Analysis

  • max time kernel
    155s
  • max time network
    176s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 18:38

General

  • Target

    1dacdded73c4cf1270303e47ce3f12a5acdf7881eea7487231115e2be20aea5f.exe

  • Size

    893KB

  • MD5

    e62c6746f84f89027d8924786fbe3280

  • SHA1

    1b5c55ebe31f1588d0d677e81d68bb11a48be894

  • SHA256

    1dacdded73c4cf1270303e47ce3f12a5acdf7881eea7487231115e2be20aea5f

  • SHA512

    4233989e6594ab17d20d2d9b7397552e652028ab99b081fde885067904d0e949e564a5d9131dcd5a4b2a2cc3573437047dc29d0bfb385e88b8685f203001cb99

  • SSDEEP

    12288:qBtwEru0VeNlhjfdF+/gKzfYIPI/Lj9tjAYpGo9pIt+9Hc+S2VLgxVQFt9M6sDPE:qNolhRczxILj3AVoIF2h+Cnbs7E

Malware Config

Extracted

Family

remcos

Version

3.1.0 Pro

Botnet

RemoteHost

C2

berryttttiere.duckdns.org:6553

asddskfjjer.duckdns.org:6553

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-Q3VG56

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 5 IoCs
  • Detected potential entity reuse from brand microsoft.
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 15 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1dacdded73c4cf1270303e47ce3f12a5acdf7881eea7487231115e2be20aea5f.exe
    "C:\Users\Admin\AppData\Local\Temp\1dacdded73c4cf1270303e47ce3f12a5acdf7881eea7487231115e2be20aea5f.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2800
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wOqvUC" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9376.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:64
    • C:\Users\Admin\AppData\Local\Temp\1dacdded73c4cf1270303e47ce3f12a5acdf7881eea7487231115e2be20aea5f.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:4084
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:4396
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3500
          • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
            C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4888
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wOqvUC" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5109.tmp"
              6⤵
              • Creates scheduled task(s)
              PID:3872
            • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
              "{path}"
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of SetThreadContext
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:2608
              • C:\Windows\SysWOW64\svchost.exe
                C:\Windows\SysWOW64\svchost.exe
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:1000
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=svchost.exe&platform=0009&osver=7&isServer=0&shimver=4.0.30319.0
                  8⤵
                  • Adds Run key to start application
                  • Enumerates system info in registry
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of WriteProcessMemory
                  PID:676
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffbdca846f8,0x7ffbdca84708,0x7ffbdca84718
                    9⤵
                      PID:3176
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,12000099845767066860,5943159726551986867,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2192 /prefetch:2
                      9⤵
                        PID:4188
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2140,12000099845767066860,5943159726551986867,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 /prefetch:3
                        9⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4580
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2140,12000099845767066860,5943159726551986867,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2756 /prefetch:8
                        9⤵
                          PID:4252
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12000099845767066860,5943159726551986867,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:1
                          9⤵
                            PID:4664
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12000099845767066860,5943159726551986867,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3388 /prefetch:1
                            9⤵
                              PID:428
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2140,12000099845767066860,5943159726551986867,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4924 /prefetch:8
                              9⤵
                                PID:4176
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12000099845767066860,5943159726551986867,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4924 /prefetch:1
                                9⤵
                                  PID:4680
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2140,12000099845767066860,5943159726551986867,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5624 /prefetch:8
                                  9⤵
                                    PID:3412
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12000099845767066860,5943159726551986867,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4328 /prefetch:1
                                    9⤵
                                      PID:408
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12000099845767066860,5943159726551986867,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5656 /prefetch:1
                                      9⤵
                                        PID:4292
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12000099845767066860,5943159726551986867,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6068 /prefetch:1
                                        9⤵
                                          PID:3220
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12000099845767066860,5943159726551986867,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6576 /prefetch:1
                                          9⤵
                                            PID:1604
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12000099845767066860,5943159726551986867,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6716 /prefetch:1
                                            9⤵
                                              PID:5092
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12000099845767066860,5943159726551986867,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6568 /prefetch:1
                                              9⤵
                                                PID:3476
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12000099845767066860,5943159726551986867,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6900 /prefetch:1
