Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-09-2024 22:47

General

  • Target

    6fae2da606acefa20145cffaab3bd07fe4f86ba0a8d45fe316713cfe70604554.exe

  • Size

    2.9MB

  • MD5

    5519df0a635727fc10991148bfe970a0

  • SHA1

    2a6ff2e8cd98ce0bb1e8a8cf024f616aa922edb7

  • SHA256

    6fae2da606acefa20145cffaab3bd07fe4f86ba0a8d45fe316713cfe70604554

  • SHA512

    13ce91d2931ae1aefa618d43919b8c00a612b67a886451a696b5e764c833eb4ce27d07c41ca4c4f95f92791d54b35d55d6efc1f3fec66c4aee1f1d7271f7ee3f

  • SSDEEP

    49152:hh+ZkldoPK8Yad7cwj644Mh+ZkldoPK8YaLDNcL:C2cPK8YwjE2cPK8y

Malware Config

Extracted

Family

remcos

Version

2.3.0 Pro

Botnet

RemoteHost

C2

daya4659.ddns.net:8282

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    3

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    true

  • hide_keylog_file

    true

  • install_flag

    true

  • install_path

    %AppData%

  • keylog_crypt

    true

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-S1KNPZ

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Extracted

Family

webmonitor

C2

snpandey4659.wm01.to:443

Attributes
  • config_key

    sFitr5r1ExCJl86X6inyc4qxlzwyw8fK

  • private_key

    t1wG88poq

  • url_path

    /recv4.php

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • WebMonitor payload 2 IoCs
  • Checks computer location settings 2 TTPs 9 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 12 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unexpected DNS network traffic destination 14 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Adds Run key to start application 2 TTPs 5 IoCs
  • AutoIT Executable 4 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 6 IoCs
  • HTTP links in PDF interactive object 2 IoCs

