Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
25-11-2024 10:42
Static task
static1
Behavioral task
behavioral1
Sample
9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe
Resource
win10v2004-20241007-en
General
-
Target
9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe
-
Size
1.2MB
-
MD5
cb211312ecaf139580c6b4fecd6a1e4a
-
SHA1
b2ff0aa60240573c2bce78f09cbd765e457a763c
-
SHA256
9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29
-
SHA512
121f5a01cc6603d1025bd4f48673760764d2f37481592cb81cf6f8c7007f939f05571956c173de36ad8bc5350fefc0c6a6121c1ff283f967a3184edc7e8e21b6
-
SSDEEP
24576:RYdgfvzAKzxWCC9vSA6GRdsttHVqowvVpBdlvlOUq:rzAcWFt96ydyQow5dldnq
Malware Config
Extracted
remcos
RemoteHost
212.162.149.226:9285
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
AppUpdate
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-VCJ8ZS
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
AppUpdate
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral1/memory/2296-103-0x0000000000400000-0x0000000000457000-memory.dmp Nirsoft behavioral1/memory/3032-101-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/1512-92-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/2296-103-0x0000000000400000-0x0000000000457000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/1512-92-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid Process 2744 powershell.exe 2916 powershell.exe 2348 powershell.exe 2124 powershell.exe -
Executes dropped EXE 6 IoCs
Processes:
remcos.exeremcos.exeremcos.exeremcos.exeremcos.exeremcos.exepid Process 2888 remcos.exe 348 remcos.exe 1512 remcos.exe 2296 remcos.exe 2196 remcos.exe 3032 remcos.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid Process 1784 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
remcos.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts remcos.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exeremcos.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\AppUpdate = "\"C:\\ProgramData\\AppUpdate\\remcos.exe\"" 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\AppUpdate = "\"C:\\ProgramData\\AppUpdate\\remcos.exe\"" 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\AppUpdate = "\"C:\\ProgramData\\AppUpdate\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\AppUpdate = "\"C:\\ProgramData\\AppUpdate\\remcos.exe\"" remcos.exe -
Suspicious use of SetThreadContext 5 IoCs
Processes:
9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exeremcos.exeremcos.exedescription pid Process procid_target PID 1732 set thread context of 2712 1732 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe 37 PID 2888 set thread context of 348 2888 remcos.exe 48 PID 348 set thread context of 1512 348 remcos.exe 49 PID 348 set thread context of 2296 348 remcos.exe 51 PID 348 set thread context of 3032 348 remcos.exe 52 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
remcos.exeremcos.exeremcos.exeremcos.exepowershell.exeschtasks.exepowershell.exe9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exepowershell.exepowershell.exeschtasks.exeWScript.execmd.exeremcos.exe9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 2756 schtasks.exe 2972 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exepowershell.exepowershell.exeremcos.exepowershell.exepowershell.exeremcos.exepid Process 1732 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe 1732 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe 1732 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe 1732 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe 2916 powershell.exe 2744 powershell.exe 2888 remcos.exe 2888 remcos.exe 2888 remcos.exe 2348 powershell.exe 2124 powershell.exe 2888 remcos.exe 1512 remcos.exe 1512 remcos.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
Processes:
