9

      SHA1

      00bc96c48b98676ecd67e81a6f1d7754e4156044

      SHA256

      8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

      SHA512

      a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

    • C:\Users\Admin\AppData\Local\Temp\tmp9D83.tmp

      Filesize

      1KB

      MD5

      a5ca5c39f14943865862c1e3fcac0f33

      SHA1

      e2943bd7d4fb528177211766885fe5348c5511fa

      SHA256

      bf9888d1a539b736391e98d1a49c615c9e25a0d6b7b0803eba51f2d05e90006d

      SHA512

      a3d95a8f70ae76a342edb8fac2e8dfa05a8198c174484f22fb3eb83418ea5233b272d66508cb6a966c997cbca057bc7dbb1de34ea4286c9810ff2b35bbea5878

    • memory/1460-199-0x0000000006120000-0x0000000006474000-memory.dmp

      Filesize

      3.3MB

    • memory/1460-248-0x0000000006840000-0x000000000688C000-memory.dmp

      Filesize

      304KB

    • memory/1460-256-0x0000000070790000-0x00000000707DC000-memory.dmp

      Filesize

      304KB

    • memory/1460-277-0x0000000007D30000-0x0000000007D41000-memory.dmp

      Filesize

      68KB

    • memory/1460-266-0x0000000007A00000-0x0000000007AA3000-memory.dmp

      Filesize

      652KB

    • memory/1596-180-0x00000000072F0000-0x00000000072FE000-memory.dmp

      Filesize

      56KB

    • memory/1596-19-0x0000000074C00000-0x00000000753B0000-memory.dmp

      Filesize

      7.7MB

    • memory/1596-52-0x0000000005DA0000-0x0000000005DBE000-memory.dmp

      Filesize

      120KB

    • memory/1596-17-0x0000000074C00000-0x00000000753B0000-memory.dmp

      Filesize

      7.7MB

    • memory/1596-124-0x0000000006F90000-0x0000000007033000-memory.dmp

      Filesize

      652KB

    • memory/1596-105-0x0000000075460000-0x00000000754AC000-memory.dmp

      Filesize

      304KB

    • memory/1596-26-0x0000000074C00000-0x00000000753B0000-memory.dmp

      Filesize

      7.7MB

    • memory/1596-16-0x0000000004830000-0x0000000004866000-memory.dmp

      Filesize

      216KB

    • memory/1596-181-0x0000000007300000-0x0000000007314000-memory.dmp

      Filesize

      80KB

    • memory/1596-182-0x0000000007400000-0x000000000741A000-memory.dmp

      Filesize

      104KB

    • memory/1596-183-0x00000000073E0000-0x00000000073E8000-memory.dmp

      Filesize

      32KB

    • memory/1596-190-0x0000000074C00000-0x00000000753B0000-memory.dmp

      Filesize

      7.7MB

    • memory/1596-53-0x0000000005FD0000-0x000000000601C000-memory.dmp

      Filesize

      304KB

    • memory/1660-284-0x00007FF843C90000-0x00007FF843CA0000-memory.dmp

      Filesize

      64KB

    • memory/1660-287-0x00007FF843C90000-0x00007FF843CA0000-memory.dmp

      Filesize

      64KB

    • memory/1660-283-0x00007FF843C90000-0x00007FF843CA0000-memory.dmp

      Filesize

      64KB

    • memory/1660-285-0x00007FF843C90000-0x00007FF843CA0000-memory.dmp

      Filesize

      64KB

    • memory/1660-289-0x00007FF841B90000-0x00007FF841BA0000-memory.dmp

      Filesize

      64KB

    • memory/1660-286-0x00007FF843C90000-0x00007FF843CA0000-memory.dmp

      Filesize

      64KB

    • memory/1660-288-0x00007FF841B90000-0x00007FF841BA0000-memory.dmp

      Filesize

      64KB

    • memory/2132-7-0x0000000005D50000-0x0000000005D6E000-memory.dmp

      Filesize

      120KB

    • memory/2132-6-0x0000000074C00000-0x00000000753B0000-memory.dmp

      Filesize

      7.7MB

    • memory/2132-1-0x0000000000900000-0x0000000000E16000-memory.dmp

      Filesize

      5.1MB

