Analysis
-
max time kernel
137s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-12-2024 20:02
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://gofile.io/d/KRUCik
Resource
win10v2004-20241007-en
General
-
Target
https://gofile.io/d/KRUCik
Malware Config
Extracted
remcos
WaveSourceLeaked
204.10.194.175:4444
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-46FS9Q
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation WaveSourceInstaller.exe -
Executes dropped EXE 8 IoCs
pid Process 4620 WaveSourceInstaller.exe 3800 remcos.exe 4484 WaveSourceInstaller.exe 3076 WaveSourceInstaller.exe 3688 WaveSourceInstaller.exe 4316 WaveSourceInstaller.exe 4968 WaveSourceInstaller.exe 2512 WaveSourceInstaller.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" WaveSourceInstaller.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" WaveSourceInstaller.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3800 set thread context of 3124 3800 remcos.exe 136 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaveSourceInstaller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings WaveSourceInstaller.exe -
NTFS ADS 3 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 234882.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 662498.crdownload:SmartScreen msedge.exe File created C:\ProgramData\Remcos\remcos.exe\:SmartScreen:$DATA WaveSourceInstaller.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 2076 msedge.exe 2076 msedge.exe 2940 msedge.exe 2940 msedge.exe 2300 identity_helper.exe 2300 identity_helper.exe 4696 msedge.exe 4696 msedge.exe 3800 remcos.exe 3800 remcos.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 4068 msedge.exe 4068 msedge.exe 4068 msedge.exe 4068 msedge.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 3800 remcos.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 12 IoCs
pid Process 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2840 taskmgr.exe Token: SeSystemProfilePrivilege 2840 taskmgr.exe Token: SeCreateGlobalPrivilege 2840 taskmgr.exe Token: 33 2840 taskmgr.exe Token: SeIncBasePriorityPrivilege 2840 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2940 wrote to memory of 4836 2940 msedge.exe 83 PID 2940 wrote to memory of 4836 2940 msedge.exe 83 PID 2940 wrote to memory of 1476 2940 msedge.exe 84 PID 2940 wrote to memory of 1476 2940 msedge.exe 84 PID 2940 wrote to memory of 1476 2940 msedge.exe 84 PID 2940 wrote to memory of 1476 2940 msedge.exe 84 PID 2940 wrote to memory of 1476 2940 msedge.exe 84 PID 2940 wrote to memory of 1476 2940 msedge.exe 84 PID 2940 wrote to memory of 1476 2940 msedge.exe 84 PID 2940 wrote to memory of 1476 2940 msedge.exe 84 PID 2940 wrote to memory of 1476 2940 msedge.exe 84 PID 2940 wrote to memory of 1476 2940 msedge.exe 84 PID 2940 wrote to memory of 1476 2940 msedge.exe 84 PID 2940 wrote to memory of 1476 2940 msedge.exe 84 PID 2940 wrote to memory of 1476 2940 msedge.exe 84 PID 2940 wrote to memory of 1476 2940 msedge.exe 84 PID 2940 wrote to memory of 1476 2940 msedge.exe 84 PID 2940 wrote to memory of 1476 2940 msedge.exe 84 PID 2940 wrote to memory of 1476 2940 msedge.exe 84 PID 2940 wrote to memory of 1476 2940 msedge.exe 84 PID 2940 wrote to memory of 1476 2940 msedge.exe 84 PID 2940 wrote to memory of 1476 2940 msedge.exe 84 PID 2940 wrote to memory of 1476 2940 msedge.exe 84 PID 2940 wrote to memory of 1476 2940 msedge.exe 84 PID 2940 wrote to memory of 1476 2940 msedge.exe 84 PID 2940 wrote to memory of 1476 2940 msedge.exe 84 PID 2940 wrote to memory of 1476 2940 msedge.exe 84 PID 2940 wrote to memory