    Detects HTTP links in interactive objects within PDF files.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 27 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 7 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6fae2da606acefa20145cffaab3bd07fe4f86ba0a8d45fe316713cfe70604554.exe
    "C:\Users\Admin\AppData\Local\Temp\6fae2da606acefa20145cffaab3bd07fe4f86ba0a8d45fe316713cfe70604554.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2128
    • C:\Users\Admin\AppData\Roaming\remcos_agent_Protected.exe
      "C:\Users\Admin\AppData\Roaming\remcos_agent_Protected.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2988
      • C:\Users\Admin\AppData\Roaming\remcos_agent_Protected.exe
        "C:\Users\Admin\AppData\Roaming\remcos_agent_Protected.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:2788
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
          4⤵
          • Checks computer location settings
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2524
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\remcos\remcos.exe"
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2320
            • C:\Users\Admin\AppData\Roaming\remcos\remcos.exe
              C:\Users\Admin\AppData\Roaming\remcos\remcos.exe
              6⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:3180
              • C:\Users\Admin\AppData\Roaming\remcos\remcos.exe
                "C:\Users\Admin\AppData\Roaming\remcos\remcos.exe"
                7⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:5036
                • C:\Windows\SysWOW64\svchost.exe
                  C:\Windows\SysWOW64\svchost.exe
                  8⤵
                    PID:2336
                • C:\Windows\SysWOW64\schtasks.exe
                  "C:\Windows\SysWOW64\schtasks.exe" /create /tn setx /tr "C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe" /sc minute /mo 1 /F
                  7⤵
                  • System Location Discovery: System Language Discovery
                  • Scheduled Task/Job: Scheduled Task
                  PID:4944
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\SysWOW64\schtasks.exe" /create /tn setx /tr "C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe" /sc minute /mo 1 /F
          3⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:1412
      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\medical-application-form.pdf"
        2⤵
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2084
        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
          "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2632
          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=9F5DD501B6A2031CD68B5A69A9AA5A4C --mojo-platform-channel-handle=1740 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
            4⤵
            • System Location Discovery: System Language Discovery
            PID:5000
          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=3748FE98417DFCDD58836C931657C482 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=3748FE98417DFCDD58836C931657C482 --renderer-client-id=2 --mojo-platform-channel-handle=1764 --allow-no-sandbox-job /prefetch:1
            4⤵
            • System Location Discovery: System Language Discovery
            PID:1384
          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=8B263030E51DAA70670D674ABD49F7E2 --mojo-platform-channel-handle=2324 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
            4⤵
            • System Location Discovery: System Language Discovery
            PID:4744
          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=1CDFFFBF6682239FB5B63FFE05060C8B --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=1CDFFFBF6682239FB5B63FFE05060C8B --renderer-client-id=5 --mojo-platform-channel-handle=1896 --allow-no-sandbox-job /prefetch:1
            4⤵
            • System Location Discovery: System Language Discovery
            PID:4756
          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=303D908B61C564136C9C6ED98B3CF7D5 --mojo-platform-channel-handle=2680 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
            4⤵
            • System Location Discovery: System Language Discovery
            PID:1212
          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=EA07B32472F759ACD7794FF661BC4EE3 --mojo-platform-channel-handle=2668 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
            4⤵
            • System Location Discovery: System Language Discovery
            PID:3168
      • C:\Users\Admin\AppData\Local\Temp\6fae2da606acefa20145cffaab3bd07fe4f86ba0a8d45fe316713cfe70604554.exe
        "C:\Users\Admin\AppData\Local\Temp\6fae2da606acefa20145cffaab3bd07fe4f86ba0a8d45fe316713cfe70604554.exe"
        2⤵
          PID:5072
        • C:\Users\Admin\AppData\Local\Temp\6fae2da606acefa20145cffaab3bd07fe4f86ba0a8d45fe316713cfe70604554.exe
          "C:\Users\Admin\AppData\Local\Temp\6fae2da606acefa20145cffaab3bd07fe4f86ba0a8d45fe316713cfe70604554.exe"
          2⤵
            PID:4504
          • C:\Users\Admin\AppData\Local\Temp\6fae2da606acefa20145cffaab3bd07fe4f86ba0a8d45fe316713cfe70604554.exe
            "C:\Users\Admin\AppData\Local\Temp\6fae2da606acefa20145cffaab3bd07fe4f86ba0a8d45fe316713cfe70604554.exe"
            2⤵
              PID:4032
            • C:\Users\Admin\AppData\Local\Temp\6fae2da606acefa20145cffaab3bd07fe4f86ba0a8d45fe316713cfe70604554.exe
              "C:\Users\Admin\AppData\Local\Temp\6fae2da606acefa20145cffaab3bd07fe4f86ba0a8d45fe316713cfe70604554.exe"
              2⤵
                PID:2568
              • C:\Users\Admin\AppData\Local\Temp\6fae2da606acefa20145cffaab3bd07fe4f86ba0a8d45fe316713cfe70604554.exe
                "C:\Users\Admin\AppData\Local\Temp\6fae2da606acefa20145cffaab3bd07fe4f86ba0a8d45fe316713cfe70604554.exe"
                2⤵
                  PID:3116
                • C:\Users\Admin\AppData\Local\Temp\6fae2da606acefa20145cffaab3bd07fe4f86ba0a8d45fe316713cfe70604554.exe
                  "C:\Users\Admin\AppData\Local\Temp\6fae2da606acefa20145cffaab3bd07fe4f86ba0a8d45fe316713cfe70604554.exe"
                  2⤵
                    PID:4168
                  • C:\Windows\SysWOW64\schtasks.exe
                    "C:\Windows\SysWOW64\schtasks.exe" /create /tn WWAHost /tr "C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe" /sc minute /mo 1 /F
                    2⤵
                    • System Location Discovery: System Language Discovery
                    • Scheduled Task/Job: Scheduled Task
                    PID:1004
                • C:\Windows\System32\CompPkgSrv.exe
                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                  1⤵
                    PID:2188
                  • C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe
                    C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe
                    1⤵
                    • Checks computer location settings
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • System Location Discovery: System Language Discovery
                    PID:640
                    • C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe
                      "C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe"
                      2⤵
                      • Executes dropped EXE
                      PID:3532
                    • C:\Windows\SysWOW64\schtasks.exe
                      "C:\Windows\SysWOW64\schtasks.exe" /create /tn setx /tr "C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe" /sc minute /mo 1 /F
                      2⤵
                      • System Location Discovery: System Language Discovery
                      • Scheduled Task/Job: Scheduled Task
                      PID:2960
                  • C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe
                    C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe
                    1⤵
                    • Checks computer location settings
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • System Location Discovery: System Language Discovery
                    PID:2712
                    • C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe
                      "C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe"
                      2⤵
                      • Executes dropped EXE
                      • Adds Run key to start application
                      • System Location Discovery: System Language Discovery
                      PID:1188
                    • C:\Windows\SysWOW64\schtasks.exe
                      "C:\Windows\SysWOW64\schtasks.exe" /create /tn WWAHost /tr "C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe" /sc minute /mo 1 /F
                      2⤵
                      • System Location Discovery: System Language Discovery
                      • Scheduled Task/Job: Scheduled Task
                      PID:1932
                  • C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe
                    C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe
                    1⤵
                    • Checks computer location settings
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • System Location Discovery: System Language Discovery
                    PID:5096
                    • C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe
                      "C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe"
                      2⤵
                      • Executes dropped EXE
                      PID:4008
                    • C:\Windows\SysWOW64\schtasks.exe
                      "C:\Windows\SysWOW64\schtasks.exe" /create /tn setx /tr "C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe" /sc minute /mo 1 /F
                      2⤵
                      • System Location Discovery: System Language Discovery
                      • Scheduled Task/Job: Scheduled Task
                      PID:2052
                  • C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe
                    C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe
                    1⤵
                    • Checks computer location settings
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • System Location Discovery: System Language Discovery
                    PID:4892
                    • C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe
                      "C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe"
                      2⤵
                      • Executes dropped EXE
                      PID:5012
                    • C:\Windows\SysWOW64\schtasks.exe
                      "C:\Windows\SysWOW64\schtasks.exe" /create /tn setx /tr "C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe" /sc minute /mo 1 /F
                      2⤵
                      • System Location Discovery: System Language Discovery
                      • Scheduled Task/Job: Scheduled Task
                      PID:4764

