Analysis
-
max time kernel
149s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2024 10:42
Static task
static1
Behavioral task
behavioral1
Sample
9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe
Resource
win10v2004-20241007-en
General
-
Target
9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe
-
Size
1.2MB
-
MD5
cb211312ecaf139580c6b4fecd6a1e4a
-
SHA1
b2ff0aa60240573c2bce78f09cbd765e457a763c
-
SHA256
9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29
-
SHA512
121f5a01cc6603d1025bd4f48673760764d2f37481592cb81cf6f8c7007f939f05571956c173de36ad8bc5350fefc0c6a6121c1ff283f967a3184edc7e8e21b6
-
SSDEEP
24576:RYdgfvzAKzxWCC9vSA6GRdsttHVqowvVpBdlvlOUq:rzAcWFt96ydyQow5dldnq
Malware Config
Extracted
remcos
RemoteHost
212.162.149.226:9285
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
AppUpdate
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-VCJ8ZS
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
AppUpdate
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral2/memory/1652-170-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/904-168-0x0000000000400000-0x0000000000457000-memory.dmp Nirsoft behavioral2/memory/1632-177-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/904-168-0x0000000000400000-0x0000000000457000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/1632-177-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 2612 powershell.exe 4556 powershell.exe 4044 powershell.exe 716 powershell.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exeWScript.exeremcos.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation remcos.exe -
Executes dropped EXE 10 IoCs
Processes:
remcos.exeremcos.exeremcos.exeremcos.exeremcos.exeremcos.exeremcos.exeremcos.exeremcos.exeremcos.exepid process 1896 remcos.exe 552 remcos.exe 2976 remcos.exe 904 remcos.exe 1652 remcos.exe 1632 remcos.exe 4648 remcos.exe 2872 remcos.exe 4812 remcos.exe 4872 remcos.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
Processes:
remcos.exeremcos.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts remcos.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts remcos.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
remcos.exe9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\AppUpdate = "\"C:\\ProgramData\\AppUpdate\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\AppUpdate = "\"C:\\ProgramData\\AppUpdate\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\AppUpdate = "\"C:\\ProgramData\\AppUpdate\\remcos.exe\"" 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\AppUpdate = "\"C:\\ProgramData\\AppUpdate\\remcos.exe\"" 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe -
Suspicious use of SetThreadContext 8 IoCs
Processes:
9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exeremcos.exeremcos.exedescription pid process target process PID 4280 set thread context of 2028 4280 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe PID 1896 set thread context of 552 1896 remcos.exe remcos.exe PID 552 set thread context of 2976 552 remcos.exe remcos.exe PID 552 set thread context of 904 552 remcos.exe remcos.exe PID 552 set thread context of 1652 552 remcos.exe remcos.exe PID 552 set thread context of 1632 552 remcos.exe remcos.exe PID 552 set thread context of 4648 552 remcos.exe remcos.exe PID 552 set thread context of 4872 552 remcos.exe remcos.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1300 2976 WerFault.exe remcos.exe -
System Location Discovery: System Language Discovery 1 TTPs 17 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.exeremcos.exeschtasks.execmd.exeremcos.exeremcos.exeremcos.exeremcos.exepowershell.exeWScript.exepowershell.exeremcos.exeremcos.exe9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exepowershell.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Modifies registry class 1 IoCs
Processes:
9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 568 schtasks.exe 440 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
Processes:
9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exepowershell.exepowershell.exeremcos.exepowershell.exepowershell.exeremcos.exeremcos.exeremcos.exepid process 4280 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe 4280 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe 4280 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe 716 powershell.exe 4280 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe 2612 powershell.exe 4280 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe 716 powershell.exe 2612 powershell.exe 1896 remcos.exe 1896 remcos.exe 1896 remcos.exe 4556 powershell.exe 4044 powershell.exe 1896 remcos.exe 4556 powershell.exe 4044 powershell.exe 1652 remcos.exe 1652 remcos.exe 1632 remcos.exe 1632 remcos.exe 4872 remcos.exe 4872 remcos.exe 1632 remcos.exe 1632 remcos.exe -
Suspicious behavior: MapViewOfSection 8 IoCs
Processes:
