Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2024 20:31
Static task
static1
Behavioral task
behavioral1
Sample
1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe
Resource
win10v2004-20241007-en
General
-
Target
1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe
-
Size
1.1MB
-
MD5
be53f22f667f5cad38dfdc078260b795
-
SHA1
2c71d39f61d00a0c2e73c6221c6a5e9ec8fdbd01
-
SHA256
1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca
-
SHA512
3b5664e3983833608c316576270787b9ba7ebf6cc6f5640719e7b6a9ba4aafd4f9352a89ddd473dbf4a0cb467fe2e57676dfb784dcf7c10fab02ac35f38acc94
-
SSDEEP
24576:OeXB1m0LifI3DB8nv4Ieje3ZMLyHZIA4Nm5EDCIc78cO4:Oo1m0L+RwHjkUfAum5EDCTgc
Malware Config
Extracted
remcos
RemoteHost
172.93.189.76:2404
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
true
-
install_flag
true
-
keylog_crypt
true
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-4EQLNI
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
- startup_value
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Processes:
reg.exereg.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral2/memory/1232-177-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/4420-181-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/2420-188-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/4420-181-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/2420-188-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 4296 powershell.exe 212 powershell.exe 2240 powershell.exe 2744 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exeremcos.exe1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation remcos.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe -
Executes dropped EXE 10 IoCs
Processes:
remcos.exeremcos.exeremcos.exeremcos.exeremcos.exeremcos.exeremcos.exeremcos.exeremcos.exeremcos.exepid process 3048 remcos.exe 3988 remcos.exe 2104 remcos.exe 3752 remcos.exe 4620 remcos.exe 4420 remcos.exe 1232 remcos.exe 2420 remcos.exe 2108 remcos.exe 2944 remcos.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
Processes:
remcos.exeremcos.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts remcos.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts remcos.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exeremcos.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-4EQLNI = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-4EQLNI = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-4EQLNI = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-4EQLNI = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe -
Suspicious use of SetThreadContext 8 IoCs
Processes:
1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exeremcos.exeremcos.exedescription pid process target process PID 3216 set thread context of 5068 3216 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe PID 3048 set thread context of 3752 3048 remcos.exe remcos.exe PID 3752 set thread context of 4620 3752 remcos.exe remcos.exe PID 3752 set thread context of 4420 3752 remcos.exe remcos.exe PID 3752 set thread context of 1232 3752 remcos.exe remcos.exe PID 3752 set thread context of 2420 3752 remcos.exe remcos.exe PID 3752 set thread context of 2108 3752 remcos.exe remcos.exe PID 3752 set thread context of 2944 3752 remcos.exe remcos.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3056 4620 WerFault.exe remcos.exe -
System Location Discovery: System Language Discovery 1 TTPs 19 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exe1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exepowershell.execmd.exereg.exeremcos.exeremcos.exepowershell.exepowershell.exeschtasks.exe1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exeremcos.exeremcos.exepowershell.exeremcos.exeremcos.exeschtasks.exeremcos.exereg.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 2 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2860 schtasks.exe 3404 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
powershell.exepowershell.exepowershell.exeremcos.exepowershell.exeremcos.exeremcos.exeremcos.exepid process 4296 powershell.exe 212 powershell.exe 212 powershell.exe 4296 powershell.exe 2240 powershell.exe 3048 remcos.exe 3048 remcos.exe 3048 remcos.exe 3048 remcos.exe 2744 powershell.exe 2240 powershell.exe 2744 powershell.exe 1232 remcos.exe 1232 remcos.exe 2420 remcos.exe 2420 remcos.exe 2944 remcos.exe 2944 remcos.exe 2420 remcos.exe 2420 remcos.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
remcos.exepid process 3752 remcos.exe 3752 remcos.exe 3752 remcos.exe 3752 remcos.exe 3752 remcos.exe 3752 remcos.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
powershell.exepowershell.exepowershell.exeremcos.exepowershell.exeremcos.exeremcos.exedescription pid process Token: SeDebugPrivilege 4296 powershell.exe Token: SeDebugPrivilege 212 powershell.exe Token: SeDebugPrivilege 2240 powershell.exe Token: SeDebugPrivilege 3048 remcos.exe Token: SeDebugPrivilege 2744 powershell.exe Token: SeDebugPrivilege 1232 remcos.exe Token: SeDebugPrivilege 2944 remcos.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