                                                9⤵
                                                  PID:3412
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12000099845767066860,5943159726551986867,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6628 /prefetch:1
                                                  9⤵
                                                    PID:4680
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,12000099845767066860,5943159726551986867,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6588 /prefetch:8
                                                    9⤵
                                                      PID:424
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                                      9⤵
                                                      • Drops file in Program Files directory
                                                      PID:2144
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1bc,0x22c,0x7ff7ee8d5460,0x7ff7ee8d5470,0x7ff7ee8d5480
                                                        10⤵
                                                          PID:2492
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,12000099845767066860,5943159726551986867,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6588 /prefetch:8
                                                        9⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:5012
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12000099845767066860,5943159726551986867,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6636 /prefetch:1
                                                        9⤵
                                                          PID:372
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12000099845767066860,5943159726551986867,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7144 /prefetch:1
                                                          9⤵
                                                            PID:4380
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12000099845767066860,5943159726551986867,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7176 /prefetch:1
                                                            9⤵
                                                              PID:4680
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12000099845767066860,5943159726551986867,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5572 /prefetch:1
                                                              9⤵
                                                                PID:3452
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=svchost.exe&platform=0009&osver=7&isServer=0&shimver=4.0.30319.0
                                                              8⤵
                                                                PID:616
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffbdca846f8,0x7ffbdca84708,0x7ffbdca84718
                                                                  9⤵
                                                                    PID:3460
                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                C:\Windows\SysWOW64\svchost.exe
                                                                7⤵
                                                                  PID:4484
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=svchost.exe&platform=0009&osver=7&isServer=0&shimver=4.0.30319.0
                                                                    8⤵
                                                                      PID:448
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffbdca846f8,0x7ffbdca84708,0x7ffbdca84718
                                                                        9⤵
                                                                          PID:4980
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=svchost.exe&platform=0009&osver=7&isServer=0&shimver=4.0.30319.0
                                                                        8⤵
                                                                          PID:3568
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffbdca846f8,0x7ffbdca84708,0x7ffbdca84718
                                                                            9⤵
                                                                              PID:1888
                                                                        • C:\Windows\SysWOW64\svchost.exe
                                                                          C:\Windows\SysWOW64\svchost.exe
                                                                          7⤵
                                                                            PID:4780
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=svchost.exe&platform=0009&osver=7&isServer=0&shimver=4.0.30319.0
                                                                              8⤵
                                                                                PID:2156
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffbdca846f8,0x7ffbdca84708,0x7ffbdca84718
                                                                                  9⤵
                                                                                    PID:1152
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=svchost.exe&platform=0009&osver=7&isServer=0&shimver=4.0.30319.0
                                                                                  8⤵
                                                                                    PID:3892
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x108,0x10c,0x110,0xe4,0x114,0x7ffbdca846f8,0x7ffbdca84708,0x7ffbdca84718
                                                                                      9⤵
                                                                                        PID:4076
                                                                                  • C:\Windows\SysWOW64\svchost.exe
                                                                                    C:\Windows\SysWOW64\svchost.exe
                                                                                    7⤵
                                                                                      PID:3808
                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                          1⤵
                                                                            PID:2528