    • memory/2132-2-0x0000000005DB0000-0x0000000006354000-memory.dmp

      Filesize

      5.6MB

    • memory/2132-0-0x0000000074C0E000-0x0000000074C0F000-memory.dmp

      Filesize

      4KB

    • memory/2132-3-0x00000000058A0000-0x0000000005932000-memory.dmp

      Filesize

      584KB

    • memory/2132-5-0x0000000005AE0000-0x0000000005B7C000-memory.dmp

      Filesize

      624KB

    • memory/2132-4-0x0000000005820000-0x000000000582A000-memory.dmp

      Filesize

      40KB

    • memory/2132-11-0x000000000AB20000-0x000000000AC9E000-memory.dmp

      Filesize

      1.5MB

    • memory/2132-10-0x0000000005D70000-0x0000000005D86000-memory.dmp

      Filesize

      88KB

    • memory/2132-9-0x0000000074C00000-0x00000000753B0000-memory.dmp

      Filesize

      7.7MB

    • memory/2132-8-0x0000000074C0E000-0x0000000074C0F000-memory.dmp

      Filesize

      4KB

    • memory/2132-49-0x0000000074C00000-0x00000000753B0000-memory.dmp

      Filesize

      7.7MB

    • memory/2488-339-0x0000000000400000-0x000000000053B000-memory.dmp

      Filesize

      1.2MB

    • memory/2488-377-0x0000000000400000-0x000000000053B000-memory.dmp

      Filesize

      1.2MB

    • memory/2488-342-0x0000000000400000-0x000000000053B000-memory.dmp

      Filesize

      1.2MB

    • memory/2488-203-0x0000000000400000-0x000000000053B000-memory.dmp

      Filesize

      1.2MB

    • memory/2488-29-0x0000000000400000-0x000000000053B000-memory.dmp

      Filesize

      1.2MB

    • memory/2488-28-0x0000000000400000-0x000000000053B000-memory.dmp

      Filesize

      1.2MB

    • memory/2488-338-0x0000000000400000-0x000000000053B000-memory.dmp

      Filesize

      1.2MB

    • memory/3348-24-0x00000000058C0000-0x0000000005926000-memory.dmp

      Filesize

      408KB

    • memory/3348-94-0x0000000075460000-0x00000000754AC000-memory.dmp

      Filesize

      304KB

    • memory/3348-18-0x0000000005120000-0x0000000005748000-memory.dmp

      Filesize

      6.2MB

    • memory/3348-191-0x0000000074C00000-0x00000000753B0000-memory.dmp

      Filesize

      7.7MB

    • memory/3348-179-0x00000000074A0000-0x00000000074B1000-memory.dmp

      Filesize

      68KB

    • memory/3348-178-0x0000000007520000-0x00000000075B6000-memory.dmp

      Filesize

      600KB

    • memory/3348-177-0x0000000007310000-0x000000000731A000-memory.dmp

      Filesize

      40KB

    • memory/3348-176-0x00000000072A0000-0x00000000072BA000-memory.dmp

      Filesize

      104KB

    • memory/3348-175-0x00000000078F0000-0x0000000007F6A000-memory.dmp

      Filesize

      6.5MB

    • memory/3348-20-0x0000000074C00000-0x00000000753B0000-memory.dmp

      Filesize

      7.7MB

    • memory/3348-114-0x0000000006EE0000-0x0000000006EFE000-memory.dmp

      Filesize

      120KB

    • memory/3348-93-0x0000000006F00000-0x0000000006F32000-memory.dmp

      Filesize

      200KB

    • memory/3348-22-0x0000000074C00000-0x00000000753B0000-memory.dmp

      Filesize

      7.7MB

    • memory/3348-23-0x0000000005040000-0x0000000005062000-memory.dmp

      Filesize

      136KB

    • memory/3348-27-0x00000000059A0000-0x0000000005CF4000-memory.dmp

      Filesize

      3.3MB

    • memory/3348-25-0x0000000005930000-0x0000000005996000-memory.dmp

      Filesize

      408KB

    • memory/4364-267-0x0000000070790000-0x00000000707DC000-memory.dmp

      Filesize

      304KB

    • memory/4364-278-0x00000000072F0000-0x0000000007304000-memory.dmp

      Filesize

      80KB