remcos.exepid Process 348 remcos.exe 348 remcos.exe 348 remcos.exe 348 remcos.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exepowershell.exepowershell.exeremcos.exepowershell.exepowershell.exeremcos.exedescription pid Process Token: SeDebugPrivilege 1732 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe Token: SeDebugPrivilege 2916 powershell.exe Token: SeDebugPrivilege 2744 powershell.exe Token: SeDebugPrivilege 2888 remcos.exe Token: SeDebugPrivilege 2348 powershell.exe Token: SeDebugPrivilege 2124 powershell.exe Token: SeDebugPrivilege 3032 remcos.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exeWScript.execmd.exeremcos.exeremcos.exedescription pid Process procid_target PID 1732 wrote to memory of 2744 1732 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe 31 PID 1732 wrote to memory of 2744 1732 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe 31 PID 1732 wrote to memory of 2744 1732 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe 31 PID 1732 wrote to memory of 2744 1732 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe 31 PID 1732 wrote to memory of 2916 1732 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe 33 PID 1732 wrote to memory of 2916 1732 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe 33 PID 1732 wrote to memory of 2916 1732 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe 33 PID 1732 wrote to memory of 2916 1732 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe 33 PID 1732 wrote to memory of 2756 1732 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe 34 PID 1732 wrote to memory of 2756 1732 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe 34 PID 1732 wrote to memory of 2756 1732 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe 34 PID 1732 wrote to memory of 2756 1732 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe 34 PID 1732 wrote to memory of 2712 1732 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe 37 PID 1732 wrote to memory of 2712 1732 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe 37 PID 1732 wrote to memory of 2712 1732 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe 37 PID 1732 wrote to memory of 2712 1732 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe 37 PID 1732 wrote to memory of 2712 1732 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe 37 PID 1732 wrote to memory of 2712 1732 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe 37 PID 1732 wrote to memory of 2712 1732 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe 37 PID 1732 wrote to memory of 2712 1732 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe 37 PID 1732 wrote to memory of 2712 1732 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe 37 PID 1732 wrote to memory of 2712 1732 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe 37 PID 1732 wrote to memory of 2712 1732 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe 37 PID 1732 wrote to memory of 2712 1732 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe 37 PID 1732 wrote to memory of 2712 1732 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe 37 PID 2712 wrote to memory of 672 2712 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe 38 PID 2712 wrote to memory of 672 2712 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe 38 PID 2712 wrote to memory of 672 2712 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe 38 PID 2712 wrote to memory of 672 2712 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe 38 PID 672 wrote to memory of 1784 672 WScript.exe 39 PID 672 wrote to memory of 1784 672 WScript.exe 39 PID 672 wrote to memory of 1784 672 WScript.exe 39 PID 672 wrote to memory of 1784 672 WScript.exe 39 PID 1784 wrote to memory of 2888 1784 cmd.exe 41 PID 1784 wrote to memory of 2888 1784 cmd.exe 41 PID 1784 wrote to memory of 2888 1784 cmd.exe 41 PID 1784 wrote to memory of 2888 1784 cmd.exe 41 PID 2888 wrote to memory of 2348 2888 remcos.exe 42 PID 2888 wrote to memory of 2348 2888 remcos.exe 42 PID 2888 wrote to memory of 2348 2888 remcos.exe 42 PID 2888 wrote to memory of 2348 2888 remcos.exe 42 PID 2888 wrote to memory of 2124 2888 remcos.exe 44 PID 2888 wrote to memory of 2124 2888 remcos.exe 44 PID 2888 wrote to memory of 2124 2888 remcos.exe 44 PID 2888 wrote to memory of 2124 2888 remcos.exe 44 PID 2888 wrote to memory of 2972 2888 remcos.exe 45 PID 2888 wrote to memory of 2972 2888 remcos.exe 45 PID 2888 wrote to memory of 2972 2888 remcos.exe 45 PID 2888 wrote to memory of 2972 2888 remcos.exe 45 PID 2888 wrote to memory of 348 2888 remcos.exe 48 PID 2888 wrote to memory of 348 2888 remcos.exe 48 PID 2888 wrote to memory of 348 2888 remcos.exe 48 PID 2888 wrote to memory of 348 2888 remcos.exe 48 PID 2888 wrote to memory of 348 2888 remcos.exe 48 PID 2888 wrote to memory of 348 2888 remcos.exe 48 PID 2888 wrote to memory of 348 2888 remcos.exe 48 PID 2888 wrote to memory of 348 2888 remcos.exe 48 PID 2888 wrote to memory of 348 2888 remcos.exe 48 PID 2888 wrote to memory of 348 2888 remcos.exe 48 PID 2888 wrote to memory of 348 2888 remcos.exe 48 PID 2888 wrote to memory of 348 2888 remcos.exe 48 PID 2888 wrote to memory of 348 2888 remcos.exe 48 PID 348 wrote to memory of 1512 348 remcos.exe 49 PID 348 wrote to memory of 1512 348 remcos.exe 49
