Analysis
-
max time kernel
147s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 01:08
Static task
static1
Behavioral task
behavioral1
Sample
#Inv_PI_{number_12}_pdf.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
#Inv_PI_{number_12}_pdf.exe
Resource
win10v2004-20240508-en
General
-
Target
#Inv_PI_{number_12}_pdf.exe
-
Size
1.1MB
-
MD5
96a62642b79fcb88da4f854b2c46c64c
-
SHA1
1778d5bad1acb999458092745af2a6ac3fce39a3
-
SHA256
472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1
-
SHA512
4643ede4706e904a6b6efd4c59d29c5a58c3aa3614de1d4d17e02d8ad33c4ecfd2bfe61de335e726c8ec085717afef77e9146eab4f71fd8a25758a2f3612d457
-
SSDEEP
24576:+8lmSlcXrLArMThOTAiVOpoUJ3jEDFXF9bo:9mSubfQrVS1xjcFDo
Malware Config
Extracted
remcos
RemoteHost
45.95.169.137:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-NG20QI
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) 24 IoCs
Processes:
resource yara_rule behavioral2/memory/4924-21-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/4924-25-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/4924-19-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/4924-18-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/4924-52-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/2356-85-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/2356-84-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/2356-86-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/2356-113-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/2356-114-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/2356-115-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/2356-116-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/2356-117-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/2356-120-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/2356-121-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/2356-144-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/2356-145-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/2356-146-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/2356-148-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/2356-147-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/2356-149-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/2356-150-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/2356-151-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/2356-152-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM -
Detects executables built or packed with MPress PE compressor 12 IoCs
Processes:
resource yara_rule behavioral2/memory/1708-124-0x0000000000400000-0x0000000000462000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/1916-126-0x0000000000400000-0x0000000000478000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/3992-132-0x0000000000400000-0x0000000000424000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/3992-136-0x0000000000400000-0x0000000000424000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/3992-130-0x0000000000400000-0x0000000000424000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/1708-129-0x0000000000400000-0x0000000000462000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/1916-128-0x0000000000400000-0x0000000000478000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/1708-127-0x0000000000400000-0x0000000000462000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/1916-122-0x0000000000400000-0x0000000000478000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/2356-139-0x0000000010000000-0x0000000010019000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/2356-142-0x0000000010000000-0x0000000010019000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/2356-143-0x0000000010000000-0x0000000010019000-memory.dmp INDICATOR_EXE_Packed_MPress -
Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 1 IoCs
Processes:
resource yara_rule behavioral2/memory/1708-129-0x0000000000400000-0x0000000000462000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store -
Detects executables referencing many email and collaboration clients. Observed in information stealers 1 IoCs
Processes:
resource yara_rule behavioral2/memory/1708-129-0x0000000000400000-0x0000000000462000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/1708-129-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/1916-128-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Nirsoft 3 IoCs
Processes:
resource yara_rule behavioral2/memory/3992-136-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/1708-129-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/1916-128-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 4932 powershell.exe 2732 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
#Inv_PI_{number_12}_pdf.exe#Inv_PI_{number_12}_pdf.exeremcos.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation #Inv_PI_{number_12}_pdf.exe Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation #Inv_PI_{number_12}_pdf.exe Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation remcos.exe -
Executes dropped EXE 6 IoCs
Processes:
remcos.exeremcos.exeremcos.exeremcos.exeremcos.exeremcos.exepid process 4344 remcos.exe 2180 remcos.exe 2356 remcos.exe 1916 remcos.exe 1708 remcos.exe 3992 remcos.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
remcos.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts remcos.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
#Inv_PI_{number_12}_pdf.exeremcos.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-NG20QI = "\"C:\\Users\\Admin\\AppData\\Roaming\\Remcos\\remcos.exe\"" #Inv_PI_{number_12}_pdf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-NG20QI = "\"C:\\Users\\Admin\\AppData\\Roaming\\Remcos\\remcos.exe\"" #Inv_PI_{number_12}_pdf.exe Set value (str) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-NG20QI = "\"C:\\Users\\Admin\\AppData\\Roaming\\Remcos\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-NG20QI = "\"C:\\Users\\Admin\\AppData\\Roaming\\Remcos\\remcos.exe\"" remcos.exe -
Suspicious use of SetThreadContext 5 IoCs
Processes:
#Inv_PI_{number_12}_pdf.exeremcos.exeremcos.exedescription pid process target process PID 3724 set thread context of 4924 3724 #Inv_PI_{number_12}_pdf.exe #Inv_PI_{number_12}_pdf.exe PID 4344 set thread context of 2356 4344 remcos.exe remcos.exe PID 2356 set thread context of 1916 2356 remcos.exe remcos.exe PID 2356 set thread context of 1708 2356 remcos.exe remcos.exe PID 2356 set thread context of 3992 2356 remcos.exe remcos.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1708 schtasks.exe 2100 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
Processes:
#Inv_PI_{number_12}_pdf.exepowershell.exeremcos.exepowershell.exeremcos.exeremcos.exepid process 3724 #Inv_PI_{number_12}_pdf.exe 3724 #Inv_PI_{number_12}_pdf.exe 3724 #Inv_PI_{number_12}_pdf.exe 3724 #Inv_PI_{number_12}_pdf.exe 3724 #Inv_PI_{number_12}_pdf.exe 4932 powershell.exe 4932 powershell.exe 4344 remcos.exe 4344 remcos.exe 4344 remcos.exe 4344 remcos.exe 2732 powershell.exe 2732 powershell.exe 1916 remcos.exe 1916 remcos.exe 3992 remcos.exe 3992 remcos.exe 1916 remcos.exe 1916 remcos.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
remcos.exepid process 2356 remcos.exe 2356 remcos.exe 2356 remcos.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
#Inv_PI_{number_12}_pdf.exepowershell.exeremcos.exepowershell.exeremcos.exedescription pid process Token: SeDebugPrivilege 3724 #Inv_PI_{number_12}_pdf.exe Token: SeDebugPrivilege 4932 powershell.exe Token: SeDebugPrivilege 4344 remcos.exe Token: SeDebugPrivilege 2732 powershell.exe Token: SeDebugPrivilege 3992 remcos.exe -