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages

                    Filesize

                    56KB

                    MD5

                    c26ed30e7d5ab440480838636efc41db

                    SHA1

                    c66e0d00b56abebfb60d2fcc5cf85ad31a0d6591

                    SHA256

                    6a3c5c4a8e57f77ecc22078fbf603ecc31fb82d429bd87b7b4b9261447092aef

                    SHA512

                    96cdb78bca3e01d4513c31661987e5646e6a8ff24708918aa0d66dfa3ca5d98af4862c9f38c4f41f933c345d2d3adfb1d34d1430b33f45f916f41a9872a030df

                  • C:\Users\Admin\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages

                    Filesize

                    56KB

                    MD5

                    752a1f26b18748311b691c7d8fc20633

                    SHA1

                    c1f8e83eebc1cc1e9b88c773338eb09ff82ab862

                    SHA256

                    111dac2948e4cecb10b0d2e10d8afaa663d78d643826b592d6414a1fd77cc131

                    SHA512

                    a2f5f262faf2c3e9756da94b2c47787ce3a9391b5bd53581578aa9a764449e114836704d6dec4aadc097fed4c818831baa11affa1eb25be2bfad9349bb090fe5

                  • C:\Users\Admin\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages

                    Filesize

                    64KB

                    MD5

                    c8de96599593161fbe6d9f3cf456c402

                    SHA1

                    52af923b8d59094ec3731b4e5db4cd6ad018b3e9

                    SHA256

                    36ccbaafd4203261d1c59992cc64c92ab5fc437943909d6eafae51235d0ef475

                    SHA512

                    893281d09686cb277d36386917e4d5ceb33d5ad9b698361d661ac0c8bafa6dc1f27947ce0a7900032968046135db5302002fc7774198205fc6725537f547482a

                  • C:\Users\Admin\AppData\Local\Temp\install.vbs

                    Filesize

                    418B

                    MD5

                    ff449f6f7bc5e2d800eb30e2d2c56611

                    SHA1

                    93419ea805b9ce35a766e5c56db50d54c2d3f94b

                    SHA256

                    655787cf79040ee701963986320556a834d6345e850e03653e4852d94eb09416

                    SHA512

                    02a17064c837d36ba241fb8edf9266e33479a10eb8652b974158a3227878a801da29db1108413bb2c298a105b3c19bd20c3a3100f19444189f434706825766a6

                  • C:\Users\Admin\AppData\Local\Temp\medical-application-form.pdf

                    Filesize

                    340KB

                    MD5

                    bb0aa1bade4df17033a05d8d682b44d2

                    SHA1

                    bec4b0a8a7413d158cf6705a3c888bdf36a4371b

                    SHA256

                    96d6c8c54390b476e8f8f42b99b52efb19eca152bf046c254992bc2f2faba764

                    SHA512

                    6bfe1b289f9c84d4db5a564ed129f7920775946981d5da5cb7753d63a141d84486ba9e958044e8162fba2eba875e56c358f92091b760e07b8cbe459e4202e4d9

