Analysis
-
max time kernel
148s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
08-06-2023 11:30
Static task
static1
Behavioral task
behavioral1
Sample
f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe
Resource
win10v2004-20230220-en
General
-
Target
f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe
-
Size
984KB
-
MD5
c54fea66c5150e6d924ca83f504c1aa4
-
SHA1
14bb12af44b33a9177bd38f22f970f7e3db80bc9
-
SHA256
f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9
-
SHA512
215ec41747e0e341f4581118547152b041161807a0bb4c87bcfe01c759c1cfd998fcc11baef2fe639075648856ca7e4eaf4716ee1af8bb911e33167d40d9805b
-
SSDEEP
12288:s7z5GoJiGaq5aurWxRe3H3/U7FuMM/e3ColjhNETt9iUME6nlXl0iNawmPV2/1DL:65GoR5auvU7kKXsAE6nj02oc/SMtwY7
Malware Config
Extracted
remcos
RemoteHost
212.193.30.230:3330
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-VPI7TY
-
screenshot_crypt
false
-
screenshot_flag
true
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
1
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/4692-317-0x0000000000400000-0x0000000000457000-memory.dmp MailPassView behavioral2/memory/4692-314-0x0000000000400000-0x0000000000457000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 3 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/952-309-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/952-323-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/952-326-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Nirsoft 7 IoCs
Processes:
resource yara_rule behavioral2/memory/4692-317-0x0000000000400000-0x0000000000457000-memory.dmp Nirsoft behavioral2/memory/4692-314-0x0000000000400000-0x0000000000457000-memory.dmp Nirsoft behavioral2/memory/952-309-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/524-322-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/952-323-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/524-324-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/952-326-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exef0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exeremcos.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation remcos.exe -
Executes dropped EXE 6 IoCs
Processes:
remcos.exeremcos.exeremcos.exeremcos.exeremcos.exeremcos.exepid process 2576 remcos.exe 2844 remcos.exe 952 remcos.exe 4692 remcos.exe 4604 remcos.exe 524 remcos.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
remcos.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts remcos.exe -
Adds Run key to start application 2 TTPs 8 IoCs
Processes:
f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exeremcos.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe Key created \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Software\Microsoft\Windows\CurrentVersion\Run\ remcos.exe Set value (str) \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ remcos.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe Key created \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Software\Microsoft\Windows\CurrentVersion\Run\ f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe Set value (str) \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe -
Suspicious use of SetThreadContext 5 IoCs
Processes:
f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exeremcos.exeremcos.exedescription pid process target process PID 1692 set thread context of 4948 1692 f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe PID 2576 set thread context of 2844 2576 remcos.exe remcos.exe PID 2844 set thread context of 952 2844 remcos.exe remcos.exe PID 2844 set thread context of 4692 2844 remcos.exe remcos.exe PID 2844 set thread context of 524 2844 remcos.exe remcos.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 3444 schtasks.exe 4316 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
Processes:
f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exepowershell.exepowershell.exeremcos.exepowershell.exepowershell.exeremcos.exeremcos.exepid process 1692 f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe 1692 f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe 1692 f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe 1692 f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe 1692 f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe 1692 f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe 3300 powershell.exe 4248 powershell.exe 1692 f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe 4248 powershell.exe 3300 powershell.exe 2576 remcos.exe 2576 remcos.exe 2576 remcos.exe 2576 remcos.exe 2576 remcos.exe 2576 remcos.exe 3088 powershell.exe 896 powershell.exe 2576 remcos.exe 896 powershell.exe 3088 powershell.exe 952 remcos.exe 952 remcos.exe 524 remcos.exe 524 remcos.exe 952 remcos.exe 952 remcos.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
Processes:
remcos.exepid process 2844 remcos.exe 2844 remcos.exe 2844 remcos.exe 2844 remcos.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exepowershell.exepowershell.exeremcos.exepowershell.exepowershell.exeremcos.exedescription pid process Token: SeDebugPrivilege 1692 f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe Token: SeDebugPrivilege 3300 powershell.exe Token: SeDebugPrivilege 4248 powershell.exe Token: SeDebugPrivilege 2576 remcos.exe Token: SeDebugPrivilege 896 powershell.exe Token: SeDebugPrivilege 3088 powershell.exe Token: SeDebugPrivilege 524 remcos.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
remcos.exepid process 2844 remcos.exe -
Suspicious use of WriteProcessMemory 60 IoCs
Processes:
f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exef0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exeremcos.exeremcos.exedescription pid process target process PID 1692 wrote to memory of 4248 1692 f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe powershell.exe PID 1692 wrote to memory of 4248 1692 f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe powershell.exe PID 1692 wrote to memory of 4248 1692 f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe powershell.exe PID 1692 wrote to memory of 3300 1692 f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe powershell.exe PID 1692 wrote to memory of 3300 1692 f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe powershell.exe PID 1692 wrote to memory of 3300 1692 f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe powershell.exe PID 1692 wrote to memory of 3444 1692 f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe schtasks.exe PID 1692 wrote to memory of 3444 1692 f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe schtasks.exe PID 1692 wrote to memory of 3444 1692 f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe schtasks.exe PID 1692 wrote to memory of 4948 1692 f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe PID 1692 wrote to memory of 4948 1692 f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe PID 1692 wrote to memory of 4948 1692 f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe PID 1692 wrote to memory of 4948 1692 f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe PID 1692 wrote to memory of 4948 1692 f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe PID 1692 wrote to memory of 4948 1692 f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe PID 1692 wrote to memory of 4948 1692 f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe PID 1692 wrote to memory of 4948 1692 f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe PID 1692 wrote to memory of 4948 1692 f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe PID 1692 wrote to memory of 4948 1692 f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe PID 1692 wrote to memory of 4948 1692 f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe PID 1692 wrote to memory of 4948 1692 f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe PID 4948 wrote to memory of 2576 4948 f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe remcos.exe PID 4948 wrote to memory of 2576 4948 f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe remcos.exe PID 4948 wrote to memory of 2576 4948 f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe remcos.exe PID 2576 wrote to memory of 896 2576 remcos.exe powershell.exe PID 2576 wrote to memory of 896 2576 remcos.exe powershell.exe PID 2576 wrote to memory of 896 2576 remcos.exe powershell.exe