Analysis
-
max time kernel
240s -
max time network
241s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-12-2024 20:20
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://gofile.io/d/KRUCik
Resource
win10v2004-20241007-en
Errors
General
-
Target
https://gofile.io/d/KRUCik
Malware Config
Extracted
remcos
WaveSourceLeaked
204.10.194.175:4444
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-46FS9Q
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation WaveSourceInstaller.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 5 IoCs
pid Process 5720 WaveSourceInstaller.exe 5988 remcos.exe 5184 dwn.exe 5444 WaveSourceInstaller.exe 1696 remcos.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" WaveSourceInstaller.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" WaveSourceInstaller.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Realtek HD Audio Universal Service = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Protect\\SecurityHealthSystray.exe" dwn.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5988 set thread context of 6020 5988 remcos.exe 140 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dwn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaveSourceInstaller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "59" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings WaveSourceInstaller.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings taskmgr.exe -
NTFS ADS 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 99387.crdownload:SmartScreen msedge.exe File created C:\ProgramData\Remcos\remcos.exe\:SmartScreen:$DATA WaveSourceInstaller.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2828 msedge.exe 2828 msedge.exe 2332 msedge.exe 2332 msedge.exe 924 identity_helper.exe 924 identity_helper.exe 2240 msedge.exe 2240 msedge.exe 5988 remcos.exe 5988 remcos.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 4924 msedge.exe 4924 msedge.exe 4924 msedge.exe 4924 msedge.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5580 taskmgr.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 5988 remcos.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
pid Process 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 5184 dwn.exe Token: SeDebugPrivilege 5580 taskmgr.exe Token: SeSystemProfilePrivilege 5580 taskmgr.exe Token: SeCreateGlobalPrivilege 5580 taskmgr.exe Token: 33 5580 taskmgr.exe Token: SeIncBasePriorityPrivilege 5580 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 2332 msedge.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe 5580 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5540 LogonUI.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2332 wrote to memory of 3272 2332 msedge.exe 83 PID 2332 wrote to memory of 3272 2332 msedge.exe 83 PID 2332 wrote to memory of 2684 2332 msedge.exe 84 PID 2332 wrote to memory of 2684 2332 msedge.exe 84 PID 2332 wrote to memory of 2684 2332 msedge.exe 84 PID 2332 wrote to memory of 2684 2332 msedge.exe 84 PID 2332 wrote to memory of 2684 2332 msedge.exe 84 PID 2332 wrote to memory of 2684 2332 msedge.exe 84 PID 2332 wrote to memory of 2684 2332 msedge.exe 84 PID 2332 wrote to memory of 2684 2332 msedge.exe 84 PID 2332 wrote to memory of 2684 2332 msedge.exe 84 PID 2332 wrote to memory of 2684 2332 msedge.exe 84 PID 2332 wrote to memory of 2684 2332 msedge.exe 84 PID 2332 wrote to memory of 2684 2332 msedge.exe 84 PID 2332 wrote to memory of 2684 2332 msedge.exe 84 PID 2332 wrote to memory of 2684 2332 msedge.exe 84 PID 2332 wrote to memory of 2684 2332 msedge.exe 84 PID 2332 wrote to memory of 2684 2332 msedge.exe 84 PID 2332 wrote to memory of 2684 2332 msedge.exe 84 PID 2332 wrote to memory of 2684 2332 msedge.exe 84 PID 2332 wrote to memory of 2684 2332 msedge.exe 84 PID 2332 wrote to memory of 2684 2332 msedge.exe 84 PID 2332 wrote to memory of 2684 2332 msedge.exe 84 PID 2332 wrote to memory of 2684 2332 msedge.exe 84 PID 2332 wrote to memory of 2684 2332 