Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-12-2024 08:37

General

  • Target

    MRP00108 & SDA00687.exe

  • Size

    710KB

  • MD5

    9fc11ee03f60a10e4a2f26edbf8fcdaf

  • SHA1

    7ed74a2e69bd49aadc4716a420dcacea97e220d7

  • SHA256

    30d74b831f98532075daed442b93067c7ce8846d7cbd557f43a13922840b698a

  • SHA512

    ee2d8b55b9b2b2d3e5cf867688236299a5585be3a7516dc8027e9965b2ac7354f1bf84fcf9f998af7ed185f8b36bbfd1b1a0e6d5a41b65a6d4ed06f722382adf

  • SSDEEP

    12288:X6qSGX12mgYtQvCOgMAwhsuiB/IhyrWQIUbMZHBeGoOO+XKCR6i0EYuCn0a:HJX1YBvCHMquiBJaQ/eBeGoOOKKCR655

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

157.230.51.65:2404

Attributes
  • audio_folder

    MicRecords

  • audio_path

    ApplicationPath

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-R66R8R

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Blocklisted process makes network request 4 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 30 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 30 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: MapViewOfSection 31 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MRP00108 & SDA00687.exe
    "C:\Users\Admin\AppData\Local\Temp\MRP00108 & SDA00687.exe"
    1⤵
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4892
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -windowstyle minimized "$Uforenelige=gc -Raw 'C:\Users\Admin\AppData\Local\Country216\Filterintegration.Eks';$indefencibly=$Uforenelige.SubString(2896,3);.$indefencibly($Uforenelige)"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3176
      • C:\Windows\SysWOW64\msiexec.exe
        "C:\Windows\SysWOW64\msiexec.exe"
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:4140
        • C:\Windows\SysWOW64\msiexec.exe
          C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\qiviysawtkojp"
          4⤵
            PID:2840
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2840 -s 12
              5⤵
              • Program crash
              PID:5044
          • C:\Windows\SysWOW64\msiexec.exe
            C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\tkatyklqhsgwzftw"
            4⤵
              PID:1636
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1636 -s 12
                5⤵
                • Program crash
                PID:3000
            • C:\Windows\SysWOW64\msiexec.exe
              C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\denlzdwsdaybcthafjl"
              4⤵
                PID:960
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 960 -s 12
                  5⤵
                  • Program crash
                  PID:3472
              • C:\Windows\SysWOW64\msiexec.exe
                C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\inpvwubxefu"
                4⤵
                  PID:1340
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 1340 -s 12
                    5⤵
                    • Program crash
                    PID:1972
                • C:\Windows\SysWOW64\msiexec.exe
                  C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\squoxmmysnmeah"
                  4⤵
                    PID:4824
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 12
                      5⤵
                      • Program crash
                      PID:4360
                  • C:\Windows\SysWOW64\msiexec.exe
                    C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\vkzzyfwsgverlvkaqc"
                    4⤵
                      PID:4404
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 4404 -s 12
                        5⤵
                        • Program crash
                        PID:1644
                    • C:\Windows\SysWOW64\msiexec.exe
                      C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\pzvqud"
                      4⤵
                        PID:3308
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 3308 -s 12
                          5⤵
                          • Program crash
                          PID:3940
                      • C:\Windows\SysWOW64\msiexec.exe
                        C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\ztajvwbfpa"
                        4⤵
                          PID:1180
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 1180 -s 12
                            5⤵
                            • Program crash
                            PID:2088
                        • C:\Windows\SysWOW64\msiexec.exe
                          C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\kvgbwomzdituj"
                          4⤵
                            PID:4556
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4556 -s 12
                              5⤵
                              • Program crash
                              PID:2992
                          • C:\Windows\SysWOW64\msiexec.exe
                            C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\ekctsvykrexnvjdulouppetemnrjrvua"
                            4⤵
                              PID:3116
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3116 -s 12
                                5⤵
                                • Program crash
                                PID:4536
                            • C:\Windows\SysWOW64\msiexec.exe
                              C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\hehdt"
                              4⤵
                                PID:1532
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1532 -s 12
                                  5⤵
                                  • Program crash
                                  PID:760
                              • C:\Windows\SysWOW64\msiexec.exe
                                C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\rgmwtycf"
                                4⤵
                                  PID:3304
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3304 -s 12
                                    5⤵
                                    • Program crash
                                    PID:4948
                                • C:\Windows\SysWOW64\msiexec.exe
                                  C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\wqngqxzsczedwlguwyufdjhupsooein"
                                  4⤵
                                    PID:1508
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1508 -s 12
                                      5⤵
                                      • Program crash
                                      PID:1912
                                  • C:\Windows\SysWOW64\msiexec.exe
                                    C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\ykbyrpkmqhwqgrcynjhggoblqhxxftmwyz"
                                    4⤵
                                      PID:704
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 704 -s 12
                                        5⤵
                                        • Program crash
                                        PID:4172
                                    • C:\Windows\SysWOW64\msiexec.exe
                                      C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\jmgjsa"
                                      4⤵
                                        PID:1440
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1440 -s 12
                                          5⤵
                                          • Program crash
                                          PID:4652
                                      • C:\Windows\SysWOW64\msiexec.exe
                                        C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\dtuaohpzsmsovgviyghthchcjr"
                                        4⤵
                                          PID:2936
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2936 -s 12
                                            5⤵
                                            • Program crash
                                            PID:4992
                                        • C:\Windows\SysWOW64\msiexec.exe