Processes
-
C:\Users\Admin\AppData\Local\Temp\9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe"C:\Users\Admin\AppData\Local\Temp\9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\iKgKaogJ.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iKgKaogJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1BAB.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2756
-
-
C:\Users\Admin\AppData\Local\Temp\9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe"C:\Users\Admin\AppData\Local\Temp\9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe"2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:672 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\ProgramData\AppUpdate\remcos.exe"4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\ProgramData\AppUpdate\remcos.exeC:\ProgramData\AppUpdate\remcos.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\AppUpdate\remcos.exe"6⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2348
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\iKgKaogJ.exe"6⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2124
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iKgKaogJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp85B3.tmp"6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2972
-
-
C:\ProgramData\AppUpdate\remcos.exe"C:\ProgramData\AppUpdate\remcos.exe"6⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:348 -
C:\ProgramData\AppUpdate\remcos.exeC:\ProgramData\AppUpdate\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\tixrmkkxhsfnuyrvbfpi"7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1512
-
-
C:\ProgramData\AppUpdate\remcos.exeC:\ProgramData\AppUpdate\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\dckcndvzdaxreeghlqkcpavm"7⤵
- Executes dropped EXE
PID:2196
-
-
C:\ProgramData\AppUpdate\remcos.exeC:\ProgramData\AppUpdate\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\dckcndvzdaxreeghlqkcpavm"7⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2296
-
-
C:\ProgramData\AppUpdate\remcos.exeC:\ProgramData\AppUpdate\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\fepuonfsripwglclcbxdanhddmk"7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3032
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5cb211312ecaf139580c6b4fecd6a1e4a
SHA1b2ff0aa60240573c2bce78f09cbd765e457a763c
SHA2569f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29
SHA512121f5a01cc6603d1025bd4f48673760764d2f37481592cb81cf6f8c7007f939f05571956c173de36ad8bc5350fefc0c6a6121c1ff283f967a3184edc7e8e21b6
-
Filesize
392B
MD5046708368578d720d91fb9ceecec742e
SHA11dc732f67f48a1d5694f4cf14a8d279dbd1d6ee6
SHA25604f4edc28e97a16f93cf7acac864aba17cc467282550ae61baac719262be6f5e
SHA5129106f645ee74c9e061fcb396a00d706512d41054a356125f26a10d42390d8f0d3ea3dd785393bf5de358b62464ec3c0f7d2e27411e87bb408581f820c427e7f0
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
1KB
MD507974cf4c87b4aa7ebfb98fb85af0ac3
SHA17659814cac35f42ba4d0e3c86bfbf503bdb81a5d
SHA256367c38750e6970a7391968307128ce6f23bdf49841f66c8d5ef4740ac061aa32
SHA51291d1606cc4882bda08fc87698de7c60e8132a3a8f40f45e9efe7abdaad563f72d2b3ba38c6e8b8cfb062696c8753816698f1810c4f628e39cee71452c43ea809
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\MX8V27YIO2U80HU0MV3J.temp
Filesize7KB
MD52521e477bcef45b3be5695f189fe5dc2
SHA14ee3dfb1dc062fe4697ef3c92a376dbdbe2927bd
SHA256ad69daeca44381d14c47109a94f2b9431366507d1fb42ff18b1e8f13727907e6
SHA512216c6463f909a3e285c7f288377a894e1f254a3a6d4f1140c227110b7ac23f2b097be230ea73c2c417976b27e69e3857281754e905e01d94a0dbc5b78b42f837
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD58886f13d3da3160cdb2ec106839b27a7
SHA168f147dbbb20ef206d40428cf88dd66ce2a63205
SHA2563e992d5bbfb32d881feb461fb7a4540d0bba4ead46b44fde6e24e080425d7ac3
SHA51265ebaa3751b040ccfcd9a24f2b9414af03291ce5033fb5a646e7707eaef4bd6e0ecb702018c4726ca520bbcf8f03ccd478b2bbeb57999b80428d567629ed4036
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e