msedge.exe 84 PID 2332 wrote to memory of 2684 2332 msedge.exe 84 PID 2332 wrote to memory of 2684 2332 msedge.exe 84 PID 2332 wrote to memory of 2684 2332 msedge.exe 84 PID 2332 wrote to memory of 2684 2332 msedge.exe 84 PID 2332 wrote to memory of 2684 2332 msedge.exe 84 PID 2332 wrote to memory of 2684 2332 msedge.exe 84 PID 2332 wrote to memory of 2684 2332 msedge.exe 84 PID 2332 wrote to memory of 2684 2332 msedge.exe 84 PID 2332 wrote to memory of 2684 2332 msedge.exe 84 PID 2332 wrote to memory of 2684 2332 msedge.exe 84 PID 2332 wrote to memory of 2684 2332 msedge.exe 84 PID 2332 wrote to memory of 2684 2332 msedge.exe 84 PID 2332 wrote to memory of 2684 2332 msedge.exe 84 PID 2332 wrote to memory of 2684 2332 msedge.exe 84 PID 2332 wrote to memory of 2684 2332 msedge.exe 84 PID 2332 wrote to memory of 2684 2332 msedge.exe 84 PID 2332 wrote to memory of 2684 2332 msedge.exe 84 PID 2332 wrote to memory of 2828 2332 msedge.exe 85 PID 2332 wrote to memory of 2828 2332 msedge.exe 85 PID 2332 wrote to memory of 1292 2332 msedge.exe 86 PID 2332 wrote to memory of 1292 2332 msedge.exe 86 PID 2332 wrote to memory of 1292 2332 msedge.exe 86 PID 2332 wrote to memory of 1292 2332 msedge.exe 86 PID 2332 wrote to memory of 1292 2332 msedge.exe 86 PID 2332 wrote to memory of 1292 2332 msedge.exe 86 PID 2332 wrote to memory of 1292 2332 msedge.exe 86 PID 2332 wrote to memory of 1292 2332 msedge.exe 86 PID 2332 wrote to memory of 1292 2332 msedge.exe 86 PID 2332 wrote to memory of 1292 2332 msedge.exe 86 PID 2332 wrote to memory of 1292 2332 msedge.exe 86 PID 2332 wrote to memory of 1292 2332 msedge.exe 86 PID 2332 wrote to memory of 1292 2332 msedge.exe 86 PID 2332 wrote to memory of 1292 2332 msedge.exe 86 PID 2332 wrote to memory of 1292 2332 msedge.exe 86 PID 2332 wrote to memory of 1292 2332 msedge.exe 86 PID 2332 wrote to memory of 1292 2332 msedge.exe 86 PID 2332 wrote to memory of 1292 2332 msedge.exe 86 PID 2332 wrote to memory of 1292 2332 msedge.exe 86 PID 2332 wrote to memory of 1292 2332 msedge.exe 86 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 3628 attrib.exe
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://gofile.io/d/KRUCik1⤵
- Enumerates system info in registry
- Modifies registry class
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd5f9f46f8,0x7ffd5f9f4708,0x7ffd5f9f47182⤵PID:3272
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2192,12214248643459841586,2426443289182157059,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2204 /prefetch:22⤵PID:2684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2192,12214248643459841586,2426443289182157059,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2192,12214248643459841586,2426443289182157059,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2892 /prefetch:82⤵PID:1292
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,12214248643459841586,2426443289182157059,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:12⤵PID:3492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,12214248643459841586,2426443289182157059,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:12⤵PID:3756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,12214248643459841586,2426443289182157059,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4612 /prefetch:12⤵PID:1144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,12214248643459841586,2426443289182157059,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3488 /prefetch:12⤵PID:4564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2192,12214248643459841586,2426443289182157059,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4960 /prefetch:82⤵PID:2968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2192,12214248643459841586,2426443289182157059,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4960 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,12214248643459841586,2426443289182157059,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4936 /prefetch:12⤵PID:636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,12214248643459841586,2426443289182157059,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5444 /prefetch:12⤵PID:1988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,12214248643459841586,2426443289182157059,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3940 /prefetch:12⤵PID:3016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,12214248643459841586,2426443289182157059,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5892 /prefetch:12⤵PID:4644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,12214248643459841586,2426443289182157059,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4120 /prefetch:12⤵PID:4040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2192,12214248643459841586,2426443289182157059,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5700 /prefetch:82⤵PID:4452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,12214248643459841586,2426443289182157059,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5840 /prefetch:12⤵PID:4464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2192,12214248643459841586,2426443289182157059,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6376 /prefetch:82⤵PID:2920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2192,12214248643459841586,2426443289182157059,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6412 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2192,12214248643459841586,2426443289182157059,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5000 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:4924
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1768
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1316
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:444
-
C:\Users\Admin\Downloads\WaveSourceInstaller.exe"C:\Users\Admin\Downloads\WaveSourceInstaller.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- NTFS ADS
PID:5720 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:5892 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\ProgramData\Remcos\remcos.exe"3⤵
- System Location Discovery: System Language Discovery
PID:5944 -
C:\ProgramData\Remcos\remcos.exeC:\ProgramData\Remcos\remcos.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:5988 -
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe"5⤵
- System Location Discovery: System Language Discovery
PID:6020 -
C:\Users\Admin\AppData\Local\Temp\dwn.exe"C:\Users\Admin\AppData\Local\Temp\dwn.exe"6⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5184 -
C:\Windows\SysWOW64\attrib.exeattrib +h +s C:\Users\Admin\AppData\Local\Temp\dwn.exe7⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3628
-
-
-
-
-
-
-
C:\Users\Admin\Downloads\WaveSourceInstaller.exe"C:\Users\Admin\Downloads\WaveSourceInstaller.exe"1⤵
- Executes dropped EXE
PID:5444
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5580
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1696
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa385f855 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:5540
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {9BA05972-F6A8-11CF-A442-00A0C90A8F39} -Embedding1⤵PID:3008
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD585ba073d7015b6ce7da19235a275f6da
SHA1a23c8c2125e45a0788bac14423ae1f3eab92cf00
SHA2565ad04b8c19bf43b550ad725202f79086168ecccabe791100fba203d9aa27e617
SHA512eb4fd72d7030ea1a25af2b59769b671a5760735fb95d18145f036a8d9e6f42c903b34a7e606046c740c644fab0bb9f5b7335c1869b098f121579e71f10f5a9c3
-
Filesize
152B
MD57de1bbdc1f9cf1a58ae1de4951ce8cb9
SHA1010da169e15457c25bd80ef02d76a940c1210301
SHA2566e390bbc0d03a652516705775e8e9a7b7936312a8a5bea407f9d7d9fa99d957e
SHA512e4a33f2128883e71ab41e803e8b55d0ac17cbc51be3bde42bed157df24f10f34ad264f74ef3254dbe30d253aca03158fde21518c2b78aaa05dae8308b1c5f30c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize144B
MD5bbdaaad1744f2a461c35ca7bc5ae3c66