remcos.exepid process 552 remcos.exe 552 remcos.exe 552 remcos.exe 552 remcos.exe 552 remcos.exe 552 remcos.exe 552 remcos.exe 552 remcos.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exepowershell.exepowershell.exeremcos.exepowershell.exepowershell.exeremcos.exeremcos.exedescription pid process Token: SeDebugPrivilege 4280 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe Token: SeDebugPrivilege 716 powershell.exe Token: SeDebugPrivilege 2612 powershell.exe Token: SeDebugPrivilege 1896 remcos.exe Token: SeDebugPrivilege 4556 powershell.exe Token: SeDebugPrivilege 4044 powershell.exe Token: SeDebugPrivilege 1652 remcos.exe Token: SeDebugPrivilege 4872 remcos.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
remcos.exepid process 2976 remcos.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exeWScript.execmd.exeremcos.exeremcos.exedescription pid process target process PID 4280 wrote to memory of 716 4280 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe powershell.exe PID 4280 wrote to memory of 716 4280 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe powershell.exe PID 4280 wrote to memory of 716 4280 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe powershell.exe PID 4280 wrote to memory of 2612 4280 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe powershell.exe PID 4280 wrote to memory of 2612 4280 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe powershell.exe PID 4280 wrote to memory of 2612 4280 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe powershell.exe PID 4280 wrote to memory of 568 4280 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe schtasks.exe PID 4280 wrote to memory of 568 4280 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe schtasks.exe PID 4280 wrote to memory of 568 4280 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe schtasks.exe PID 4280 wrote to memory of 2028 4280 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe PID 4280 wrote to memory of 2028 4280 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe PID 4280 wrote to memory of 2028 4280 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe PID 4280 wrote to memory of 2028 4280 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe PID 4280 wrote to memory of 2028 4280 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe PID 4280 wrote to memory of 2028 4280 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe PID 4280 wrote to memory of 2028 4280 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe PID 4280 wrote to memory of 2028 4280 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe PID 4280 wrote to memory of 2028 4280 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe PID 4280 wrote to memory of 2028 4280 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe PID 4280 wrote to memory of 2028 4280 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe PID 4280 wrote to memory of 2028 4280 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe PID 2028 wrote to memory of 4860 2028 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe WScript.exe PID 2028 wrote to memory of 4860 2028 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe WScript.exe PID 2028 wrote to memory of 4860 2028 9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe WScript.exe PID 4860 wrote to memory of 1516 4860 WScript.exe cmd.exe PID 4860 wrote to memory of 1516 4860 WScript.exe cmd.exe PID 4860 wrote to memory of 1516 4860 WScript.exe cmd.exe PID 1516 wrote to memory of 1896 1516 cmd.exe remcos.exe PID 1516 wrote to memory of 1896 1516 cmd.exe remcos.exe PID 1516 wrote to memory of 1896 1516 cmd.exe remcos.exe PID 1896 wrote to memory of 4556 1896 remcos.exe powershell.exe PID 1896 wrote to memory of 4556 1896 remcos.exe powershell.exe PID 1896 wrote to memory of 4556 1896 remcos.exe powershell.exe PID 1896 wrote to memory of 4044 1896 remcos.exe powershell.exe PID 1896 wrote to memory of 4044 1896 remcos.exe powershell.exe PID 1896 wrote to memory of 4044 1896 remcos.exe powershell.exe PID 1896 wrote to memory of 440 1896 remcos.exe schtasks.exe PID 1896 wrote to memory of 440 1896 remcos.exe schtasks.exe PID 1896 wrote to memory of 440 1896 remcos.exe schtasks.exe PID 1896 wrote to memory of 552 1896 remcos.exe remcos.exe PID 1896 wrote to memory of 552 1896 remcos.exe remcos.exe PID 1896 wrote to memory of 552 1896 remcos.exe remcos.exe PID 1896 wrote to memory of 552 1896 remcos.exe remcos.exe PID 1896 wrote to memory of 552 1896 remcos.exe remcos.exe PID 1896 wrote to memory of 552 1896 remcos.exe remcos.exe PID 1896 wrote to memory of 552 1896 remcos.exe remcos.exe PID 1896 wrote to memory of 552 1896 remcos.exe remcos.exe PID 1896 wrote to memory of 552 1896 remcos.exe remcos.exe PID 1896 wrote to memory of 552 1896 remcos.exe remcos.exe PID 1896 wrote to memory of 552 1896 remcos.exe remcos.exe PID 1896 wrote to memory of 552 1896 remcos.exe remcos.exe PID 552 wrote to memory of 2976 552 remcos.exe remcos.exe PID 552 wrote to memory of 2976 552 remcos.exe remcos.exe PID 552 wrote to memory of 2976 552 remcos.exe remcos.exe PID 552 wrote to memory of 2976 552 remcos.exe remcos.exe PID 552 wrote to memory of 904 552 remcos.exe remcos.exe PID 552 wrote to memory of 904 552 remcos.exe remcos.exe PID 552 wrote to memory of 904 552 remcos.exe remcos.exe PID 552 wrote to memory of 904 552 remcos.exe remcos.exe PID 552 wrote to memory of 1652 552 remcos.exe remcos.exe PID 552 wrote to memory of 1652 552 remcos.exe remcos.exe PID 552 wrote to memory of 1652 552 remcos.exe remcos.exe PID 552 wrote to memory of 1652 552 remcos.exe remcos.exe PID 552 wrote to memory of 1632 552 remcos.exe remcos.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe"C:\Users\Admin\AppData\Local\Temp\9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4280 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:716