                                          C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\ovhtpzztguktfmjmhrcukpulsfdsa"
                                          4⤵
                                            PID:1100
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1100 -s 12
                                              5⤵
                                              • Program crash
                                              PID:2676
                                          • C:\Windows\SysWOW64\msiexec.exe
                                            C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\qpnlqskucccghsfyybpwvtpctmvbtffxo"
                                            4⤵
                                              PID:5056
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5056 -s 12
                                                5⤵
                                                • Program crash
                                                PID:808
                                            • C:\Windows\SysWOW64\msiexec.exe
                                              C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\keadmqfgpzgrttkesgdpk"
                                              4⤵
                                                PID:404
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 404 -s 12
                                                  5⤵
                                                  • Program crash
                                                  PID:3968
                                              • C:\Windows\SysWOW64\msiexec.exe
                                                C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\vhovnjpzdhyeehyijqqivhvt"
                                                4⤵
                                                  PID:3336
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3336 -s 12
                                                    5⤵
                                                    • Program crash
                                                    PID:212
                                                • C:\Windows\SysWOW64\msiexec.exe
                                                  C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\fbtgobabrpqjgoumsbckymhcvkaf"
                                                  4⤵
                                                    PID:3720
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3720 -s 12
                                                      5⤵
                                                      • Program crash
                                                      PID:4832
                                                  • C:\Windows\SysWOW64\msiexec.exe
                                                    C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\aqpykamnflvcspys"
                                                    4⤵
                                                      PID:1280
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1280 -s 12
                                                        5⤵
                                                        • Program crash
                                                        PID:1552
                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                      C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\ckuqlsxgttnhcvmwdyde"
                                                      4⤵
                                                        PID:4952
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4952 -s 12
                                                          5⤵
                                                          • Program crash
                                                          PID:1212
                                                      • C:\Windows\SysWOW64\msiexec.exe
                                                        C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\nmajlliipbfufjbiujqycni"
                                                        4⤵
                                                          PID:2592
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2592 -s 12
                                                            5⤵
                                                            • Program crash
                                                            PID:1680
                                                        • C:\Windows\SysWOW64\msiexec.exe
                                                          C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\rvbtjknnqgbsbqb"
                                                          4⤵
                                                            PID:3244
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3244 -s 12
                                                              5⤵
                                                              • Program crash
                                                              PID:1480
                                                          • C:\Windows\SysWOW64\msiexec.exe
                                                            C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\cqgdjuyoeotxdwpwoj"
                                                            4⤵
                                                              PID:3804
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3804 -s 12
                                                                5⤵
                                                                • Program crash
                                                                PID:4868
                                                            • C:\Windows\SysWOW64\msiexec.exe
                                                              C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\estwkniiswlkoclaxtynq"
                                                              4⤵
                                                                PID:224
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 224 -s 12
                                                                  5⤵
                                                                  • Program crash
                                                                  PID:3056
                                                              • C:\Windows\SysWOW64\msiexec.exe
                                                                C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\zzhngudugt"
                                                                4⤵
                                                                  PID:4824
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 12
                                                                    5⤵
                                                                    • Program crash
                                                                    PID:4864
                                                                • C:\Windows\SysWOW64\msiexec.exe
                                                                  C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\jbnghmnvcbiic"
                                                                  4⤵
                                                                    PID:2052
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2052 -s 12
                                                                      5⤵
                                                                      • Program crash
                                                                      PID:5004
                                                                  • C:\Windows\SysWOW64\msiexec.exe
                                                                    C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\tvaqieyppjanmysw"
                                                                    4⤵
                                                                      PID:1076
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1076 -s 12
                                                                        5⤵
