Analysis

  • max time kernel
    142s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2023 16:39

General

  • Target

    NEAS.7d75d4b4861ce4669ee9245e8ee7c141eb9b9f56fb6fdcabf9a295ff36498a47exe.exe

  • Size

    2.3MB

  • MD5

    f900583508c284059608aceb44dc26b3

  • SHA1

    f25e4f7f4d6e79a368f7dcbf02f6ae9f7df012b1

  • SHA256

    7d75d4b4861ce4669ee9245e8ee7c141eb9b9f56fb6fdcabf9a295ff36498a47

  • SHA512

    b64f3e7ccc217c2173344e705688c553e2283ad40fbcb943e873e6ecd9a7fc637dba3eb645a316c4156941c8db6935fd1d9f40ad21490cdeb5a85ae725568fe5

  • SSDEEP

    49152:UkQzWGa8pH8yc0/wU2lpe63ZrxKrVEbRIqiPt41tFehg1mQ5C:UNqGa8pcyV/wjpdZrxEVEtI14Vqn

Malware Config

Extracted

Family

remcos

Botnet

23

C2

dksak.ddns.net:3835

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    dfgkjrt-P85IFD

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ModiLoader Second Stage 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 30 IoCs
  • Program crash 31 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 31 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.7d75d4b4861ce4669ee9245e8ee7c141eb9b9f56fb6fdcabf9a295ff36498a47exe.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.7d75d4b4861ce4669ee9245e8ee7c141eb9b9f56fb6fdcabf9a295ff36498a47exe.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2484
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\DwtkbuwxO.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2204
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c mkdir "\\?\C:\Windows "
        3⤵
          PID:764
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c mkdir "\\?\C:\Windows \System32"
          3⤵
            PID:116
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c ECHO F
            3⤵
              PID:1328
            • C:\Windows\SysWOW64\xcopy.exe
              xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
              3⤵
              • Enumerates system info in registry
              PID:1624
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /c ECHO F
              3⤵
                PID:1904
              • C:\Windows\SysWOW64\xcopy.exe
                xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
                3⤵
                • Enumerates system info in registry
                PID:3300
              • C:\Windows\SysWOW64\cmd.exe
                cmd.exe /c ECHO F
                3⤵
                  PID:452
                • C:\Windows\SysWOW64\xcopy.exe
                  xcopy "KDECO.bat" "C:\Windows \System32\" /K /D /H /Y
                  3⤵
                  • Enumerates system info in registry
                  PID:4456
                • C:\Windows \System32\easinvoker.exe
                  "C:\Windows \System32\easinvoker.exe"
                  3⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:4544
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:5076
                    • C:\Windows\system32\cmd.exe
                      cmd.exe /c start /min powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                      5⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1000
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                        6⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4804
                • C:\Windows\SysWOW64\PING.EXE
                  ping 127.0.0.1 -n 6
                  3⤵
                  • Runs ping.exe
                  PID:1752
              • C:\Windows\SysWOW64\SndVol.exe
                C:\Windows\System32\SndVol.exe
                2⤵
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:4664
                • C:\Windows\SysWOW64\SndVol.exe
                  C:\Windows\SysWOW64\SndVol.exe /stext "C:\Users\Admin\AppData\Local\Temp\wqxfbgitjuhaxdftwdicuesetqlhwwmnn"
                  3⤵
                    PID:3124
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3124 -s 12
                      4⤵
                      • Program crash
                      PID:2824
                  • C:\Windows\SysWOW64\SndVol.exe
                    C:\Windows\SysWOW64\SndVol.exe /stext "C:\Users\Admin\AppData\Local\Temp\gsdqc"
                    3⤵
                      PID:3384
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 3384 -s 12
                        4⤵
                        • Program crash
                        PID:624
                    • C:\Windows\SysWOW64\SndVol.exe
                      C:\Windows\SysWOW64\SndVol.exe /stext "C:\Users\Admin\AppData\Local\Temp\jmqidreo"
                      3⤵
                        PID:1012
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1012 -s 12
                          4⤵
                          • Program crash
                          PID:4632
                      • C:\Windows\SysWOW64\SndVol.exe
                        C:\Windows\SysWOW64\SndVol.exe /stext "C:\Users\Admin\AppData\Local\Temp\yyxlabuvixfuitexqzdlmpalwjsvdudkaj"
                        3⤵
                          PID:4200
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 4200 -s 12
                            4⤵
                            • Program crash
                            PID:3748
                        • C:\Windows\SysWOW64\SndVol.exe
                          C:\Windows\SysWOW64\SndVol.exe /stext "C:\Users\Admin\AppData\Local\Temp\ascvbt"
                          3⤵
                            PID:2560
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2560 -s 12
                              4⤵
                              • Program crash
                              PID:2780
                          • C:\Windows\SysWOW64\SndVol.exe
                            C:\Windows\SysWOW64\SndVol.exe /stext "C:\Users\Admin\AppData\Local\Temp\luhoclpqsn"
                            3⤵
                              PID:4140
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 4140 -s 12
                                4⤵
                                • Program crash
                                PID:4256
                            • C:\Windows\SysWOW64\SndVol.exe
                              C:\Windows\SysWOW64\SndVol.exe /stext "C:\Users\Admin\AppData\Local\Temp\fbdfysbcgktfzgktsgqhpptlzixzg"
                              3⤵
                                PID:4732
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4732 -s 12
                                  4⤵
                                  • Program crash
                                  PID:1428
                              • C:\Windows\SysWOW64\SndVol.exe
                                C:\Windows\SysWOW64\SndVol.exe /stext "C:\Users\Admin\AppData\Local\Temp\qdiyzlmvuslkjuhxbrlbaunczohhzgwlq"
                                3⤵
                                  PID:1444
                                • C:\Windows\SysWOW64\SndVol.exe
                                  C:\Windows\SysWOW64\SndVol.exe /stext "C:\Users\Admin\AppData\Local\Temp\qdiyzlmvuslkjuhxbrlbaunczohhzgwlq"
                                  3⤵
                                    PID:2900
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2900 -s 12
                                      4⤵
                                      • Program crash
                                      PID:116
                                  • C:\Windows\SysWOW64\SndVol.exe
                                    C:\Windows\SysWOW64\SndVol.exe /stext "C:\Users\Admin\AppData\Local\Temp\aywja"
                                    3⤵
                                      PID:3032
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3032 -s 12
                                        4⤵