of 1476 2940 msedge.exe 84 PID 2940 wrote to memory of 1476 2940 msedge.exe 84 PID 2940 wrote to memory of 1476 2940 msedge.exe 84 PID 2940 wrote to memory of 1476 2940 msedge.exe 84 PID 2940 wrote to memory of 1476 2940 msedge.exe 84 PID 2940 wrote to memory of 1476 2940 msedge.exe 84 PID 2940 wrote to memory of 1476 2940 msedge.exe 84 PID 2940 wrote to memory of 1476 2940 msedge.exe 84 PID 2940 wrote to memory of 1476 2940 msedge.exe 84 PID 2940 wrote to memory of 1476 2940 msedge.exe 84 PID 2940 wrote to memory of 1476 2940 msedge.exe 84 PID 2940 wrote to memory of 1476 2940 msedge.exe 84 PID 2940 wrote to memory of 1476 2940 msedge.exe 84 PID 2940 wrote to memory of 1476 2940 msedge.exe 84 PID 2940 wrote to memory of 1476 2940 msedge.exe 84 PID 2940 wrote to memory of 2076 2940 msedge.exe 85 PID 2940 wrote to memory of 2076 2940 msedge.exe 85 PID 2940 wrote to memory of 1976 2940 msedge.exe 86 PID 2940 wrote to memory of 1976 2940 msedge.exe 86 PID 2940 wrote to memory of 1976 2940 msedge.exe 86 PID 2940 wrote to memory of 1976 2940 msedge.exe 86 PID 2940 wrote to memory of 1976 2940 msedge.exe 86 PID 2940 wrote to memory of 1976 2940 msedge.exe 86 PID 2940 wrote to memory of 1976 2940 msedge.exe 86 PID 2940 wrote to memory of 1976 2940 msedge.exe 86 PID 2940 wrote to memory of 1976 2940 msedge.exe 86 PID 2940 wrote to memory of 1976 2940 msedge.exe 86 PID 2940 wrote to memory of 1976 2940 msedge.exe 86 PID 2940 wrote to memory of 1976 2940 msedge.exe 86 PID 2940 wrote to memory of 1976 2940 msedge.exe 86 PID 2940 wrote to memory of 1976 2940 msedge.exe 86 PID 2940 wrote to memory of 1976 2940 msedge.exe 86 PID 2940 wrote to memory of 1976 2940 msedge.exe 86 PID 2940 wrote to memory of 1976 2940 msedge.exe 86 PID 2940 wrote to memory of 1976 2940 msedge.exe 86 PID 2940 wrote to memory of 1976 2940 msedge.exe 86 PID 2940 wrote to memory of 1976 2940 msedge.exe 86
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://gofile.io/d/KRUCik1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8ea8346f8,0x7ff8ea834708,0x7ff8ea8347182⤵PID:4836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,3006142677811310685,8908268998933804400,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2112 /prefetch:22⤵PID:1476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2092,3006142677811310685,8908268998933804400,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2092,3006142677811310685,8908268998933804400,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2228 /prefetch:82⤵PID:1976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,3006142677811310685,8908268998933804400,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:12⤵PID:3108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,3006142677811310685,8908268998933804400,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:12⤵PID:1572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,3006142677811310685,8908268998933804400,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4692 /prefetch:12⤵PID:2780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2092,3006142677811310685,8908268998933804400,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3940 /prefetch:82⤵PID:4948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2092,3006142677811310685,8908268998933804400,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3940 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,3006142677811310685,8908268998933804400,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3508 /prefetch:12⤵PID:3556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,3006142677811310685,8908268998933804400,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5620 /prefetch:12⤵PID:1832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2092,3006142677811310685,8908268998933804400,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5552 /prefetch:82⤵PID:4688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,3006142677811310685,8908268998933804400,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5804 /prefetch:12⤵PID:1452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2092,3006142677811310685,8908268998933804400,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6208 /prefetch:82⤵PID:4060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,3006142677811310685,8908268998933804400,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5956 /prefetch:12⤵PID:936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,3006142677811310685,8908268998933804400,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6412 /prefetch:12⤵PID:3568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,3006142677811310685,8908268998933804400,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5432 /prefetch:12⤵PID:4520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,3006142677811310685,8908268998933804400,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3584 /prefetch:12⤵PID:992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,3006142677811310685,8908268998933804400,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6400 /prefetch:12⤵PID:1452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,3006142677811310685,8908268998933804400,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5988 /prefetch:12⤵PID:4712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2092,3006142677811310685,8908268998933804400,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5844 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,3006142677811310685,8908268998933804400,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6252 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:4068
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4060
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1580
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4932
-
C:\Users\Admin\Downloads\WaveSourceInstaller.exe"C:\Users\Admin\Downloads\WaveSourceInstaller.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- NTFS ADS
PID:4620 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:3984 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\ProgramData\Remcos\remcos.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2108 -
C:\ProgramData\Remcos\remcos.exeC:\ProgramData\Remcos\remcos.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:3800 -
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe"5⤵
- System Location Discovery: System Language Discovery
PID:3124
-
-
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2840
-
C:\Users\Admin\Downloads\WaveSourceInstaller.exe"C:\Users\Admin\Downloads\WaveSourceInstaller.exe"1⤵
- Executes dropped EXE
PID:4484
-
C:\Users\Admin\Downloads\WaveSourceInstaller.exe"C:\Users\Admin\Downloads\WaveSourceInstaller.exe"1⤵
- Executes dropped EXE
PID:3076
-
C:\Users\Admin\Downloads\WaveSourceInstaller.exe"C:\Users\Admin\Downloads\WaveSourceInstaller.exe"1⤵
- Executes dropped EXE
PID:3688
-
C:\Users\Admin\Downloads\WaveSourceInstaller.exe"C:\Users\Admin\Downloads\WaveSourceInstaller.exe"1⤵
- Executes dropped EXE
PID:4316
-
C:\Users\Admin\Downloads\WaveSourceInstaller.exe"C:\Users\Admin\Downloads\WaveSourceInstaller.exe"1⤵
- Executes dropped EXE
PID:4968
-