                                                                        • Program crash
                                                                        PID:3080
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2840 -ip 2840
                                                                1⤵
                                                                  PID:1472
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1636 -ip 1636
                                                                  1⤵
                                                                    PID:4852
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 960 -ip 960
                                                                    1⤵
                                                                      PID:836
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 1340 -ip 1340
                                                                      1⤵
                                                                        PID:3284
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4824 -ip 4824
                                                                        1⤵
                                                                          PID:4392
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4404 -ip 4404
                                                                          1⤵
                                                                            PID:4008
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3308 -ip 3308
                                                                            1⤵
                                                                              PID:1076
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1180 -ip 1180
                                                                              1⤵
                                                                                PID:1596
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 4556 -ip 4556
                                                                                1⤵
                                                                                  PID:1696
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3116 -ip 3116
                                                                                  1⤵
                                                                                    PID:3624
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 1532 -ip 1532
                                                                                    1⤵
                                                                                      PID:1288
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 3304 -ip 3304
                                                                                      1⤵
                                                                                        PID:5016
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 1508 -ip 1508
                                                                                        1⤵
                                                                                          PID:3064
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 704 -ip 704
                                                                                          1⤵
                                                                                            PID:5036
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1440 -ip 1440
                                                                                            1⤵
                                                                                              PID:1956
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2936 -ip 2936
                                                                                              1⤵
                                                                                                PID:3220
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1100 -ip 1100
                                                                                                1⤵
                                                                                                  PID:1484
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 5056 -ip 5056
                                                                                                  1⤵
                                                                                                    PID:3200
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 404 -ip 404
                                                                                                    1⤵
                                                                                                      PID:4244
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 3336 -ip 3336
                                                                                                      1⤵
                                                                                                        PID:1248
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 3720 -ip 3720
                                                                                                        1⤵
                                                                                                          PID:4636
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 1280 -ip 1280
                                                                                                          1⤵
                                                                                                            PID:3144
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 4952 -ip 4952
                                                                                                            1⤵
                                                                                                              PID:3708
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2592 -ip 2592
                                                                                                              1⤵
                                                                                                                PID:3924
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3244 -ip 3244
                                                                                                                1⤵
                                                                                                                  PID:4468
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3804 -ip 3804
                                                                                                                  1⤵
                                                                                                                    PID:2084
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 224 -ip 224
                                                                                                                    1⤵
                                                                                                                      PID:468
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4824 -ip 4824
                                                                                                                      1⤵
                                                                                                                        PID:216
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2052 -ip 2052
                                                                                                                        1⤵
                                                                                                                          PID:4456
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 1076 -ip 1076
                                                                                                                          1⤵
                                                                                                                            PID:4460