SHA1d773289149938316b4243003e6a39b90df220be1
SHA25654581ed20065831f1d5c9ea62ed8edf2b5a34683230f9f4422daa34ede9a621a
SHA5124a652778ad05a16c63a5deed90dabe63676c46392472febec7cc7dade883e1ffbbd5edab06218fc6b92aa71cd940a0d6b32342e3cd0579f21cd6f65a76a0f0fd
-
Filesize
856B
MD5e5f89b262f3784a03129597e62e02ead
SHA161faa6a982025819801f521963de37c0e9cf40a9
SHA2566de9b389fe06de3ba414a339a1df0f9cb4fb4242c8eb2d5c26bf7505c5e72eb7
SHA512a2e7d924f09e3ce98a14b508d08ec5cd1751600b55bfaaf81fd976b558b595c9fcb9805c72c9ae0175c5169dadf4afd6d8c8359bbbf750b6d62d27cf423680cf
-
Filesize
5KB
MD5c0a4f385948d8bea86cc954d666dd571
SHA1030fe94e68d20678932fd41129d0ffe5ca6a9525
SHA2562070d78237ccc8d2467fcbe705afc8c9f8fc6551a0f2fa6baea39a9de0bd0a26
SHA51294a9d0d6e0951211a82292972525e57f71aa565af49d064ac60c7351e3a2946b848ad9e678c2a43f7819331cf28896dc9516b248c9d478a4306861697f13f725
-
Filesize
6KB
MD57e3ce5d2511ab8a017cc8a896b3668db
SHA199ff4f4bdc231574e97cf6eaf8354877ae21cb7f
SHA25684ff0a75578c14ab61df71555e3805ca9673eb069614023bdd890f6506347e4f
SHA5128df29f03d5a912cadc25b14f2f4feb07017a7b824e4e8d6e5ad403a145dbb9395cda6b7914d9f10752bc3d1c9057ed12abade2d9558eb16e1ea83fd5bb2e7d5c
-
Filesize
6KB
MD50a6f1b95f0628b9036ced4ab8761f268
SHA13755d524c137b34078751fdd95d24ab33b5cf9e5
SHA25677fb603eddd79a9c815e0aafe064e10b868ab7bd9f4bd63d138b0836832065e4
SHA51214031318e09d904a92665ea9d234e611e1cb147a0d4b09a2851a314faafccc3a9ae20c90badf671e3dee1a59bf1f9327663c4b4e99b1a6927d121e5a45c95ad0
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\e4e5d171-4b79-4b19-ad69-8c2429dacc33.tmp
Filesize6KB
MD54d62d814201e282a0edbc264d8c1a5fb
SHA1325477c70dac32667df144ec1abea41689b35d67
SHA256a2d9a72235b64d9e42a051f243020db43a86d5f87176048e409bb6200f97fab9
SHA512a24f2f5bd32aefe10f1e260378b93aa8ebf0a744e70575902c5e886f7f84623c5c65f6cf0a68eebd63c297eecdb381bf7e04a72c19b77a04de0fd113475dc795
-
Filesize
10KB
MD5ef803721d6f6915fd8d89c81286c3ab8
SHA13bbf3eb53e6a367981e5463ef0e2f93a7c7449c2
SHA256637d38a955827a26fd3c98cf76ea85b5429f342afe153993005e09e08ceaf168
SHA5125533edf639c17b4e23ed6cc10716fa68edf394b0a2423f3e970578ba685ef9d53d125276527a77f82cfc520e48e179d8f84c4b16edcf5b381622a25ccfbb4478
-
Filesize
11KB
MD50f830dd2677b2cc09537cead0d126e4a
SHA1728afac98f44bad83b4b2a720d3f096e0bd9559d
SHA2563d10b230e60cfbcf894e059bbd54bb470d083ca130607e1b098e41fe64c29014
SHA512fe4555651b463dc5612d61ac6cea67d638591fa1861eed111b93b250f45c256928bb0152a66b6928d387d13f70072a41cd5abc37b6e14807acd04a64cbcb0ef3
-
Filesize
10KB
MD530ae0c2135458f493df298b2e911e449
SHA10ce347c781e3e963d8f318e2bdce2d9a59bc4698
SHA2563110c5f613a14dba789ffe463ba72fdba47e9fa849c00c26571ef0e1b815c530
SHA5124deb9888fd764973c78d4c9e3d7139968360a43af657fbb26c11d252b7dc712360913cea76a9bb0cd004a2971063e7c349571aa465b2b2872019a6b513af4107
-
Filesize
10KB
MD50eb8aee076056e30cf82890b0caa3886
SHA13448e33a7d283bc4c08e708ed8978995c8a2cca6
SHA2566320c88bf69d62e0c8ff1eb8f0ac7e0aabc15fb3f252b728b4505563847ba663
SHA5129883ee9e443d12e98599394110db68144b3ae45f6bffe59f93612d3d13477f8934ecaec201cafc9d77f85ad6e70a0970c156ef1f1aeea294f035154b0fdfef38
-
Filesize
9.5MB
MD5072973328deaba02a112a2fc8f60411f
SHA115ac4f0fd65e19fd358893e47dabb601db9de87b
SHA256e817aa0ee9f05391d147550cea684eb4b929060643e181ac75d96f3f8a29af25
SHA512c19ea06e9929dba58e48ab03cbc76de45f22a1bb2ca136117e21cec71cc828c099aa53ede2713fe4e81f30a91a407e15e7ec347389b5cc5df6dacc9fcb05f94f
-
Filesize
386B
MD51ec6289c6fd4c2ded6b2836ed28cbeb5
SHA1c4e08195e6c640eb8860acc03fda1d649b4fe070
SHA2566efdc40f9eb217f879607614e928b65bff759e424f3efb31faceb2a043c32dc2
SHA51220bc46f4dee22f75f15c402c7c2eaee60fff7dd92548050585571dcbefd59485cc249c06bc3f1aac7a138e5ae67c0c3918b46ffa24c8b0f1b092e2f6b6e21288
-
Filesize
469KB
MD5e468b718e67495ea73c85d8258059adf
SHA1dcad70f5c39ab85f900ef1288067dbf51eaeb503
SHA256fa9f629254a8bbe915bbd587c0c060de580a18992103858a1d16686de8bd717e
SHA512b4eb6cc848b5ebfc6bab7e1cc033ec468bc8cf2fed72ea912f9fc60d6eaab75664f4627646960dccab2aceefeab9c5acbd2fe1b57d992c62358929b4d840dedb