Suspicious use of WriteProcessMemory 57 IoCs
Processes:
#Inv_PI_{number_12}_pdf.exe#Inv_PI_{number_12}_pdf.exeremcos.exeremcos.exedescription pid process target process PID 3724 wrote to memory of 4932 3724 #Inv_PI_{number_12}_pdf.exe powershell.exe PID 3724 wrote to memory of 4932 3724 #Inv_PI_{number_12}_pdf.exe powershell.exe PID 3724 wrote to memory of 4932 3724 #Inv_PI_{number_12}_pdf.exe powershell.exe PID 3724 wrote to memory of 1708 3724 #Inv_PI_{number_12}_pdf.exe schtasks.exe PID 3724 wrote to memory of 1708 3724 #Inv_PI_{number_12}_pdf.exe schtasks.exe PID 3724 wrote to memory of 1708 3724 #Inv_PI_{number_12}_pdf.exe schtasks.exe PID 3724 wrote to memory of 3664 3724 #Inv_PI_{number_12}_pdf.exe #Inv_PI_{number_12}_pdf.exe PID 3724 wrote to memory of 3664 3724 #Inv_PI_{number_12}_pdf.exe #Inv_PI_{number_12}_pdf.exe PID 3724 wrote to memory of 3664 3724 #Inv_PI_{number_12}_pdf.exe #Inv_PI_{number_12}_pdf.exe PID 3724 wrote to memory of 4924 3724 #Inv_PI_{number_12}_pdf.exe #Inv_PI_{number_12}_pdf.exe PID 3724 wrote to memory of 4924 3724 #Inv_PI_{number_12}_pdf.exe #Inv_PI_{number_12}_pdf.exe PID 3724 wrote to memory of 4924 3724 #Inv_PI_{number_12}_pdf.exe #Inv_PI_{number_12}_pdf.exe PID 3724 wrote to memory of 4924 3724 #Inv_PI_{number_12}_pdf.exe #Inv_PI_{number_12}_pdf.exe PID 3724 wrote to memory of 4924 3724 #Inv_PI_{number_12}_pdf.exe #Inv_PI_{number_12}_pdf.exe PID 3724 wrote to memory of 4924 3724 #Inv_PI_{number_12}_pdf.exe #Inv_PI_{number_12}_pdf.exe PID 3724 wrote to memory of 4924 3724 #Inv_PI_{number_12}_pdf.exe #Inv_PI_{number_12}_pdf.exe PID 3724 wrote to memory of 4924 3724 #Inv_PI_{number_12}_pdf.exe #Inv_PI_{number_12}_pdf.exe PID 3724 wrote to memory of 4924 3724 #Inv_PI_{number_12}_pdf.exe #Inv_PI_{number_12}_pdf.exe PID 3724 wrote to memory of 4924 3724 #Inv_PI_{number_12}_pdf.exe #Inv_PI_{number_12}_pdf.exe PID 3724 wrote to memory of 4924 3724 #Inv_PI_{number_12}_pdf.exe #Inv_PI_{number_12}_pdf.exe PID 3724 wrote to memory of 4924 3724 #Inv_PI_{number_12}_pdf.exe #Inv_PI_{number_12}_pdf.exe PID 4924 wrote to memory of 4344 4924 #Inv_PI_{number_12}_pdf.exe remcos.exe PID 4924 wrote to memory of 4344 4924 #Inv_PI_{number_12}_pdf.exe remcos.exe PID 4924 wrote to memory of 4344 4924 #Inv_PI_{number_12}_pdf.exe remcos.exe PID 4344 wrote to memory of 2732 4344 remcos.exe powershell.exe PID 4344 wrote to memory of 2732 4344 remcos.exe powershell.exe PID 4344 wrote to memory of 2732 4344 remcos.exe powershell.exe PID 4344 wrote to memory of 2100 4344 remcos.exe schtasks.exe PID 4344 wrote to memory of 2100 4344 remcos.exe schtasks.exe PID 4344 wrote to memory of 2100 4344 remcos.exe schtasks.exe PID 4344 wrote to memory of 2180 4344 remcos.exe remcos.exe PID 4344 wrote to memory of 2180 4344 remcos.exe remcos.exe PID 4344 wrote to memory of 2180 4344 remcos.exe remcos.exe PID 4344 wrote to memory of 2356 4344 remcos.exe remcos.exe PID 4344 wrote to memory of 2356 4344 remcos.exe remcos.exe PID 4344 wrote to memory of 2356 4344 remcos.exe remcos.exe PID 4344 wrote to memory of 2356 4344 remcos.exe remcos.exe PID 4344 wrote to memory of 2356 4344 remcos.exe remcos.exe PID 4344 wrote to memory of 2356 4344 remcos.exe remcos.exe PID 4344 wrote to memory of 2356 4344 remcos.exe remcos.exe PID 4344 wrote to memory of 2356 4344 remcos.exe remcos.exe PID 4344 wrote to memory of 2356 4344 remcos.exe remcos.exe PID 4344 wrote to memory of 2356 4344 remcos.exe remcos.exe PID 4344 wrote to memory of 2356 4344 remcos.exe remcos.exe PID 4344 wrote to memory of 2356 4344 remcos.exe remcos.exe PID 2356 wrote to memory of 1916 2356 remcos.exe remcos.exe PID 