                                                                                                                          Network

                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                          Replay Monitor

                                                                                                                          Loading Replay Monitor...

                                                                                                                          Downloads

                                                                                                                          • C:\ProgramData\remcos\logs.dat

                                                                                                                            Filesize

                                                                                                                            144B

                                                                                                                            MD5

                                                                                                                            6dbddf504cc3c593245fcb2fc6a759a5

                                                                                                                            SHA1

                                                                                                                            278bbe2212886445145e7149aec9d2f7a23d132e

                                                                                                                            SHA256

                                                                                                                            d3fc14316bf8f5f0f331da23d2c0d74ffd8e5bc35dc7bc4d835dd996b36a0dc4

                                                                                                                            SHA512

                                                                                                                            e7dabe5f42420e625be321a28fb20652397729ea2789320b5ae3b497431f0c2894c18f625c950d43f7c976fbdb28f9d0225c882b610461b2bd4ea74fd0ae4721

                                                                                                                          • C:\Users\Admin\AppData\Local\Country216\Filterintegration.Eks

                                                                                                                            Filesize

                                                                                                                            52KB

                                                                                                                            MD5

                                                                                                                            b2675a19c8907bdb1caac87a463036ab

                                                                                                                            SHA1

                                                                                                                            ce3eb4761dd92a88834851e404952edebac92ff3

                                                                                                                            SHA256

                                                                                                                            e55feb751d85c738f96c802c9df5af30ef0722a0af003bdc65826f31c2d0b9cd

                                                                                                                            SHA512

                                                                                                                            5d0707af18e5e0790c48c33ab62869cdbba3662de10850368b8a0ad1511896a29ce6f7b1d1daaa45876ce83873d8cef1df592092c07615e7a72dd5d3620a95b4

                                                                                                                          • C:\Users\Admin\AppData\Local\Country216\Marmalades.Pas

                                                                                                                            Filesize

                                                                                                                            338KB

                                                                                                                            MD5

                                                                                                                            eee1c80e83b995bdcb5f27b31e64cdf6

                                                                                                                            SHA1

                                                                                                                            d5e6eaf73c07d24efe44f443a0fc83fe92c51055

                                                                                                                            SHA256

                                                                                                                            0515372b843282de9ff41a9c6a88a641dfd658d98674676fd83e79a871f8d681

                                                                                                                            SHA512

                                                                                                                            b0d4beed14e69b58c74617d612daf248b7b6e2535cded360156f38b42ae545700d852ccb60c9186903cd97b5b7ba3985261d95eb29cf700db91856a87dab9a75

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_udl0tpaf.znv.ps1

                                                                                                                            Filesize

                                                                                                                            60B

                                                                                                                            MD5

                                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                            SHA1

                                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                            SHA256

                                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                            SHA512

                                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                          • memory/960-78-0x0000000000400000-0x0000000000424000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            144KB

                                                                                                                          • memory/1636-77-0x0000000000400000-0x0000000000462000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            392KB

                                                                                                                          • memory/2840-76-0x0000000000400000-0x0000000000478000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            480KB

                                                                                                                          • memory/3176-54-0x0000000007920000-0x0000000007944000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            144KB

                                                                                                                          • memory/3176-26-0x00000000060B0000-0x00000000060CA000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            104KB

                                                                                                                          • memory/3176-22-0x0000000005520000-0x0000000005874000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            3.3MB

                                                                                                                          • memory/3176-23-0x0000000005BA0000-0x0000000005BBE000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            120KB

                                                                                                                          • memory/3176-24-0x0000000005BE0000-0x0000000005C2C000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            304KB

                                                                                                                          • memory/3176-25-0x0000000006B60000-0x0000000006BF6000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            600KB

                                                                                                                          • memory/3176-58-0x0000000073800000-0x0000000073FB0000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            7.7MB

                                                                                                                          • memory/3176-27-0x0000000006100000-0x0000000006122000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            136KB

                                                                                                                          • memory/3176-28-0x00000000071F0000-0x0000000007794000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            5.6MB

                                                                                                                          • memory/3176-11-0x0000000005440000-0x00000000054A6000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            408KB

                                                                                                                          • memory/3176-30-0x0000000007E20000-0x000000000849A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            6.5MB

                                                                                                                          • memory/3176-33-0x0000000073800000-0x0000000073FB0000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            7.7MB

                                                                                                                          • memory/3176-32-0x000000006FC80000-0x000000006FCCC000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            304KB

                                                                                                                          • memory/3176-43-0x0000000006FE0000-0x0000000006FFE000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            120KB

                                                                                                                          • memory/3176-31-0x0000000006FA0000-0x0000000006FD2000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            200KB

                                                                                                                          • memory/3176-44-0x0000000007010000-0x00000000070B3000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            652KB

                                                                                                                          • memory/3176-45-0x0000000073800000-0x0000000073FB0000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            7.7MB