C:\Users\Admin\Downloads\WaveSourceInstaller.exe"C:\Users\Admin\Downloads\WaveSourceInstaller.exe"1⤵
- Executes dropped EXE
PID:2512
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5bffcefacce25cd03f3d5c9446ddb903d
SHA18923f84aa86db316d2f5c122fe3874bbe26f3bab
SHA25623e7cbbf64c81122c3cb30a0933c10a320e254447771737a326ce37a0694d405
SHA512761dae5315b35ec0b2fe68019881397f5d2eadba3963aba79a89f8953a0cd705012d7faf3a204a5f36008926b9f614980e333351596b06ce7058d744345ce2e7
-
Filesize
152B
MD5d22073dea53e79d9b824f27ac5e9813e
SHA16d8a7281241248431a1571e6ddc55798b01fa961
SHA25686713962c3bb287964678b148ee08ea83fb83483dff8be91c8a6085ca560b2a6
SHA51297152091ee24b6e713b8ec8123cb62511f8a7e8a6c6c3f2f6727d0a60497be28814613b476009b853575d4931e5df950e28a41afbf6707cb672206f1219c4413
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize144B
MD5d6b494372a909bea141f970a767d016b
SHA1bdf556878f5a65cffc183d46f65a75adc78b6eba
SHA25658e25e4cc5dc398aef3762452529df02f3d19873b2c128516ad7d26f480c3d91
SHA5120d10df1f4b0c357789cd8eb5db1ff26f6ec5bc4dd5f0e26f3e6f08c922b03c4869a58669cc925d6ae683ef4d2d7aa35c872fc359441fc8025ea6a2cfbcbce2ec
-
Filesize
930B
MD5790b7c4af9ef430e79361e49e02f6247
SHA1b39d79432de1dadcc1b4bcff8b50868453f7fe69
SHA25672d0e6eae5ea5231c452a5226f7ccac589279bb5a49e5d99b3696be7b7d26a53
SHA5125f61992cf8800488f94699301d38075bbbb2c1b778122c321a6b2e477933d8c10ad0aa13045da55601434afcbfadb0b5cc728ba9181097388825ac3243b0b24b
-
Filesize
6KB
MD5401f23d57cb7c971f5195249151a1ca9
SHA18df33ecf5f851aebd9a72da9c09ee91b9500c207
SHA256a2b248bc6f9a7f101d6b4a14c712febba8d457931f7ea85d69a11546a38a1d28
SHA512d69476348194ca178bee8952a4ba656a0a552d4ad04a0338987eb15e685f4e0bf5205fec6ad9a22473fee470e1433fc247e8b689658c5288d76f8ff5703cd204
-
Filesize
5KB
MD5c51db7242cd94e2429945afa97c26d2a
SHA1d76b5b798043e38f6324ecf8452bda0c0a4b3d83
SHA256dc23b038bd57d74fa9b2e6ab32e5fe34bb0ef92a286738414cca96f73d2c9af2
SHA512b113b9f5a57789af21636cf435c9d4da50fedd3267f58c3dd47ff6c12fc1de1c90aa729750746aac489937b0d0cde7235aca185a68e4af505e5989568f924ec7
-
Filesize
6KB
MD52c468d5fd5bf13ed8aec9431ba6deee9
SHA154cc696373b6a867c6b38e6fb5d5c47d25070bf5
SHA25625c7029f5a164ec2ecce723078942379000440752df2054f7c13059606a76e2e
SHA5122ee1f7642a7d05abedda68ad31a91f33afe9ce3d88f98708eee85232129a68bde1b8135e0a72e074c43e251bc9a67a58daa5d49148b0da09eb83f671d7560fee
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD535e227320b9a06b8ff0bafc9a6e7982f
SHA15361753de1d455d0d711e23a3a6bee60f7d30b04
SHA256c488127364065451b81415b45b571561c35cf4bfa40b97db2b3d331503c028ce
SHA512f3197a6e2cf7910fed8225fa042b0cf04d6d546ddc82ee230f0bbc2cf3e336d5c6bc8e67a8392198acba5c5f4382589e3e371399e707a91731f7ba7ea5212d88
-
Filesize
10KB
MD5322a94aeab59949f8de32d759d20f3f1
SHA1609b13ad4e539b740bcdde52511655277b722d14
SHA25693a1ffda022c491fc185e6d15d1e5e3c39c6411aae41f659ae0680704d3bc3b0
SHA5126a85fcb29f0d5c3d92133dcf66672f35bcc50e02bda36bfb736371d2254581e41aba6f5d14508986818bad517f7373ae9223625c9ea9fab669d464f565216d2f
-
Filesize
386B
MD51ec6289c6fd4c2ded6b2836ed28cbeb5
SHA1c4e08195e6c640eb8860acc03fda1d649b4fe070
SHA2566efdc40f9eb217f879607614e928b65bff759e424f3efb31faceb2a043c32dc2
SHA51220bc46f4dee22f75f15c402c7c2eaee60fff7dd92548050585571dcbefd59485cc249c06bc3f1aac7a138e5ae67c0c3918b46ffa24c8b0f1b092e2f6b6e21288
-
Filesize
469KB
MD5e468b718e67495ea73c85d8258059adf
SHA1dcad70f5c39ab85f900ef1288067dbf51eaeb503
SHA256fa9f629254a8bbe915bbd587c0c060de580a18992103858a1d16686de8bd717e
SHA512b4eb6cc848b5ebfc6bab7e1cc033ec468bc8cf2fed72ea912f9fc60d6eaab75664f4627646960dccab2aceefeab9c5acbd2fe1b57d992c62358929b4d840dedb