remcos.exepid process 3752 remcos.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
remcos.exepid process 4620 remcos.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.execmd.exeremcos.exeremcos.execmd.exedescription pid process target process PID 3216 wrote to memory of 4296 3216 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe powershell.exe PID 3216 wrote to memory of 4296 3216 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe powershell.exe PID 3216 wrote to memory of 4296 3216 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe powershell.exe PID 3216 wrote to memory of 212 3216 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe powershell.exe PID 3216 wrote to memory of 212 3216 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe powershell.exe PID 3216 wrote to memory of 212 3216 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe powershell.exe PID 3216 wrote to memory of 2860 3216 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe schtasks.exe PID 3216 wrote to memory of 2860 3216 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe schtasks.exe PID 3216 wrote to memory of 2860 3216 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe schtasks.exe PID 3216 wrote to memory of 5068 3216 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe PID 3216 wrote to memory of 5068 3216 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe PID 3216 wrote to memory of 5068 3216 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe PID 3216 wrote to memory of 5068 3216 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe PID 3216 wrote to memory of 5068 3216 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe PID 3216 wrote to memory of 5068 3216 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe PID 3216 wrote to memory of 5068 3216 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe PID 3216 wrote to memory of 5068 3216 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe PID 3216 wrote to memory of 5068 3216 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe PID 3216 wrote to memory of 5068 3216 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe PID 5068 wrote to memory of 4944 5068 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe cmd.exe PID 5068 wrote to memory of 4944 5068 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe cmd.exe PID 5068 wrote to memory of 4944 5068 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe cmd.exe PID 5068 wrote to memory of 3048 5068 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe remcos.exe PID 5068 wrote to memory of 3048 5068 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe remcos.exe PID 5068 wrote to memory of 3048 5068 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe remcos.exe PID 4944 wrote to memory of 4592 4944 cmd.exe reg.exe PID 4944 wrote to memory of 4592 4944 cmd.exe reg.exe PID 4944 wrote to memory of 4592 4944 cmd.exe reg.exe PID 3048 wrote to memory of 2240 3048 remcos.exe powershell.exe PID 3048 wrote to memory of 2240 3048 remcos.exe powershell.exe PID 3048 wrote to memory of 2240 3048 remcos.exe powershell.exe PID 3048 wrote to memory of 2744 3048 remcos.exe powershell.exe PID 3048 wrote to memory of 2744 3048 remcos.exe powershell.exe PID 3048 wrote to memory of 2744 3048 remcos.exe powershell.exe PID 3048 wrote to memory of 3404 3048 remcos.exe schtasks.exe PID 3048 wrote to memory of 3404 3048 remcos.exe schtasks.exe PID 3048 wrote to memory of 3404 3048 remcos.exe schtasks.exe PID 3048 wrote to memory of 3988 3048 remcos.exe remcos.exe PID 3048 wrote to memory of 3988 3048 remcos.exe remcos.exe PID 3048 wrote to memory of 3988 3048 remcos.exe remcos.exe PID 3048 wrote to memory of 2104 3048 remcos.exe remcos.exe PID 3048 wrote to memory of 2104 3048 remcos.exe remcos.exe PID 3048 wrote to memory of 2104 3048 remcos.exe remcos.exe PID 3048 wrote to memory of 3752 3048 remcos.exe remcos.exe PID 3048 wrote to memory of 3752 3048 remcos.exe remcos.exe PID 3048 wrote to memory of 3752 3048 remcos.exe remcos.exe PID 3048 wrote to memory of 3752 3048 remcos.exe remcos.exe PID 3048 wrote to memory of 3752 3048 remcos.exe remcos.exe PID 3048 wrote to memory of 3752 3048 remcos.exe remcos.exe PID 3048 wrote to memory of 3752 3048 remcos.exe remcos.exe PID 3048 wrote to memory of 3752 3048 remcos.exe remcos.exe PID 3048 wrote to memory of 3752 3048 remcos.exe remcos.exe PID 3048 wrote to memory of 3752 3048 remcos.exe remcos.exe PID 3752 wrote to memory of 112 3752 remcos.exe cmd.exe PID 3752 wrote to memory of 112 3752 remcos.exe cmd.exe PID 3752 wrote to memory of 112 3752 remcos.exe cmd.exe PID 112 wrote to memory of 1520 112 cmd.exe reg.exe PID 112 wrote to memory of 1520 112 cmd.exe reg.exe PID 112 wrote to memory of 1520 112 cmd.exe reg.exe PID 3752 wrote to memory of 4620 3752 remcos.exe remcos.exe PID 3752 wrote to memory of 4620 3752 remcos.exe remcos.exe PID 3752 wrote to memory of 4620 3752 remcos.exe remcos.exe PID 3752 wrote to memory of 4620 3752 remcos.exe remcos.exe PID 3752 wrote to memory of 4420 3752 remcos.exe remcos.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe"C:\Users\Admin\AppData\Local\Temp\1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3216 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4296