                                        • Program crash
                                        PID:436
                                    • C:\Windows\SysWOW64\SndVol.exe
                                      C:\Windows\SysWOW64\SndVol.exe /stext "C:\Users\Admin\AppData\Local\Temp\unkawcrivwiqxbzhmgmvtitt"
                                      3⤵
                                        PID:3708
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3708 -s 12
                                          4⤵
                                          • Program crash
                                          PID:2192
                                      • C:\Windows\SysWOW64\SndVol.exe
                                        C:\Windows\SysWOW64\SndVol.exe /stext "C:\Users\Admin\AppData\Local\Temp\xhptxuccjeaviivldrypengccnnd"
                                        3⤵
                                          PID:5116
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5116 -s 12
                                            4⤵
                                            • Program crash
                                            PID:3284
                                        • C:\Windows\SysWOW64\SndVol.exe
                                          C:\Windows\SysWOW64\SndVol.exe /stext "C:\Users\Admin\AppData\Local\Temp\hjclynndfmsakwjpmblqgzbtdtemmtp"
                                          3⤵
                                            PID:4820
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4820 -s 12
                                              4⤵
                                              • Program crash
                                              PID:3212
                                          • C:\Windows\SysWOW64\SndVol.exe
                                            C:\Windows\SysWOW64\SndVol.exe /stext "C:\Users\Admin\AppData\Local\Temp\cyqdulhptjwtwpodoozj"
                                            3⤵
                                              PID:4372
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4372 -s 12
                                                4⤵
                                                • Program crash
                                                PID:3948
                                            • C:\Windows\SysWOW64\SndVol.exe
                                              C:\Windows\SysWOW64\SndVol.exe /stext "C:\Users\Admin\AppData\Local\Temp\msdvvesjgroggdchxymlhnh"
                                              3⤵
                                                PID:4044
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4044 -s 12
                                                  4⤵
                                                  • Program crash
                                                  PID:2632
                                              • C:\Windows\SysWOW64\SndVol.exe
                                                C:\Windows\SysWOW64\SndVol.exe /stext "C:\Users\Admin\AppData\Local\Temp\pmjgvwckuzgljjylojyessbtfr"
                                                3⤵
                                                  PID:4892
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4892 -s 12
                                                    4⤵
                                                    • Program crash
                                                    PID:4584
                                                • C:\Windows\SysWOW64\SndVol.exe
                                                  C:\Windows\SysWOW64\SndVol.exe /stext "C:\Users\Admin\AppData\Local\Temp\tekqtnipwedjfqrvzy"
                                                  3⤵
                                                    PID:4876
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 12
                                                      4⤵
                                                      • Program crash
                                                      PID:1800
                                                  • C:\Windows\SysWOW64\SndVol.exe
                                                    C:\Windows\SysWOW64\SndVol.exe /stext "C:\Users\Admin\AppData\Local\Temp\eypitgsrsmvohenzijusv"
                                                    3⤵
                                                      PID:4352
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4352 -s 12
                                                        4⤵
                                                        • Program crash
                                                        PID:668
                                                    • C:\Windows\SysWOW64\SndVol.exe
                                                      C:\Windows\SysWOW64\SndVol.exe /stext "C:\Users\Admin\AppData\Local\Temp\gavtuydkgunbslblzuguyypk"
                                                      3⤵
                                                        PID:4124
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4124 -s 12
                                                          4⤵
                                                          • Program crash
                                                          PID:1216
                                                      • C:\Windows\SysWOW64\SndVol.exe
                                                        C:\Windows\SysWOW64\SndVol.exe /stext "C:\Users\Admin\AppData\Local\Temp\bhqsqxpwtrrue"
                                                        3⤵
                                                          PID:4324
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4324 -s 12
                                                            4⤵
                                                            • Program crash
                                                            PID:3684
                                                        • C:\Windows\SysWOW64\SndVol.exe
                                                          C:\Windows\SysWOW64\SndVol.exe /stext "C:\Users\Admin\AppData\Local\Temp\ljwdrpayhzjzgsuv"
                                                          3⤵
                                                            PID:1308
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1308 -s 12
                                                              4⤵
                                                              • Program crash
                                                              PID:1720
                                                          • C:\Windows\SysWOW64\SndVol.exe
                                                            C:\Windows\SysWOW64\SndVol.exe /stext "C:\Users\Admin\AppData\Local\Temp\vdbwsilrvhbeqgqztbui"
                                                            3⤵
                                                              PID:1408
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1408 -s 12
                                                                4⤵
                                                                • Program crash
                                                                PID:728
                                                            • C:\Windows\SysWOW64\SndVol.exe
                                                              C:\Windows\SysWOW64\SndVol.exe /stext "C:\Users\Admin\AppData\Local\Temp\qsxnopfd"
                                                              3⤵
                                                                PID:4340
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4340 -s 12