                                                                          Network

                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                          Execution

                                                                          Scheduled Task

                                                                          1
                                                                          T1053

                                                                          Persistence

                                                                          Registry Run Keys / Startup Folder

                                                                          1
                                                                          T1060

                                                                          Scheduled Task

                                                                          1
                                                                          T1053

                                                                          Privilege Escalation

                                                                          Scheduled Task

                                                                          1
                                                                          T1053

                                                                          Defense Evasion

                                                                          Modify Registry

                                                                          1
                                                                          T1112

                                                                          Discovery

                                                                          Query Registry

                                                                          2
                                                                          T1012

                                                                          System Information Discovery

                                                                          3
                                                                          T1082

                                                                          Replay Monitor

                                                                          Loading Replay Monitor...

                                                                          Downloads

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                            Filesize

                                                                            152B

                                                                            MD5

                                                                            7b4b103831d353776ed8bfcc7676f9df

                                                                            SHA1

                                                                            40f33a3f791fda49a35224a469cc67b94ca53a23

                                                                            SHA256

                                                                            bf59580e4d4a781622abb3d43674dedc8d618d6c6da09e7d85d920cd9cea4e85

                                                                            SHA512

                                                                            5cb3360ac602d18425bdb977be3c9ee8bbe815815278a8848488ba9097e849b7d67f993b4795216e0c168cdc9c9260de504cccb305ff808da63762c2209e532f

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                            Filesize

                                                                            152B

                                                                            MD5

                                                                            9cc113cab81df2ff66421c3dd6bf4d31

                                                                            SHA1

                                                                            c1e1b1e2f007732c8c79eedac889b7312b08990e

                                                                            SHA256

                                                                            48438eda8d47a465f7aa67c36937ec174be450bea6b501e2fc1cc929c917e2ea

                                                                            SHA512

                                                                            e069f0cbd04f3fc91824df48f247e1542c6858cc3cf3dd4f16c26258beac2f7aa256bad6cdda3b2cef916afd186b269375a43013138fbc795f22c1367c799a2b

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                            Filesize

                                                                            152B

                                                                            MD5

                                                                            9cc113cab81df2ff66421c3dd6bf4d31

                                                                            SHA1

                                                                            c1e1b1e2f007732c8c79eedac889b7312b08990e

                                                                            SHA256

                                                                            48438eda8d47a465f7aa67c36937ec174be450bea6b501e2fc1cc929c917e2ea

                                                                            SHA512

                                                                            e069f0cbd04f3fc91824df48f247e1542c6858cc3cf3dd4f16c26258beac2f7aa256bad6cdda3b2cef916afd186b269375a43013138fbc795f22c1367c799a2b

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                            Filesize

                                                                            152B

                                                                            MD5

                                                                            9cc113cab81df2ff66421c3dd6bf4d31

                                                                            SHA1

                                                                            c1e1b1e2f007732c8c79eedac889b7312b08990e

                                                                            SHA256

                                                                            48438eda8d47a465f7aa67c36937ec174be450bea6b501e2fc1cc929c917e2ea

                                                                            SHA512

                                                                            e069f0cbd04f3fc91824df48f247e1542c6858cc3cf3dd4f16c26258beac2f7aa256bad6cdda3b2cef916afd186b269375a43013138fbc795f22c1367c799a2b

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                            Filesize

                                                                            152B

                                                                            MD5

                                                                            9cc113cab81df2ff66421c3dd6bf4d31

                                                                            SHA1

                                                                            c1e1b1e2f007732c8c79eedac889b7312b08990e

                                                                            SHA256

                                                                            48438eda8d47a465f7aa67c36937ec174be450bea6b501e2fc1cc929c917e2ea

                                                                            SHA512

                                                                            e069f0cbd04f3fc91824df48f247e1542c6858cc3cf3dd4f16c26258beac2f7aa256bad6cdda3b2cef916afd186b269375a43013138fbc795f22c1367c799a2b

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                            Filesize

                                                                            152B

                                                                            MD5

                                                                            9cc113cab81df2ff66421c3dd6bf4d31

                                                                            SHA1

                                                                            c1e1b1e2f007732c8c79eedac889b7312b08990e

                                                                            SHA256

                                                                            48438eda8d47a465f7aa67c36937ec174be450bea6b501e2fc1cc929c917e2ea

                                                                            SHA512

                                                                            e069f0cbd04f3fc91824df48f247e1542c6858cc3cf3dd4f16c26258beac2f7aa256bad6cdda3b2cef916afd186b269375a43013138fbc795f22c1367c799a2b

                                                                          • C:\Users\Admin\AppData\Local\Temp\install.vbs
                                                                            Filesize

                                                                            418B

                                                                            MD5

                                                                            b92d64fe5b1d1f59df4b738262aea8df

                                                                            SHA1

                                                                            c8fb1981759c2d9bb2ec91b705985fba5fc7af63

                                                                            SHA256

                                                                            fa20e9aab03dc8e9f1910aaf0cf42662379fa16ae3a22642084fb97fa3d4f83a

                                                                            SHA512

                                                                            2566248b93c0cfb0414f033b8dd18bbd4f88180093eac2861107289bcb4ee160f9593706ff1f7d1f2e4ecea430d67a5a2897551a4f9ebd82b707243e300520e2

                                                                          • C:\Users\Admin\AppData\Local\Temp\tmp5109.tmp
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            de343f9e1e447f21004bcfb2f20145c0

                                                                            SHA1

                                                                            dd38b7ff2a5f197a51ae48b9392d448c8bf0c686

                                                                            SHA256

                                                                            23ddad95d7e34eff8f22099b3b4bac9c14aecc4ba4ad25d070471c620614d8fa

                                                                            SHA512

                                                                            5c8e06421a0eddb3a7bdcfd82ba4e7d5c4b0428e86ea3f91498e430577b2b5cac170d73f25943656af4f93e16b6b5571f50991094ee4856d34b14837286302ff

                                                                          • C:\Users\Admin\AppData\Local\Temp\tmp9376.tmp
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            de343f9e1e447f21004bcfb2f20145c0

                                                                            SHA1

                                                                            dd38b7ff2a5f197a51ae48b9392d448c8bf0c686

                                                                            SHA256

                                                                            23ddad95d7e34eff8f22099b3b4bac9c14aecc4ba4ad25d070471c620614d8fa

                                                                            SHA512

                                                                            5c8e06421a0eddb3a7bdcfd82ba4e7d5c4b0428e86ea3f91498e430577b2b5cac170d73f25943656af4f93e16b6b5571f50991094ee4856d34b14837286302ff

                                                                          • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
                                                                            Filesize

                                                                            893KB

                                                                            MD5

                                                                            e62c6746f84f89027d8924786fbe3280

                                                                            SHA1

                                                                            1b5c55ebe31f1588d0d677e81d68bb11a48be894

                                                                            SHA256

                                                                            1dacdded73c4cf1270303e47ce3f12a5acdf7881eea7487231115e2be20aea5f

                                                                            SHA512

                                                                            4233989e6594ab17d20d2d9b7397552e652028ab99b081fde885067904d0e949e564a5d9131dcd5a4b2a2cc3573437047dc29d0bfb385e88b8685f203001cb99

                                                                          • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
                                                                            Filesize

                                                                            893KB

                                                                            MD5

                                                                            e62c6746f84f89027d8924786fbe3280

                                                                            SHA1

                                                                            1b5c55ebe31f1588d0d677e81d68bb11a48be894

                                                                            SHA256

                                                                            1dacdded73c4cf1270303e47ce3f12a5acdf7881eea7487231115e2be20aea5f

                                                                            SHA512

                                                                            4233989e6594ab17d20d2d9b7397552e652028ab99b081fde885067904d0e949e564a5d9131dcd5a4b2a2cc3573437047dc29d0bfb385e88b8685f203001cb99

                                                                          • C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe
                                                                            Filesize

                                                                            893KB

                                                                            MD5

                                                                            e62c6746f84f89027d8924786fbe3280

                                                                            SHA1

                                                                            1b5c55ebe31f1588d0d677e81d68bb11a48be894

                                                                            SHA256

                                                                            1dacdded73c4cf1270303e47ce3f12a5acdf7881eea7487231115e2be20aea5f

                                                                            SHA512

                                                                            4233989e6594ab17d20d2d9b7397552e652028ab99b081fde885067904d0e949e564a5d9131dcd5a4b2a2cc3573437047dc29d0bfb385e88b8685f203001cb99

                                                                          • \??\pipe\LOCAL\crashpad_676_MGSMVMSLOCQRLFRQ
                                                                            MD5

                                                                            d41d8cd98f00b204e9800998ecf8427e

                                                                            SHA1

                                                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                            SHA256

                                                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                            SHA512

                                                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                          • memory/64-137-0x0000000000000000-mapping.dmp
                                                                          • memory/372-217-0x0000000000000000-mapping.dmp
                                                                          • memory/408-181-0x0000000000000000-mapping.dmp
                                                                          • memory/428-172-0x0000000000000000-mapping.dmp
                                                                          • memory/448-192-0x0000000000000000-mapping.dmp
                                                                          • memory/616-184-0x0000000000000000-mapping.dmp
                                                                          • memory/676-161-0x0000000000000000-mapping.dmp
                                                                          • memory/1000-158-0x0000000000000000-mapping.dmp
                                                                          • memory/1152-213-0x0000000000000000-mapping.dmp
                                                                          • memory/1604-196-0x0000000000000000-mapping.dmp
                                                                          • memory/1888-202-0x0000000000000000-mapping.dmp
                                                                          • memory/2144-210-0x0000000000000000-mapping.dmp
                                                                          • memory/2156-212-0x0000000000000000-mapping.dmp
                                                                          • memory/2492-211-0x0000000000000000-mapping.dmp
                                                                          • memory/2608-177-0x0000000000400000-0x0000000000478000-memory.dmp
                                                                            Filesize

                                                                            480KB

                                                                          • memory/2608-156-0x0000000000400000-0x0000000000478000-memory.dmp
                                                                            Filesize

                                                                            480KB

                                                                          • memory/2608-160-0x0000000000400000-0x0000000000478000-memory.dmp
                                                                            Filesize

                                                                            480KB

                                                                          • memory/2608-153-0x0000000000000000-mapping.dmp
                                                                          • memory/2608-157-0x0000000000400000-0x0000000000478000-memory.dmp
                                                                            Filesize

                                                                            480KB

                                                                          • memory/2800-135-0x0000000005810000-0x000000000581A000-memory.dmp
                                                                            Filesize

                                                                            40KB

                                                                          • memory/2800-134-0x0000000005820000-0x00000000058B2000-memory.dmp
                                                                            Filesize

                                                                            584KB

                                                                          • memory/2800-133-0x0000000005E80000-0x0000000006424000-memory.dmp
                                                                            Filesize

                                                                            5.6MB

                                                                          • memory/2800-132-0x0000000000EB0000-0x0000000000F96000-memory.dmp
                                                                            Filesize

                                                                            920KB

                                                                          • memory/2800-136-0x0000000008B30000-0x0000000008BCC000-memory.dmp
                                                                            Filesize

                                                                            624KB

                                                                          • memory/3176-162-0x0000000000000000-mapping.dmp
                                                                          • memory/3220-190-0x0000000000000000-mapping.dmp
                                                                          • memory/3412-179-0x0000000000000000-mapping.dmp
                                                                          • memory/3412-207-0x0000000000000000-mapping.dmp
                                                                          • memory/3452-228-0x0000000000000000-mapping.dmp
                                                                          • memory/3460-185-0x0000000000000000-mapping.dmp
                                                                          • memory/3476-200-0x0000000000000000-mapping.dmp
                                                                          • memory/3500-147-0x0000000000000000-mapping.dmp
                                                                          • memory/3568-201-0x0000000000000000-mapping.dmp
                                                                          • memory/3808-221-0x0000000000000000-mapping.dmp
                                                                          • memory/3872-151-0x0000000000000000-mapping.dmp
                                                                          • memory/3892-220-0x0000000000000000-mapping.dmp
                                                                          • memory/4076-222-0x0000000000000000-mapping.dmp
                                                                          • memory/4084-143-0x0000000000400000-0x0000000000478000-memory.dmp
                                                                            Filesize

                                                                            480KB

                                                                          • memory/4084-141-0x0000000000400000-0x0000000000478000-memory.dmp
                                                                            Filesize

                                                                            480KB

                                                                          • memory/4084-140-0x0000000000400000-0x0000000000478000-memory.dmp
                                                                            Filesize

                                                                            480KB

                                                                          • memory/4084-145-0x0000000000400000-0x0000000000478000-memory.dmp
                                                                            Filesize

                                                                            480KB

                                                                          • memory/4084-139-0x0000000000000000-mapping.dmp
                                                                          • memory/4084-142-0x0000000000400000-0x0000000000478000-memory.dmp
                                                                            Filesize

                                                                            480KB

                                                                          • memory/4176-174-0x0000000000000000-mapping.dmp
                                                                          • memory/4188-164-0x0000000000000000-mapping.dmp
                                                                          • memory/4252-168-0x0000000000000000-mapping.dmp
                                                                          • memory/4292-183-0x0000000000000000-mapping.dmp
                                                                          • memory/4380-219-0x0000000000000000-mapping.dmp
                                                                          • memory/4396-144-0x0000000000000000-mapping.dmp
                                                                          • memory/4484-186-0x0000000000000000-mapping.dmp
                                                                          • memory/4580-165-0x0000000000000000-mapping.dmp
                                                                          • memory/4664-170-0x0000000000000000-mapping.dmp
                                                                          • memory/4680-176-0x0000000000000000-mapping.dmp
                                                                          • memory/4680-209-0x0000000000000000-mapping.dmp
                                                                          • memory/4680-226-0x0000000000000000-mapping.dmp
                                                                          • memory/4780-204-0x0000000000000000-mapping.dmp
                                                                          • memory/4888-148-0x0000000000000000-mapping.dmp
                                                                          • memory/4980-193-0x0000000000000000-mapping.dmp
                                                                          • memory/5012-215-0x0000000000000000-mapping.dmp
                                                                          • memory/5092-198-0x0000000000000000-mapping.dmp