                  • C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe

                    MD5

                    d41d8cd98f00b204e9800998ecf8427e

                    SHA1

                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                    SHA256

                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                    SHA512

                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                  • C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe

                    Filesize

                    1.1MB

                    MD5

                    a7a5a1bc2659dbdecc04eb80f5d4be56

                    SHA1

                    e00a317f5da0d43f34fe1dd8ff8e2db6d6a6bf3b

                    SHA256

                    05de3adbfc99b75549fc6b743dbfa113d920c68ce54a7fb92b0efe3c8d870fe0

                    SHA512

                    31eda90c1d4c522d65ececc54d47e9927460e1b4d4442e0d454938fe5b2ee369b9260dbbe33b64d36898e54197e377298eb979f8caf8d9b3126678e407862d59

                  • C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe

                    Filesize

                    2.9MB

                    MD5

                    1443a537277701bba451b6983598955f

                    SHA1

                    4f27705ce89c3daddef84a204fa049a129524ac1

                    SHA256

                    7b18259eadd06eb76b3e56bbfa50d1bd77181deee989d0a2465cde4f46f486c6

                    SHA512

                    9187805b32d55d26a8c41f379ed3eb36bcc90884279ac24570b481f983b3980d4b3f27e850f5663bf20c81f1fd88c3ed064dc8b0f6f5921df8a0ae4ce26c98e9

                  • C:\Users\Admin\AppData\Roaming\remcos\logs.dat

                    Filesize

                    118B

                    MD5

                    428c58cd7fb13457c06257a818b359f6

                    SHA1

                    64a63144507156e6cb71859ef783886c4fe964c4

                    SHA256

                    d1eaa343ebd795c8c12753257dcddf0c572ee0c9b1e03950b9e6a9d027c28fbe

                    SHA512

                    e90814d09a16986d389e85c03fb213993032ebaa3c94d3475f5a5d9ad32174b9b0c73ba457c5d91d89c446dc1c8c7641b2b7d1f3426a9bb8aacc521d170527e7

                  • C:\Users\Admin\AppData\Roaming\remcos_agent_Protected.exe

                    Filesize

                    1.1MB

                    MD5

                    d5581c9db64b399c7d0cdb3f7b78673b

                    SHA1

                    87396211e6468d73c97301fe0b673f64bcd6d17c

                    SHA256

                    7210f2ca290296d1f6e61da4b3192ad19afd719d6cf77dbb2d6810734b349826

                    SHA512

                    5a8034902bfd110826aebc8196469f0dea26d94fcb093406342657b9660f400cc495a6a7ce843d32a7541083cfbc3f0fbdf9aab1ad08294729307bffe7c512c6

                  • memory/1188-82-0x0000000000400000-0x00000000004C0000-memory.dmp

                    Filesize

                    768KB

                  • memory/1188-89-0x0000000000400000-0x00000000004C0000-memory.dmp

                    Filesize

                    768KB

                  • memory/1188-201-0x0000000000A10000-0x0000000000CFB000-memory.dmp

                    Filesize

                    2.9MB

                  • memory/1188-86-0x0000000000400000-0x00000000004C0000-memory.dmp

                    Filesize

                    768KB

                  • memory/1188-87-0x0000000000400000-0x00000000004C0000-memory.dmp

                    Filesize

                    768KB

                  • memory/1188-88-0x0000000000400000-0x00000000004C0000-memory.dmp

                    Filesize

                    768KB

                  • memory/2084-197-0x000000000C850000-0x000000000CAFB000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/2084-200-0x000000000C850000-0x000000000C99D000-memory.dmp

                    Filesize

                    1.3MB

                  • memory/2788-22-0x0000000000400000-0x0000000000420000-memory.dmp

                    Filesize

                    128KB

                  • memory/2788-15-0x0000000000400000-0x0000000000420000-memory.dmp

                    Filesize

                    128KB

                  • memory/5036-44-0x0000000000400000-0x0000000000420000-memory.dmp

                    Filesize

                    128KB

                  • memory/5036-45-0x0000000000400000-0x0000000000420000-memory.dmp

                    Filesize

                    128KB

                  • memory/5036-48-0x0000000000400000-0x0000000000420000-memory.dmp

                    Filesize

                    128KB

                  • memory/5036-41-0x0000000000400000-0x0000000000420000-memory.dmp

                    Filesize

                    128KB