                                                                  4⤵
                                                                  • Program crash
                                                                  PID:3380
                                                              • C:\Windows\SysWOW64\SndVol.exe
                                                                C:\Windows\SysWOW64\SndVol.exe /stext "C:\Users\Admin\AppData\Local\Temp\smcgphqeflx"
                                                                3⤵
                                                                  PID:2288
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2288 -s 12
                                                                    4⤵
                                                                    • Program crash
                                                                    PID:3936
                                                                • C:\Windows\SysWOW64\SndVol.exe
                                                                  C:\Windows\SysWOW64\SndVol.exe /stext "C:\Users\Admin\AppData\Local\Temp\dpiqqabytupppte"
                                                                  3⤵
                                                                  • Suspicious use of UnmapMainImage
                                                                  PID:2772
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2772 -s 12
                                                                    4⤵
                                                                    • Program crash
                                                                    PID:4220
                                                                • C:\Windows\SysWOW64\SndVol.exe
                                                                  C:\Windows\SysWOW64\SndVol.exe /stext "C:\Users\Admin\AppData\Local\Temp\iyjanrg"
                                                                  3⤵
                                                                    PID:2784
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2784 -s 12
                                                                      4⤵
                                                                      • Program crash
                                                                      PID:4440
                                                                  • C:\Windows\SysWOW64\SndVol.exe
                                                                    C:\Windows\SysWOW64\SndVol.exe /stext "C:\Users\Admin\AppData\Local\Temp\kswtojqfig"
                                                                    3⤵
                                                                      PID:772
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 772 -s 12
                                                                        4⤵
                                                                        • Program crash
                                                                        PID:4364
                                                                    • C:\Windows\SysWOW64\SndVol.exe
                                                                      C:\Windows\SysWOW64\SndVol.exe /stext "C:\Users\Admin\AppData\Local\Temp\uublocbgeowfq"
                                                                      3⤵
                                                                        PID:1964
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1964 -s 12
                                                                          4⤵
                                                                          • Program crash
                                                                          PID:4616
                                                                      • C:\Windows\SysWOW64\SndVol.exe
                                                                        C:\Windows\SysWOW64\SndVol.exe /stext "C:\Users\Admin\AppData\Local\Temp\pjpdlansslaycwmszgdfrxzqkblkfssez"
                                                                        3⤵
                                                                          PID:804
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 804 -s 12
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:1764
                                                                        • C:\Windows\SysWOW64\SndVol.exe
                                                                          C:\Windows\SysWOW64\SndVol.exe /stext "C:\Users\Admin\AppData\Local\Temp\zddnl"
                                                                          3⤵
                                                                            PID:764
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 764 -s 12
                                                                              4⤵
                                                                              • Program crash
                                                                              PID:2256
                                                                          • C:\Windows\SysWOW64\SndVol.exe
                                                                            C:\Windows\SysWOW64\SndVol.exe /stext "C:\Users\Admin\AppData\Local\Temp\kgigmlrn"
                                                                            3⤵
                                                                              PID:3500
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3500 -s 12
                                                                                4⤵
                                                                                • Program crash
                                                                                PID:2076
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4664 -s 1544
                                                                              3⤵
                                                                              • Program crash
                                                                              PID:3148
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 200 -p 3124 -ip 3124
                                                                          1⤵
                                                                            PID:2856
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3384 -ip 3384
                                                                            1⤵
                                                                              PID:4536
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1012 -ip 1012
                                                                              1⤵
                                                                                PID:3476
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 4200 -ip 4200
                                                                                1⤵
                                                                                  PID:1696
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2560 -ip 2560
                                                                                  1⤵
                                                                                    PID:3924
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4140 -ip 4140
                                                                                    1⤵