PID 2576 wrote to memory of 3088 2576 remcos.exe powershell.exe PID 2576 wrote to memory of 3088 2576 remcos.exe powershell.exe PID 2576 wrote to memory of 3088 2576 remcos.exe powershell.exe PID 2576 wrote to memory of 4316 2576 remcos.exe schtasks.exe PID 2576 wrote to memory of 4316 2576 remcos.exe schtasks.exe PID 2576 wrote to memory of 4316 2576 remcos.exe schtasks.exe PID 2576 wrote to memory of 2844 2576 remcos.exe remcos.exe PID 2576 wrote to memory of 2844 2576 remcos.exe remcos.exe PID 2576 wrote to memory of 2844 2576 remcos.exe remcos.exe PID 2576 wrote to memory of 2844 2576 remcos.exe remcos.exe PID 2576 wrote to memory of 2844 2576 remcos.exe remcos.exe PID 2576 wrote to memory of 2844 2576 remcos.exe remcos.exe PID 2576 wrote to memory of 2844 2576 remcos.exe remcos.exe PID 2576 wrote to memory of 2844 2576 remcos.exe remcos.exe PID 2576 wrote to memory of 2844 2576 remcos.exe remcos.exe PID 2576 wrote to memory of 2844 2576 remcos.exe remcos.exe PID 2576 wrote to memory of 2844 2576 remcos.exe remcos.exe PID 2576 wrote to memory of 2844 2576 remcos.exe remcos.exe PID 2844 wrote to memory of 952 2844 remcos.exe remcos.exe PID 2844 wrote to memory of 952 2844 remcos.exe remcos.exe PID 2844 wrote to memory of 952 2844 remcos.exe remcos.exe PID 2844 wrote to memory of 952 2844 remcos.exe remcos.exe PID 2844 wrote to memory of 4692 2844 remcos.exe remcos.exe PID 2844 wrote to memory of 4692 2844 remcos.exe remcos.exe PID 2844 wrote to memory of 4692 2844 remcos.exe remcos.exe PID 2844 wrote to memory of 4692 2844 remcos.exe remcos.exe PID 2844 wrote to memory of 4604 2844 remcos.exe remcos.exe PID 2844 wrote to memory of 4604 2844 remcos.exe remcos.exe PID 2844 wrote to memory of 4604 2844 remcos.exe remcos.exe PID 2844 wrote to memory of 524 2844 remcos.exe remcos.exe PID 2844 wrote to memory of 524 2844 remcos.exe remcos.exe PID 2844 wrote to memory of 524 2844 remcos.exe remcos.exe PID 2844 wrote to memory of 524 2844 remcos.exe remcos.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe"C:\Users\Admin\AppData\Local\Temp\f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4248
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\CFnqYf.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3300
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\CFnqYf" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6273.tmp"2⤵
- Creates scheduled task(s)
PID:3444
-
-
C:\Users\Admin\AppData\Local\Temp\f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe"C:\Users\Admin\AppData\Local\Temp\f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Remcos\remcos.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:896
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\CFnqYf.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3088
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\CFnqYf" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3803.tmp"4⤵
- Creates scheduled task(s)
PID:4316
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\ProgramData\Remcos\remcos.exeC:\ProgramData\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\fppyfgguesexdxh"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:952
-
-
C:\ProgramData\Remcos\remcos.exeC:\ProgramData\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\qjvryyrvsawcgdvgpa"5⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
PID:4692
-
-
C:\ProgramData\Remcos\remcos.exeC:\ProgramData\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\alibyrcpgiohqjrsgljlv"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:524
-
-
C:\ProgramData\Remcos\remcos.exeC:\ProgramData\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\alibyrcpgiohqjrsgljlv"5⤵
- Executes dropped EXE
PID:4604
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD50fa1a4f5664e3a3f0cd218004072474d
SHA1a0e1f4cde76ef15efb1fd6cf2eb53d4d308fcffe
SHA256a7c34afdaa374eafaa67d6911aa0b7f6ada60caacf30f168694944dc13ebe159
SHA5129cd45b87897175fef851cdb5c831bf345d46357990835cb9c3885bb4ad17133bb91b2621263b1c815edab686bf43abd1ab007e2c56532f5c15f0be4228069ed6
-
Filesize
984KB
MD5c54fea66c5150e6d924ca83f504c1aa4
SHA114bb12af44b33a9177bd38f22f970f7e3db80bc9
SHA256f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9
SHA512215ec41747e0e341f4581118547152b041161807a0bb4c87bcfe01c759c1cfd998fcc11baef2fe639075648856ca7e4eaf4716ee1af8bb911e33167d40d9805b
-
Filesize
984KB
MD5c54fea66c5150e6d924ca83f504c1aa4
SHA114bb12af44b33a9177bd38f22f970f7e3db80bc9
SHA256f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9
SHA512215ec41747e0e341f4581118547152b041161807a0bb4c87bcfe01c759c1cfd998fcc11baef2fe639075648856ca7e4eaf4716ee1af8bb911e33167d40d9805b
-
Filesize
984KB
MD5c54fea66c5150e6d924ca83f504c1aa4
SHA114bb12af44b33a9177bd38f22f970f7e3db80bc9
SHA256f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9
SHA512215ec41747e0e341f4581118547152b041161807a0bb4c87bcfe01c759c1cfd998fcc11baef2fe639075648856ca7e4eaf4716ee1af8bb911e33167d40d9805b
-
Filesize
984KB
MD5c54fea66c5150e6d924ca83f504c1aa4
SHA114bb12af44b33a9177bd38f22f970f7e3db80bc9
SHA256f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9
SHA512215ec41747e0e341f4581118547152b041161807a0bb4c87bcfe01c759c1cfd998fcc11baef2fe639075648856ca7e4eaf4716ee1af8bb911e33167d40d9805b
-
Filesize
984KB
MD5c54fea66c5150e6d924ca83f504c1aa4
SHA114bb12af44b33a9177bd38f22f970f7e3db80bc9
SHA256f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9
SHA512215ec41747e0e341f4581118547152b041161807a0bb4c87bcfe01c759c1cfd998fcc11baef2fe639075648856ca7e4eaf4716ee1af8bb911e33167d40d9805b
-
Filesize
984KB
MD5c54fea66c5150e6d924ca83f504c1aa4
SHA114bb12af44b33a9177bd38f22f970f7e3db80bc9
SHA256f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9
SHA512215ec41747e0e341f4581118547152b041161807a0bb4c87bcfe01c759c1cfd998fcc11baef2fe639075648856ca7e4eaf4716ee1af8bb911e33167d40d9805b
-
Filesize
984KB
MD5c54fea66c5150e6d924ca83f504c1aa4
SHA114bb12af44b33a9177bd38f22f970f7e3db80bc9
SHA256f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9
SHA512215ec41747e0e341f4581118547152b041161807a0bb4c87bcfe01c759c1cfd998fcc11baef2fe639075648856ca7e4eaf4716ee1af8bb911e33167d40d9805b
-
Filesize
984KB
MD5c54fea66c5150e6d924ca83f504c1aa4
SHA114bb12af44b33a9177bd38f22f970f7e3db80bc9
SHA256f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9
SHA512215ec41747e0e341f4581118547152b041161807a0bb4c87bcfe01c759c1cfd998fcc11baef2fe639075648856ca7e4eaf4716ee1af8bb911e33167d40d9805b
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD531fed6743bda5ecc07386df005a1c362
SHA168c9cb361ed3d79e0c2472272affa801365573a5
SHA256c9435902bf01397fc196fcc5044912804be701628329bb62365ea4221a1b494e
SHA5120864bc83a43af4e2998c877c35ae89521cc01aa7a205f51b8c2295eb1f97fda5577c399340603e4102f437d1d33c5601ad8433c747e39d8d72b0437bc8e8b955
-
Filesize
18KB
MD531fed6743bda5ecc07386df005a1c362
SHA168c9cb361ed3d79e0c2472272affa801365573a5
SHA256c9435902bf01397fc196fcc5044912804be701628329bb62365ea4221a1b494e
SHA5120864bc83a43af4e2998c877c35ae89521cc01aa7a205f51b8c2295eb1f97fda5577c399340603e4102f437d1d33c5601ad8433c747e39d8d72b0437bc8e8b955
-
Filesize
1KB
MD5e838e8fe5b85bf6272af5f10e1d6748a
SHA13f414c0b9b940114b8e73ee5832aeea8b480d9d3
SHA256f92aabbf025b3d860f7b265223ce9b84ece9dcab653dd4dcda333dedc3f036f0
SHA512b80ead291481ad2d83101317d14aa6be85b346cb65f0ab363d892d5ab0084ca12758b357378050fa7608534285c7df5b8ef5b45d1e173ca2f91ca2e061571d3f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD5b1a407ed9778faba2aa43f92e4e85dca
SHA1cb9c6835291dde8bf4227b3adafdc8e0ef07a4bb
SHA2561d16f0d3fe199ac744b1305b95e04ed2fd8711ada610cfbe373a14ea301277f5
SHA5127d9ca374f1d3464a9ba12c8a7708593e43eee2a7f2b7ac7cecf6fe36845d6407bc2938dddab63ee912a16dd70488ffeae6c4408e7c1e57457441c4a3243103ac
-
Filesize
1KB
MD59d9e69adf729fbb94499b8b0559eb75c
SHA1390a081c56c45c934a25f6b261c81823ae6e0d57
SHA2568f00a392e88fa2d8fdeb398f5ba08ab6cdb47582917244b5f02bf7710a3b8630
SHA5128b39c44416008f639fe1657d2e949177535d6b4e0d10ba6a5fe21f10acaa46de640906917a3b46c741eb6dbd74605d2452d6a79d05c80dc3e8753df34243da97
-
Filesize
1KB
MD59d9e69adf729fbb94499b8b0559eb75c
SHA1390a081c56c45c934a25f6b261c81823ae6e0d57
SHA2568f00a392e88fa2d8fdeb398f5ba08ab6cdb47582917244b5f02bf7710a3b8630
SHA5128b39c44416008f639fe1657d2e949177535d6b4e0d10ba6a5fe21f10acaa46de640906917a3b46c741eb6dbd74605d2452d6a79d05c80dc3e8753df34243da97