2356 wrote to memory of 1916 2356 remcos.exe remcos.exe PID 2356 wrote to memory of 1916 2356 remcos.exe remcos.exe PID 2356 wrote to memory of 1916 2356 remcos.exe remcos.exe PID 2356 wrote to memory of 1708 2356 remcos.exe remcos.exe PID 2356 wrote to memory of 1708 2356 remcos.exe remcos.exe PID 2356 wrote to memory of 1708 2356 remcos.exe remcos.exe PID 2356 wrote to memory of 1708 2356 remcos.exe remcos.exe PID 2356 wrote to memory of 3992 2356 remcos.exe remcos.exe PID 2356 wrote to memory of 3992 2356 remcos.exe remcos.exe PID 2356 wrote to memory of 3992 2356 remcos.exe remcos.exe PID 2356 wrote to memory of 3992 2356 remcos.exe remcos.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\#Inv_PI_{number_12}_pdf.exe"C:\Users\Admin\AppData\Local\Temp\#Inv_PI_{number_12}_pdf.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3724 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GxGUIRTmI.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4932
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GxGUIRTmI" /XML "C:\Users\Admin\AppData\Local\Temp\tmp66F7.tmp"2⤵
- Creates scheduled task(s)
PID:1708
-
-
C:\Users\Admin\AppData\Local\Temp\#Inv_PI_{number_12}_pdf.exe"C:\Users\Admin\AppData\Local\Temp\#Inv_PI_{number_12}_pdf.exe"2⤵PID:3664
-
-
C:\Users\Admin\AppData\Local\Temp\#Inv_PI_{number_12}_pdf.exe"C:\Users\Admin\AppData\Local\Temp\#Inv_PI_{number_12}_pdf.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4344 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GxGUIRTmI.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GxGUIRTmI" /XML "C:\Users\Admin\AppData\Local\Temp\tmp95E7.tmp"4⤵
- Creates scheduled task(s)
PID:2100
-
-
C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"4⤵
- Executes dropped EXE
PID:2180
-
-
C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Users\Admin\AppData\Roaming\Remcos\remcos.exeC:\Users\Admin\AppData\Roaming\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\gqroutuvtoyrcc"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1916
-
-
C:\Users\Admin\AppData\Roaming\Remcos\remcos.exeC:\Users\Admin\AppData\Roaming\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\qkfhvlfxpwqwmqqls"5⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
PID:1708
-
-
C:\Users\Admin\AppData\Roaming\Remcos\remcos.exeC:\Users\Admin\AppData\Roaming\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\tmkroepqdeiipwfxbeyya"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3992
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5059288a00f68ae5b12ec1c09c963d9a3
SHA11c2a2133f1ad76737ba973af8f7e9678d77b4e22
SHA2564a502fc775922679ba1af34fdf2399b2fc2b891b3191aa96a4d31261dc298c25
SHA5120a4d0259e7649131d17507a83f84503a34a833b787fb7d1f3e095de07e1906a70e5cf5ecc1d41b5bb310d141e8db9f33c92242831185f3a8e724c65a6a80006e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD525a7e8d624c2bfdb2facdc50a1d9b965
SHA1bbf90e7e78dcba692d6a35716d72cd1affc8cf9c
SHA256880d0a92fcd2d68631b413e0cc98d71fc68337abb19f59901c075e058c694b47
SHA51235e57b1fd68fd64c325d179323c3383c39cb00e37b42480c0962517eb8ffdffd5d3a95b77122161f651e45ab2fee4a8e5c3f604bd80351a2680f087ea2b9517f
-
Filesize
1KB
MD52c102f2bf00ab5b624dda231c7ac78b6
SHA10e611d4a5d5168153f75e47fd61a42e617baf776
SHA25635e3557a7f81661c5b2adffef1856a55b444caa819b24cb5492980dbaee76d11
SHA5127dc03ee1cba3636113d31887c24abbf279be96ef2b8d0fa6dafa528f09469b8996b50f56bed19b04c9b58053dd93edc1a84d2d2b26e68914db6c9b06811cdf72
-
Filesize
1.1MB
MD596a62642b79fcb88da4f854b2c46c64c
SHA11778d5bad1acb999458092745af2a6ac3fce39a3
SHA256472a8fbff35cdda49a870d372fa6da50defd8480348438e245f11aad954642d1
SHA5124643ede4706e904a6b6efd4c59d29c5a58c3aa3614de1d4d17e02d8ad33c4ecfd2bfe61de335e726c8ec085717afef77e9146eab4f71fd8a25758a2f3612d457