                                                                                      PID:1196
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4732 -ip 4732
                                                                                      1⤵
                                                                                        PID:4796
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 2900 -ip 2900
                                                                                        1⤵
                                                                                          PID:772
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3032 -ip 3032
                                                                                          1⤵
                                                                                            PID:4832
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 3708 -ip 3708
                                                                                            1⤵
                                                                                              PID:5076
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 400 -p 5116 -ip 5116
                                                                                              1⤵
                                                                                                PID:2124
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4820 -ip 4820
                                                                                                1⤵
                                                                                                  PID:1320
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4372 -ip 4372
                                                                                                  1⤵
                                                                                                    PID:1756
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 4044 -ip 4044
                                                                                                    1⤵
                                                                                                      PID:4804
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4892 -ip 4892
                                                                                                      1⤵
                                                                                                        PID:2080
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4876 -ip 4876
                                                                                                        1⤵
                                                                                                          PID:3480
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4352 -ip 4352
                                                                                                          1⤵
                                                                                                            PID:3972
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 4124 -ip 4124
                                                                                                            1⤵
                                                                                                              PID:3760
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4324 -ip 4324
                                                                                                              1⤵
                                                                                                                PID:2844
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1308 -ip 1308
                                                                                                                1⤵
                                                                                                                  PID:4908
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 1408 -ip 1408
                                                                                                                  1⤵
                                                                                                                    PID:3420
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 4340 -ip 4340
                                                                                                                    1⤵
                                                                                                                      PID:3616
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 2288 -ip 2288
                                                                                                                      1⤵
                                                                                                                        PID:4992
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 2772 -ip 2772
                                                                                                                        1⤵
                                                                                                                          PID:3048
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 2784 -ip 2784
                                                                                                                          1⤵
                                                                                                                            PID:1832
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 772 -ip 772
                                                                                                                            1⤵
                                                                                                                              PID:4424
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 1964 -ip 1964
                                                                                                                              1⤵
                                                                                                                                PID:2352
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 804 -ip 804
                                                                                                                                1⤵
                                                                                                                                  PID:2740
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 764 -ip 764
                                                                                                                                  1⤵
                                                                                                                                    PID:1780
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 400 -p 3500 -ip 3500
                                                                                                                                    1⤵
                                                                                                                                      PID:5076
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 4664 -ip 4664
                                                                                                                                      1⤵
                                                                                                                                        PID:2192