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\iKgKaogJ.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iKgKaogJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF04B.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:568
-
-
C:\Users\Admin\AppData\Local\Temp\9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe"C:\Users\Admin\AppData\Local\Temp\9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\ProgramData\AppUpdate\remcos.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\ProgramData\AppUpdate\remcos.exeC:\ProgramData\AppUpdate\remcos.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\AppUpdate\remcos.exe"6⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4556
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\iKgKaogJ.exe"6⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4044
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iKgKaogJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp68F6.tmp"6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:440
-
-
C:\ProgramData\AppUpdate\remcos.exe"C:\ProgramData\AppUpdate\remcos.exe"6⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:552 -
C:\ProgramData\AppUpdate\remcos.exeC:\ProgramData\AppUpdate\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\bitntssyeabebdjjpyjvxhvhfdqkxfe"7⤵
- Executes dropped EXE
- Suspicious use of UnmapMainImage
PID:2976 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2976 -s 128⤵
- Program crash
PID:1300
-
-
-
C:\ProgramData\AppUpdate\remcos.exeC:\ProgramData\AppUpdate\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\llyfuccasitrljxngjwpaupygkityqdkqe"7⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:904
-
-
C:\ProgramData\AppUpdate\remcos.exeC:\ProgramData\AppUpdate\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\wfeqvv"7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1652
-
-
C:\ProgramData\AppUpdate\remcos.exeC:\ProgramData\AppUpdate\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\aofasushquhucelbaqrlmmqyiinwt"7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1632
-
-
C:\ProgramData\AppUpdate\remcos.exeC:\ProgramData\AppUpdate\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\dqkssmdaedzhmkanrbefpzdpjpxxmcvm"7⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:4648
-
-
C:\ProgramData\AppUpdate\remcos.exeC:\ProgramData\AppUpdate\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\nkylt"7⤵
- Executes dropped EXE
PID:2872
-
-
C:\ProgramData\AppUpdate\remcos.exeC:\ProgramData\AppUpdate\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\nkylt"7⤵
- Executes dropped EXE
PID:4812
-
-
C:\ProgramData\AppUpdate\remcos.exeC:\ProgramData\AppUpdate\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\nkylt"7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4872
-
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2976 -ip 29761⤵PID:4360
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5cb211312ecaf139580c6b4fecd6a1e4a
SHA1b2ff0aa60240573c2bce78f09cbd765e457a763c
SHA2569f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29
SHA512121f5a01cc6603d1025bd4f48673760764d2f37481592cb81cf6f8c7007f939f05571956c173de36ad8bc5350fefc0c6a6121c1ff283f967a3184edc7e8e21b6
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5cb7850191abf72691ae2980e24390cf7
SHA1bf12cbe4d1b4bdf053f8b76da6a21d532c0061e2
SHA256a5414849dceed774e0a50f87de2dc0a87ed528ac62ac009ea8172a11ad3b15b0
SHA512212c44845bdb5818b92e036390ccfda8f66ecb4b6c7640037c1a62cf4650588aac0f97855d862e27db949f2bda0a0110d5412b7d03a6c038aae652e0a6fff9b6
-
Filesize
18KB
MD561945ffc88a9f528a1699961db4b6f83
SHA106a1b1490b7ed968a22ecc7ef968a55d29bb010a
SHA2566cf6c859c6deac3afb02a01698cb89076acf39bb221de2c65c3af8857ce7fb8d
SHA512896d2724d70edec0fac728d465cad87fe42e650617c0bf4a670095bea9c2b70dad7e745eca797498a862fae70c376d6784d591e6e0edd2595db69dacc4d736c9
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD517eece3240d08aa4811cf1007cfe2585
SHA16c10329f61455d1c96e041b6f89ee6260af3bd0f
SHA2567cc0db44c7b23e4894fe11f0d8d84b2a82ad667eb1e3504192f3ba729f9a7903
SHA512a7de8d6322410ec89f76c70a7159645e8913774f38b84aafeeeb9f90dc3b9aa74a0a280d0bb6674790c04a8ff2d059327f02ebfda6c4486778d53b7fc6da6370
-
Filesize
392B
MD5046708368578d720d91fb9ceecec742e
SHA11dc732f67f48a1d5694f4cf14a8d279dbd1d6ee6
SHA25604f4edc28e97a16f93cf7acac864aba17cc467282550ae61baac719262be6f5e
SHA5129106f645ee74c9e061fcb396a00d706512d41054a356125f26a10d42390d8f0d3ea3dd785393bf5de358b62464ec3c0f7d2e27411e87bb408581f820c427e7f0
-
Filesize
1KB
MD56e66c68296073527b5cc1198b866c9f0
SHA14b4a1c961df44c43a6196618ac4749d42c8e6333
SHA256d4cf432320687115f6f2352fc59603006b31bbf56bd14516bdf5f509c7563896
SHA51212ed26889f3def1204fc78fc7e80b1b1cd3599eecf977dfb487720550ab0971ea5989cd8a2192fc8dce3e9888584c400ce82565a3a725f35fa25eb4368ee47be