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\agxxwOQO.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:212
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\agxxwOQO" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBFC6.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2860
-
-
C:\Users\Admin\AppData\Local\Temp\1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe"C:\Users\Admin\AppData\Local\Temp\1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5068 -
C:\Windows\SysWOW64\cmd.exe/k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4944 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f4⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4592
-
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Remcos\remcos.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2240
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\agxxwOQO.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\agxxwOQO" /XML "C:\Users\Admin\AppData\Local\Temp\tmp162.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3404
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
PID:3988
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
PID:2104
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3752 -
C:\Windows\SysWOW64\cmd.exe/k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:112 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f6⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1520
-
-
-
C:\ProgramData\Remcos\remcos.exeC:\ProgramData\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\mbzda"5⤵
- Executes dropped EXE
- Suspicious use of UnmapMainImage
PID:4620 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4620 -s 126⤵
- Program crash
PID:3056
-
-
-
C:\ProgramData\Remcos\remcos.exeC:\ProgramData\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\wdewbcvlp"5⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:4420
-
-
C:\ProgramData\Remcos\remcos.exeC:\ProgramData\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\hxkocvfndwdt"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1232
-
-
C:\ProgramData\Remcos\remcos.exeC:\ProgramData\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\bmggytayysimqgzlzpbsdwhogqhuqrd"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2420
-
-
C:\ProgramData\Remcos\remcos.exeC:\ProgramData\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\dhlq"5⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2108
-
-
C:\ProgramData\Remcos\remcos.exeC:\ProgramData\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\ojqjaev"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2944
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4620 -ip 46201⤵PID:4428
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5be53f22f667f5cad38dfdc078260b795
SHA12c71d39f61d00a0c2e73c6221c6a5e9ec8fdbd01
SHA2561afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca
SHA5123b5664e3983833608c316576270787b9ba7ebf6cc6f5640719e7b6a9ba4aafd4f9352a89ddd473dbf4a0cb467fe2e57676dfb784dcf7c10fab02ac35f38acc94
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5202c14c29f6d72152deb4f646fb7f326
SHA17837a88a21bdcdedd80f22417137b07d17b8c818
SHA256d4564d5c7954165ece92ccb660e0e8f44bb41b53f559fabbfd7f3256cdf60a82
SHA5122ddfc5d2c88026f7f161af72eeeafc73ecd003957bf26213334ae4145af2dc54d82b72b7e4ffeafaf2c78a534e9e44ec93a91775d1a095e35c62e3a005f96e8f
-
Filesize
18KB
MD5d608477d76e2ee49f53079d1b920d6e0
SHA194f56c9d5ca967b6c48b6ca8da29ec55b1dc2a8d
SHA256652496c4d94fc92327ef46fe64665091cb85018e3a111cb3535f32727426c1e6
SHA512f86666073b70245fa9b5fa7832e4d84c21fa9bc5fe23703515ee253b8bd33dbaac03f6216c237424de84a303bc1928c519a2ef74beff110b130f3e18a3a180ff
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD5ac300aeaf27709e2067788fdd4624843
SHA1e98edd4615d35de96e30f1a0e13c05b42ee7eb7b
SHA256d2637d58bb120dc6fefe2f38d6e0d4b308006b8639106a7f9e915fa80b5cc9d9
SHA51209c46e708f9d253dccd4d943639d9f8126f868ae3dcd951aad12222bb98b5d3814676f878c8391b9bdab5dedcf5b9e9eaeb2ad3ffec57bda875198735586d4df
-
Filesize
1KB
MD59691365f7081c916367c7a220fd5a3f5
SHA1c0fc7cd8da98d79abb7606c00c6e7f0ecba5b346
SHA256e34a47441ef60d6490c5910ef7a7c695fe49a0612feeee9d3c30d74d5b4e9378
SHA512fbed92b429c8f1429eb2d4a86844faa3858b91ad8c041fec9fdff7d01e1052f3ecf5e8b272a91fb98229cfe84cd607ff06dd2ef4a84ab5f8d6adaa007f4d43c4