                                                                                                                                      Network

                                                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                                                      Replay Monitor

                                                                                                                                      Loading Replay Monitor...

                                                                                                                                      Downloads

                                                                                                                                      • C:\ProgramData\remcos\logs.dat

                                                                                                                                        Filesize

                                                                                                                                        144B

                                                                                                                                        MD5

                                                                                                                                        23133f2eac4f16b942e9c2200731ee43

                                                                                                                                        SHA1

                                                                                                                                        899cbe71dcae9c991f3b9a2fbbb212219e4743e9

                                                                                                                                        SHA256

                                                                                                                                        879d9a56ead6809fab53a069e36bf379263446fdc0fcfa8921c7bd3e285c8568

                                                                                                                                        SHA512

                                                                                                                                        6fc9a2d7334ef3212f780eb5eb2a1c3bcf032370d96d3a8edd15c96db713582416b619a01ce80d05cc9a70e0119891d0a5208b624760b536a27d1e619a30d014

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hig1zojr.mqe.ps1

                                                                                                                                        Filesize

                                                                                                                                        60B

                                                                                                                                        MD5

                                                                                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                        SHA1

                                                                                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                        SHA256

                                                                                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                        SHA512

                                                                                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                      • C:\Users\Public\Libraries\DwtkbuwxO.bat

                                                                                                                                        Filesize

                                                                                                                                        466B

                                                                                                                                        MD5

                                                                                                                                        9e80036aabe3227dbf98b3975051a53b

                                                                                                                                        SHA1

                                                                                                                                        9670aab8897770a93293d85426b7b13dda23a152

                                                                                                                                        SHA256

                                                                                                                                        964aab3b72b3545fabc58a209714ebeade739a0fec40b33af675d7157b9cb252

                                                                                                                                        SHA512

                                                                                                                                        107fb6b364cf92730aca1a044f7769a1f4aed39a72f031a5004ccf09b3bebabac5fc88b3d0f85eb64c665404136db13678718bad36bea4311f07726684ed0a03