                                                                                                                          • memory/3176-46-0x0000000007110000-0x000000000711A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            40KB

                                                                                                                          • memory/3176-47-0x0000000073800000-0x0000000073FB0000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            7.7MB

                                                                                                                          • memory/3176-10-0x0000000004C40000-0x0000000004C62000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            136KB

                                                                                                                          • memory/3176-49-0x0000000007190000-0x000000000719E000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            56KB

                                                                                                                          • memory/3176-50-0x00000000071A0000-0x00000000071B4000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            80KB

                                                                                                                          • memory/3176-51-0x00000000078F0000-0x000000000790A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            104KB

                                                                                                                          • memory/3176-52-0x00000000071D0000-0x00000000071D8000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            32KB

                                                                                                                          • memory/3176-53-0x00000000078F0000-0x000000000791A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/3176-5-0x000000007380E000-0x000000007380F000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/3176-55-0x0000000073800000-0x0000000073FB0000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            7.7MB

                                                                                                                          • memory/3176-57-0x0000000073800000-0x0000000073FB0000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            7.7MB

                                                                                                                          • memory/3176-56-0x000000007380E000-0x000000007380F000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/3176-12-0x00000000054B0000-0x0000000005516000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            408KB

                                                                                                                          • memory/3176-48-0x0000000007150000-0x0000000007161000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            68KB

                                                                                                                          • memory/3176-60-0x0000000073800000-0x0000000073FB0000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            7.7MB

                                                                                                                          • memory/3176-61-0x00000000084A0000-0x000000000C302000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            62.4MB

                                                                                                                          • memory/3176-62-0x0000000073800000-0x0000000073FB0000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            7.7MB

                                                                                                                          • memory/3176-63-0x0000000073800000-0x0000000073FB0000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            7.7MB

                                                                                                                          • memory/3176-64-0x0000000073800000-0x0000000073FB0000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            7.7MB

                                                                                                                          • memory/3176-65-0x0000000073800000-0x0000000073FB0000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            7.7MB

                                                                                                                          • memory/3176-66-0x0000000073800000-0x0000000073FB0000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            7.7MB

                                                                                                                          • memory/3176-68-0x0000000073800000-0x0000000073FB0000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            7.7MB

                                                                                                                          • memory/3176-69-0x0000000073800000-0x0000000073FB0000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            7.7MB

                                                                                                                          • memory/3176-6-0x0000000002510000-0x0000000002546000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            216KB

                                                                                                                          • memory/3176-8-0x0000000073800000-0x0000000073FB0000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            7.7MB

                                                                                                                          • memory/3176-9-0x0000000073800000-0x0000000073FB0000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            7.7MB

                                                                                                                          • memory/3176-7-0x0000000004DA0000-0x00000000053C8000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            6.2MB

                                                                                                                          • memory/4140-111-0x0000000001000000-0x0000000002254000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            18.3MB

                                                                                                                          • memory/4140-84-0x0000000001000000-0x0000000002254000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            18.3MB

                                                                                                                          • memory/4140-93-0x0000000001000000-0x0000000002254000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            18.3MB

                                                                                                                          • memory/4140-71-0x0000000001000000-0x0000000002254000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            18.3MB

                                                                                                                          • memory/4140-102-0x0000000001000000-0x0000000002254000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            18.3MB

                                                                                                                          • memory/4140-74-0x0000000001000000-0x0000000002254000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            18.3MB

                                                                                                                          • memory/4140-120-0x0000000001000000-0x0000000002254000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            18.3MB

                                                                                                                          • memory/4140-124-0x00000000061A0000-0x00000000061B9000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            100KB

                                                                                                                          • memory/4140-125-0x00000000061A0000-0x00000000061B9000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            100KB

                                                                                                                          • memory/4140-121-0x00000000061A0000-0x00000000061B9000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            100KB

                                                                                                                          • memory/4140-128-0x0000000001000000-0x0000000002254000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            18.3MB

                                                                                                                          • memory/4140-131-0x0000000001000000-0x0000000002254000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            18.3MB

                                                                                                                          • memory/4140-134-0x0000000001000000-0x0000000002254000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            18.3MB