Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-09-2024 17:10

General

  • Target

    396b9c091d6328765df31c29d2e6e5e28f2472d63052ec39447d4325b8f3bf53.exe

  • Size

    5.1MB

  • MD5

    aa1c1ce4915e430238dd1579fe0ee320

  • SHA1

    6df35550b84eb4b2648a09ff2be348ee326e7e78

  • SHA256

    396b9c091d6328765df31c29d2e6e5e28f2472d63052ec39447d4325b8f3bf53

  • SHA512

    04d46c3d8f73941b017b8c64302eebffe7a77a39d63c83dfbc5f71e45d1824557ea174dcc36c9ec82a4a176ae72ef840457855a11724314d255775b548f19d2e

  • SSDEEP

    98304:xXZvnKYEUwMXKCEXZvnKYEUwMXKC6XZvnKYEUwMXKC:xtnf3rXJEtnf3rXJ6tnf3rXJ

Malware Config

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\396b9c091d6328765df31c29d2e6e5e28f2472d63052ec39447d4325b8f3bf53.exe
    "C:\Users\Admin\AppData\Local\Temp\396b9c091d6328765df31c29d2e6e5e28f2472d63052ec39447d4325b8f3bf53.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4904
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\396b9c091d6328765df31c29d2e6e5e28f2472d63052ec39447d4325b8f3bf53.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2484
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SBYYcyqg.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5024
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SBYYcyqg" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEB1.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:1100
    • C:\Users\Admin\AppData\Local\Temp\396b9c091d6328765df31c29d2e6e5e28f2472d63052ec39447d4325b8f3bf53.exe
      "C:\Users\Admin\AppData\Local\Temp\396b9c091d6328765df31c29d2e6e5e28f2472d63052ec39447d4325b8f3bf53.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:3432
      • C:\Users\Admin\AppData\Local\Temp\._cache_396b9c091d6328765df31c29d2e6e5e28f2472d63052ec39447d4325b8f3bf53.exe
        "C:\Users\Admin\AppData\Local\Temp\._cache_396b9c091d6328765df31c29d2e6e5e28f2472d63052ec39447d4325b8f3bf53.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:4796
      • C:\ProgramData\Synaptics\Synaptics.exe
        "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2088
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Synaptics\Synaptics.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1900
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SBYYcyqg.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:868
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SBYYcyqg" /XML "C:\Users\Admin\AppData\Local\Temp\tmp69D1.tmp"
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:4560
        • C:\ProgramData\Synaptics\Synaptics.exe
          "C:\ProgramData\Synaptics\Synaptics.exe"
          4⤵
          • Executes dropped EXE
          PID:1896
        • C:\ProgramData\Synaptics\Synaptics.exe
          "C:\ProgramData\Synaptics\Synaptics.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Modifies registry class
          • Suspicious use of WriteProcessMemory
          PID:4364
          • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
            "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:4232
  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1028

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Synaptics\Synaptics.exe

    Filesize

    5.1MB

    MD5

    aa1c1ce4915e430238dd1579fe0ee320

    SHA1

    6df35550b84eb4b2648a09ff2be348ee326e7e78

    SHA256

    396b9c091d6328765df31c29d2e6e5e28f2472d63052ec39447d4325b8f3bf53

    SHA512

    04d46c3d8f73941b017b8c64302eebffe7a77a39d63c83dfbc5f71e45d1824557ea174dcc36c9ec82a4a176ae72ef840457855a11724314d255775b548f19d2e

  • C:\ProgramData\remcos\logs.dat

    Filesize

    144B

    MD5

    9c835a87e736043a30ae1151600ff847

    SHA1

    c6f1ae09a7ed8fc920e7ba88aaac7c977d4cdc2f

    SHA256

    da66c97270caee99e4797ee623d5c82802b54311be971e843b3c8ce9724b41ee

    SHA512

    6dd0cc89cf5d07d2be28077280a5e738a818c13dacffc19643bcca00e651780f791558f7381283ae91c0a77def0b8de1cf23deb93f5bbe1acb0bd5a51a2e42dc

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    8388a5cb5e7f16fd8563d1c1eb7a6db5

    SHA1

    ba4fa1a5fc49da430c1aa43184eceeea72f7ae57

    SHA256

    c0e67bf24789d724c460b4b84a8e2496a7e9d18607f93a8916c7f7e5f2b0871c

    SHA512

    898be445b300f56b274f47fc3f02f30c2dc3a4bd7a581556c7638e60becd42879083baf1bec48db857513e3ab665dc57ab45ed7dbd5dc3889d21aa19e55ee933

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    c1d1207a6add9a10d35862c3dc5d09e5

    SHA1

    e8824e4fc94bc9a30b92832c6d54ca4ca3f2c84c

    SHA256

    977297180d118bb52edac581641c429936d3edea11c6cd783c9464c529265c22

    SHA512

    0967d4c72fc503e5fe93dd3a103395240bd3256342ee9453457f656e67d1bce1ef744ecec3f1bd8a08ac623aa14d2c37add5cae1a13c7a243b064d8102228e0a

  • C:\Users\Admin\AppData\Local\Temp\._cache_396b9c091d6328765df31c29d2e6e5e28f2472d63052ec39447d4325b8f3bf53.exe

    Filesize

    483KB

    MD5

    13e2266694c6d450ed6320e775ea6ca0

    SHA1

    2a700c9c8179aec8c1f3b5e51adf064655694202

    SHA256

    14fafc8d570493d28077c853810754b4f5f7c803a58bf05456d4d197862191b4

    SHA512

    121f24d2433bd3c0b60126259e12ce2c990aef48635f5297ec37db9ce3337301408b6b2f4562936d803341c40e4f68ed51ccc05319920c8d7b0300b007d8600e

  • C:\Users\Admin\AppData\Local\Temp\66785E00

    Filesize

    23KB

    MD5

    a9b06eea1e41b13ebc5b693c2f520f57

    SHA1

    c08f351d3a5cba53761dd06b283b11d1d84c54ab

    SHA256

    132ef454f56de422a237f8ffaf37b94b7da33f713beaf7c82f9063431fee835b

    SHA512

    ef80f08de8e841f0eb0c2f75af90fa8f9a7440efb0f8c1f95b6cfb250bf2c0c4aa95fc34afa21f550c6594b55f63d72a09cdbcc8c04f051ca3d3727658020476

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dzymsko0.aba.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\ihcsSHFK.xlsm

    Filesize

    17KB

    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • C:\Users\Admin\AppData\Local\Temp\tmpEB1.tmp

    Filesize

    1KB

    MD5

    a02b3f59e1f7e38eea152da09d3541b6

    SHA1

    1797f55e3bccdff2a83067611c61dc15750586ad

    SHA256

    81feff2f8f17217a3964d092bd2acf880e1c0523a2b9195cf767da732b3a41b0

    SHA512

    8ab5071283da71a4eda0065dfc78e7b2ae332796209a44f267a817dca4e2a2fd240add0ec4c7cd49002a54c61ed2855377a93c0f0bbe3890e5d63ba2160c529c

  • memory/868-267-0x0000000070A30000-0x0000000070A7C000-memory.dmp

    Filesize

    304KB

  • memory/868-288-0x0000000007310000-0x0000000007324000-memory.dmp

    Filesize

    80KB

  • memory/1028-281-0x00007FFBC7CB0000-0x00007FFBC7CC0000-memory.dmp

    Filesize

    64KB

  • memory/1028-280-0x00007FFBC7CB0000-0x00007FFBC7CC0000-memory.dmp

    Filesize

    64KB

  • memory/1028-285-0x00007FFBC59F0000-0x00007FFBC5A00000-memory.dmp

    Filesize

    64KB

  • memory/1028-286-0x00007FFBC59F0000-0x00007FFBC5A00000-memory.dmp

    Filesize

    64KB

  • memory/1028-284-0x00007FFBC7CB0000-0x00007FFBC7CC0000-memory.dmp

    Filesize

    64KB

  • memory/1028-282-0x00007FFBC7CB0000-0x00007FFBC7CC0000-memory.dmp

    Filesize

    64KB

  • memory/1028-283-0x00007FFBC7CB0000-0x00007FFBC7CC0000-memory.dmp

    Filesize

    64KB

  • memory/1900-287-0x0000000007140000-0x0000000007151000-memory.dmp

    Filesize

    68KB

  • memory/1900-268-0x0000000006E10000-0x0000000006EB3000-memory.dmp

    Filesize

    652KB

  • memory/1900-257-0x0000000070A30000-0x0000000070A7C000-memory.dmp

    Filesize

    304KB

  • memory/1900-227-0x00000000061B0000-0x00000000061FC000-memory.dmp

    Filesize

    304KB

  • memory/1900-200-0x00000000055D0000-0x0000000005924000-memory.dmp

    Filesize

    3.3MB

  • memory/2088-195-0x0000000007DB0000-0x0000000007DC6000-memory.dmp

    Filesize

    88KB

  • memory/2484-18-0x0000000074470000-0x0000000074C20000-memory.dmp

    Filesize

    7.7MB

  • memory/2484-19-0x0000000074470000-0x0000000074C20000-memory.dmp

    Filesize

    7.7MB

  • memory/2484-26-0x0000000074470000-0x0000000074C20000-memory.dmp

    Filesize

    7.7MB

  • memory/2484-191-0x0000000074470000-0x0000000074C20000-memory.dmp

    Filesize

    7.7MB

  • memory/2484-172-0x000000006F9B0000-0x000000006F9FC000-memory.dmp

    Filesize

    304KB

  • memory/2484-16-0x0000000002FA0000-0x0000000002FD6000-memory.dmp

    Filesize

    216KB

  • memory/2484-17-0x0000000005B10000-0x0000000006138000-memory.dmp

    Filesize

    6.2MB

  • memory/3432-48-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/3432-49-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/4364-348-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/4364-379-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/4364-341-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/4364-213-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/4364-342-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/4904-8-0x000000007447E000-0x000000007447F000-memory.dmp

    Filesize

    4KB

  • memory/4904-10-0x0000000005720000-0x0000000005736000-memory.dmp

    Filesize

    88KB

  • memory/4904-9-0x0000000074470000-0x0000000074C20000-memory.dmp

    Filesize

    7.7MB

  • memory/4904-54-0x0000000074470000-0x0000000074C20000-memory.dmp

    Filesize

    7.7MB

  • memory/4904-11-0x000000000A4E0000-0x000000000A65E000-memory.dmp

    Filesize

    1.5MB

  • memory/4904-7-0x0000000007FB0000-0x0000000007FCE000-memory.dmp

    Filesize

    120KB

  • memory/4904-5-0x0000000005580000-0x000000000561C000-memory.dmp

    Filesize

    624KB

  • memory/4904-6-0x0000000074470000-0x0000000074C20000-memory.dmp

    Filesize

    7.7MB

  • memory/4904-4-0x0000000005210000-0x000000000521A000-memory.dmp

    Filesize

    40KB

  • memory/4904-3-0x0000000005220000-0x00000000052B2000-memory.dmp

    Filesize

    584KB

  • memory/4904-0-0x000000007447E000-0x000000007447F000-memory.dmp

    Filesize

    4KB

  • memory/4904-2-0x0000000005730000-0x0000000005CD4000-memory.dmp

    Filesize

    5.6MB

  • memory/4904-1-0x00000000002F0000-0x0000000000806000-memory.dmp

    Filesize

    5.1MB

  • memory/5024-23-0x0000000005500000-0x0000000005566000-memory.dmp

    Filesize

    408KB

  • memory/5024-192-0x0000000074470000-0x0000000074C20000-memory.dmp

    Filesize

    7.7MB

  • memory/5024-185-0x00000000072A0000-0x00000000072A8000-memory.dmp

    Filesize

    32KB

  • memory/5024-184-0x00000000072C0000-0x00000000072DA000-memory.dmp

    Filesize

    104KB

  • memory/5024-183-0x00000000071C0000-0x00000000071D4000-memory.dmp

    Filesize

    80KB

  • memory/5024-182-0x00000000071B0000-0x00000000071BE000-memory.dmp

    Filesize

    56KB

  • memory/5024-171-0x0000000007180000-0x0000000007191000-memory.dmp

    Filesize

    68KB

  • memory/5024-169-0x0000000007200000-0x0000000007296000-memory.dmp

    Filesize

    600KB

  • memory/5024-168-0x0000000006FF0000-0x0000000006FFA000-memory.dmp

    Filesize

    40KB

  • memory/5024-166-0x00000000075D0000-0x0000000007C4A000-memory.dmp

    Filesize

    6.5MB

  • memory/5024-167-0x0000000006F80000-0x0000000006F9A000-memory.dmp

    Filesize

    104KB

  • memory/5024-153-0x0000000006C10000-0x0000000006C42000-memory.dmp

    Filesize

    200KB

  • memory/5024-154-0x000000006F9B0000-0x000000006F9FC000-memory.dmp

    Filesize

    304KB

  • memory/5024-164-0x0000000006BD0000-0x0000000006BEE000-memory.dmp

    Filesize

    120KB

  • memory/5024-165-0x0000000006E50000-0x0000000006EF3000-memory.dmp

    Filesize

    652KB

  • memory/5024-47-0x0000000005C60000-0x0000000005C7E000-memory.dmp

    Filesize

    120KB

  • memory/5024-50-0x0000000005C80000-0x0000000005CCC000-memory.dmp

    Filesize

    304KB

  • memory/5024-46-0x0000000074470000-0x0000000074C20000-memory.dmp

    Filesize

    7.7MB

  • memory/5024-41-0x0000000005670000-0x00000000059C4000-memory.dmp

    Filesize

    3.3MB

  • memory/5024-25-0x0000000074470000-0x0000000074C20000-memory.dmp

    Filesize

    7.7MB

  • memory/5024-21-0x0000000004C90000-0x0000000004CB2000-memory.dmp

    Filesize

    136KB

  • memory/5024-22-0x0000000005420000-0x0000000005486000-memory.dmp

    Filesize

    408KB

  • memory/5024-20-0x0000000074470000-0x0000000074C20000-memory.dmp

    Filesize

    7.7MB