                                                                                                                                      • C:\Users\Public\Libraries\KDECO.bat

                                                                                                                                        Filesize

                                                                                                                                        152B

                                                                                                                                        MD5

                                                                                                                                        7e5fbd29557a68383dfb34e696964e93

                                                                                                                                        SHA1

                                                                                                                                        c1f748f89b47864301255d1fb2bfed04ed0d1300

                                                                                                                                        SHA256

                                                                                                                                        4e55b1bbe2e0e099592ac57a747fa8d4ef67409901d6c64323a1b73d50e5de67

                                                                                                                                        SHA512

                                                                                                                                        7dcb6582b03e7bf0cab2168dc775ca6d7a15ebb097fd2cdd3445b6d35ee128386fb9aa6a548b745c32540e358b2aa4d7c78a6f59f85c32065735fc54a6a2bb6a

                                                                                                                                      • C:\Users\Public\Libraries\easinvoker.exe

                                                                                                                                        Filesize

                                                                                                                                        128KB

                                                                                                                                        MD5

                                                                                                                                        231ce1e1d7d98b44371ffff407d68b59

                                                                                                                                        SHA1

                                                                                                                                        25510d0f6353dbf0c9f72fc880de7585e34b28ff

                                                                                                                                        SHA256

                                                                                                                                        30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

                                                                                                                                        SHA512

                                                                                                                                        520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

                                                                                                                                      • C:\Users\Public\Libraries\netutils.dll

                                                                                                                                        Filesize

                                                                                                                                        109KB

                                                                                                                                        MD5

                                                                                                                                        f3734dd95652252d02090c287c556522

                                                                                                                                        SHA1

                                                                                                                                        a9b9479f66516922a119eec78d3610342f22a68b

                                                                                                                                        SHA256

                                                                                                                                        be00f70763a053bf9c4b35e97319afbffa71dbb6e9c2c3c3f642a5e1fa7eb004

                                                                                                                                        SHA512

                                                                                                                                        59df477a29d38b8d5b5c4567c241d4ffe1d58926fa6775e1ecb15ec8119cf040be97f83870704b422f044ae56f2a5169c50b92a3e1b75a8069e2a251f9dec41b

                                                                                                                                      • C:\Windows \System32\easinvoker.exe

                                                                                                                                        Filesize

                                                                                                                                        128KB

                                                                                                                                        MD5

                                                                                                                                        231ce1e1d7d98b44371ffff407d68b59

                                                                                                                                        SHA1

                                                                                                                                        25510d0f6353dbf0c9f72fc880de7585e34b28ff

                                                                                                                                        SHA256

                                                                                                                                        30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

                                                                                                                                        SHA512

                                                                                                                                        520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

                                                                                                                                      • C:\Windows \System32\easinvoker.exe

                                                                                                                                        Filesize

                                                                                                                                        128KB

                                                                                                                                        MD5

                                                                                                                                        231ce1e1d7d98b44371ffff407d68b59

                                                                                                                                        SHA1

                                                                                                                                        25510d0f6353dbf0c9f72fc880de7585e34b28ff

                                                                                                                                        SHA256

                                                                                                                                        30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

                                                                                                                                        SHA512

                                                                                                                                        520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

                                                                                                                                      • C:\Windows \System32\netutils.dll

                                                                                                                                        Filesize

                                                                                                                                        109KB

                                                                                                                                        MD5

                                                                                                                                        f3734dd95652252d02090c287c556522

                                                                                                                                        SHA1

                                                                                                                                        a9b9479f66516922a119eec78d3610342f22a68b

                                                                                                                                        SHA256

                                                                                                                                        be00f70763a053bf9c4b35e97319afbffa71dbb6e9c2c3c3f642a5e1fa7eb004

                                                                                                                                        SHA512

                                                                                                                                        59df477a29d38b8d5b5c4567c241d4ffe1d58926fa6775e1ecb15ec8119cf040be97f83870704b422f044ae56f2a5169c50b92a3e1b75a8069e2a251f9dec41b

                                                                                                                                      • C:\Windows \System32\netutils.dll

                                                                                                                                        Filesize

                                                                                                                                        109KB

                                                                                                                                        MD5

                                                                                                                                        f3734dd95652252d02090c287c556522

                                                                                                                                        SHA1

                                                                                                                                        a9b9479f66516922a119eec78d3610342f22a68b

                                                                                                                                        SHA256

                                                                                                                                        be00f70763a053bf9c4b35e97319afbffa71dbb6e9c2c3c3f642a5e1fa7eb004

                                                                                                                                        SHA512

                                                                                                                                        59df477a29d38b8d5b5c4567c241d4ffe1d58926fa6775e1ecb15ec8119cf040be97f83870704b422f044ae56f2a5169c50b92a3e1b75a8069e2a251f9dec41b

                                                                                                                                      • C:\windows \system32\KDECO.bat

                                                                                                                                        Filesize

                                                                                                                                        152B

                                                                                                                                        MD5

                                                                                                                                        7e5fbd29557a68383dfb34e696964e93

                                                                                                                                        SHA1

                                                                                                                                        c1f748f89b47864301255d1fb2bfed04ed0d1300

                                                                                                                                        SHA256

                                                                                                                                        4e55b1bbe2e0e099592ac57a747fa8d4ef67409901d6c64323a1b73d50e5de67

                                                                                                                                        SHA512

                                                                                                                                        7dcb6582b03e7bf0cab2168dc775ca6d7a15ebb097fd2cdd3445b6d35ee128386fb9aa6a548b745c32540e358b2aa4d7c78a6f59f85c32065735fc54a6a2bb6a

                                                                                                                                      • memory/1012-63-0x0000000000400000-0x0000000000424000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        144KB

                                                                                                                                      • memory/2484-4-0x0000000000400000-0x0000000000651000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        2.3MB

                                                                                                                                      • memory/2484-0-0x0000000002400000-0x0000000002401000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/2484-2-0x0000000003160000-0x0000000004160000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        16.0MB

                                                                                                                                      • memory/2484-1-0x0000000003160000-0x0000000004160000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        16.0MB

                                                                                                                                      • memory/2484-47-0x0000000002400000-0x0000000002401000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/3124-68-0x00000000003F0000-0x00000000003F0000-memory.dmp

                                                                                                                                      • memory/3124-61-0x0000000000400000-0x0000000000478000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        480KB

                                                                                                                                      • memory/3384-62-0x0000000000400000-0x0000000000457000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        348KB

                                                                                                                                      • memory/4544-26-0x00000000613C0000-0x00000000613E2000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        136KB

                                                                                                                                      • memory/4664-57-0x0000000000800000-0x0000000001800000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        16.0MB

                                                                                                                                      • memory/4664-64-0x0000000000800000-0x0000000001800000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        16.0MB

                                                                                                                                      • memory/4664-52-0x0000000000800000-0x0000000001800000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        16.0MB

                                                                                                                                      • memory/4664-53-0x0000000000800000-0x0000000001800000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        16.0MB

                                                                                                                                      • memory/4664-54-0x0000000000800000-0x0000000001800000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        16.0MB

                                                                                                                                      • memory/4664-55-0x0000000000800000-0x0000000001800000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        16.0MB

                                                                                                                                      • memory/4664-48-0x0000000000800000-0x0000000001800000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        16.0MB

                                                                                                                                      • memory/4664-51-0x0000000000800000-0x0000000001800000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        16.0MB

                                                                                                                                      • memory/4664-60-0x0000000000800000-0x0000000001800000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        16.0MB

                                                                                                                                      • memory/4664-169-0x0000000000250000-0x0000000000269000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        100KB

                                                                                                                                      • memory/4664-65-0x0000000000800000-0x0000000001800000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        16.0MB

                                                                                                                                      • memory/4804-45-0x00007FFB1D760000-0x00007FFB1E221000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        10.8MB

                                                                                                                                      • memory/4804-41-0x000001B26C010000-0x000001B26C020000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/4804-40-0x00007FFB1D760000-0x00007FFB1E221000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        10.8MB

                                                                                                                                      • memory/4804-39-0x000001B26BF60000-0x000001B26BF82000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        136KB

                                                                                                                                      • memory/4804-42-0x000001B26C010000-0x000001B26C020000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB