Analysis
-
max time kernel
1049s -
max time network
1051s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250217-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250217-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
07/03/2025, 14:53
Behavioral task
behavioral1
Sample
remcos_a.exe
Resource
win10ltsc2021-20250217-en
Behavioral task
behavioral2
Sample
remcos_a.exe
Resource
win11-20250217-en
General
-
Target
remcos_a.exe
-
Size
469KB
-
MD5
43639322671579f8a99a8a42e42777cf
-
SHA1
0e397ebf8a3c5ab8c84424c674daa74674710519
-
SHA256
6182c4acf47f39e0ab54ba35cb5e69c8bdbd2ee76a64939c94c26b6bdcbc65bb
-
SHA512
cd26a73fa99a4e0ec2e353058fc95a02f6e12243aefc0cee07bcff99f6b89fef3c81c90e0fbb7dedd58dd9d114c480f83ed5559edce581b2db9cf72dcc528d72
-
SSDEEP
12288:Wmnk7iLJbpIpiRL6I2WhSKQ9ZsfZQSIn9:uiLJbpI7I2WhQqZ7I9
Malware Config
Extracted
remcos
RemoteHost
195.88.218.126:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
1034
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
install_path
%WinDir%\System32
-
keylog_crypt
true
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
macrosoft
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
Rmc-I0SVLJ
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
sihost
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Hawkeye family
-
Remcos family
-
Adds policy Run key to start application 2 TTPs 14 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\sihost = "\"C:\\Windows\\SysWOW64\\1034\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\sihost = "\"C:\\Windows\\SysWOW64\\1034\\remcos.exe\"" iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\sihost = "\"C:\\Windows\\SysWOW64\\1034\\remcos.exe\"" remcos.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\sihost = "\"C:\\Windows\\SysWOW64\\1034\\remcos.exe\"" iexplore.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\sihost = "\"C:\\Windows\\SysWOW64\\1034\\remcos.exe\"" iexplore.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run remcos_a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\sihost = "\"C:\\Windows\\SysWOW64\\1034\\remcos.exe\"" remcos_a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run remcos.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\sihost = "\"C:\\Windows\\SysWOW64\\1034\\remcos.exe\"" remcos.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run iexplore.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run remcos.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run remcos.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1639757381-2759246526-4253643256-1000\Control Panel\International\Geo\Nation remcos_a.exe Key value queried \REGISTRY\USER\S-1-5-21-1639757381-2759246526-4253643256-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 3 IoCs
pid Process 4884 remcos.exe 2488 remcos.exe 3456 remcos.exe -
Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1639757381-2759246526-4253643256-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts iexplore.exe Key opened \REGISTRY\USER\S-1-5-21-1639757381-2759246526-4253643256-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts iexplore.exe -
Adds Run key to start application 2 TTPs 14 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1639757381-2759246526-4253643256-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Windows\\SysWOW64\\1034\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\USER\S-1-5-21-1639757381-2759246526-4253643256-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Windows\\SysWOW64\\1034\\remcos.exe\"" remcos_a.exe Set value (str) \REGISTRY\USER\S-1-5-21-1639757381-2759246526-4253643256-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Windows\\SysWOW64\\1034\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Windows\\SysWOW64\\1034\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\USER\S-1-5-21-1639757381-2759246526-4253643256-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Windows\\SysWOW64\\1034\\remcos.exe\"" iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Windows\\SysWOW64\\1034\\remcos.exe\"" iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Windows\\SysWOW64\\1034\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\USER\S-1-5-21-1639757381-2759246526-4253643256-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Windows\\SysWOW64\\1034\\remcos.exe\"" iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Windows\\SysWOW64\\1034\\remcos.exe\"" iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Windows\\SysWOW64\\1034\\remcos.exe\"" remcos_a.exe Set value (str) \REGISTRY\USER\S-1-5-21-1639757381-2759246526-4253643256-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Windows\\SysWOW64\\1034\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Windows\\SysWOW64\\1034\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\USER\S-1-5-21-1639757381-2759246526-4253643256-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Windows\\SysWOW64\\1034\\remcos.exe\"" iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Windows\\SysWOW64\\1034\\remcos.exe\"" iexplore.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File created C:\Windows\SysWOW64\1034\remcos.exe remcos_a.exe File created C:\Windows\System32\DriverStore\FileRepository\usbport.inf_amd64_230f9025c8623e5d\usbport.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\msmouse.inf_amd64_1793a485b491b199\msmouse.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\keyboard.inf_amd64_5938c699b80ebb8f\keyboard.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\hdaudbus.inf_amd64_e89200d3ede2154e\hdaudbus.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\machine.inf_amd64_72ab89a5cc3218be\machine.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\input.inf_amd64_71e43a6eaa912e56\input.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\netrtl64.inf_amd64_8e9c2368fe308df2\netrtl64.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_amd64_f6ccd5b2c8226c4a\mshdc.PNF dxdiag.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1639757381-2759246526-4253643256-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\screenshot_with_cursor.png" iexplore.exe -
Suspicious use of SetThreadContext 11 IoCs
description pid Process procid_target PID 4884 set thread context of 3332 4884 remcos.exe 88 PID 3332 set thread context of 3324 3332 iexplore.exe 89 PID 3332 set thread context of 2836 3332 iexplore.exe 102 PID 3332 set thread context of 3616 3332 iexplore.exe 103 PID 3332 set thread context of 2984 3332 iexplore.exe 105 PID 3332 set thread context of 4960 3332 iexplore.exe 133 PID 3332 set thread context of 3376 3332 iexplore.exe 135 PID 3332 set thread context of 5012 3332 iexplore.exe 136 PID 3332 set thread context of 5024 3332 iexplore.exe 140 PID 2488 set thread context of 1796 2488 remcos.exe 142 PID 3456 set thread context of 4676 3456 remcos.exe 145 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 25 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdateBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdateBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdateOnDemand.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos_a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdateOnDemand.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dxdiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe -
Checks SCSI registry key(s) 3 TTPs 9 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID dxdiag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs dxdiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID dxdiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 dxdiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 dxdiag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs dxdiag.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Modifies registry class 38 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider.1 dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider.1\ = "DxDiagProvider Class" dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\ = "DxDiagClassObject Class" dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\ProgID\ = "DxDiag.DxDiagClassObject.1" dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider\CurVer dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B} dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider dxdiag.exe Key created \REGISTRY\USER\S-1-5-21-1639757381-2759246526-4253643256-1000_Classes\Local Settings taskmgr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject.1\CLSID dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject.1\ = "DxDiagClassObject Class" dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject\CurVer\ = "DxDiag.DxDiagClassObject.1" dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\InprocServer32\ThreadingModel = "Apartment" dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider.1\CLSID dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A65B8071-3BFE-4213-9A5B-491DA4461CA7}\ProgID dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A65B8071-3BFE-4213-9A5B-491DA4461CA7}\InprocServer32 dxdiag.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1639757381-2759246526-4253643256-1000\{F837C515-39AF-4436-B961-8443269752AB} dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider\ = "DxDiagProvider Class" dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject.1 dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject\ = "DxDiagClassObject Class" dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject\CLSID\ = "{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}" dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject\CurVer dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\VersionIndependentProgID dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\InprocServer32\ = "C:\\Windows\\SysWOW64\\dxdiagn.dll" dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\ProgID dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject.1\CLSID\ = "{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}" dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\ForceRemove\ = "Programmable" dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\InprocServer32 dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider\CLSID dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A65B8071-3BFE-4213-9A5B-491DA4461CA7}\VersionIndependentProgID dxdiag.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1639757381-2759246526-4253643256-1000\{7E5F4749-6C0F-483A-AD03-58188F4B5380} dxdiag.exe Key created \REGISTRY\USER\S-1-5-21-1639757381-2759246526-4253643256-1000_Classes\Local Settings remcos_a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject\CLSID dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\VersionIndependentProgID\ = "DxDiag.DxDiagClassObject" dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\ForceRemove dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider\CurVer\ = "DxDiag.DxDiagClassObject.1" dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A65B8071-3BFE-4213-9A5B-491DA4461CA7} dxdiag.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4884 remcos.exe 4884 remcos.exe 1132 dxdiag.exe 1132 dxdiag.exe 2836 iexplore.exe 2836 iexplore.exe 2984 iexplore.exe 2984 iexplore.exe 2836 iexplore.exe 2836 iexplore.exe 2284 msedge.exe 2284 msedge.exe 2700 msedge.exe 2700 msedge.exe 1356 identity_helper.exe 1356 identity_helper.exe 4960 iexplore.exe 4960 iexplore.exe 4960 iexplore.exe 4960 iexplore.exe 5012 iexplore.exe 5012 iexplore.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 2488 remcos.exe 2488 remcos.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 3 IoCs
pid Process 3332 iexplore.exe 4676 iexplore.exe 4740 taskmgr.exe -
Suspicious behavior: MapViewOfSection 13 IoCs
pid Process 4884 remcos.exe 3332 iexplore.exe 3332 iexplore.exe 3332 iexplore.exe 3332 iexplore.exe 3332 iexplore.exe 3332 iexplore.exe 3332 iexplore.exe 3332 iexplore.exe 3332 iexplore.exe 3332 iexplore.exe 2488 remcos.exe 3456 remcos.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
pid Process 2700 msedge.exe 2700 msedge.exe 2700 msedge.exe 2700 msedge.exe 2700 msedge.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 2984 iexplore.exe Token: SeDebugPrivilege 5012 iexplore.exe Token: SeDebugPrivilege 4740 taskmgr.exe Token: SeSystemProfilePrivilege 4740 taskmgr.exe Token: SeCreateGlobalPrivilege 4740 taskmgr.exe Token: SeBackupPrivilege 3084 svchost.exe Token: SeRestorePrivilege 3084 svchost.exe Token: SeSecurityPrivilege 3084 svchost.exe Token: SeTakeOwnershipPrivilege 3084 svchost.exe Token: 35 3084 svchost.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3332 iexplore.exe 3332 iexplore.exe 2700 msedge.exe 2700 msedge.exe 2700 msedge.exe 2700 msedge.exe 2700 msedge.exe 2700 msedge.exe 2700 msedge.exe 2700 msedge.exe 2700 msedge.exe 2700 msedge.exe 2700 msedge.exe 2700 msedge.exe 2700 msedge.exe 2700 msedge.exe 2700 msedge.exe 2700 msedge.exe 2700 msedge.exe 2700 msedge.exe 2700 msedge.exe 2700 msedge.exe 2700 msedge.exe 2700 msedge.exe 2700 msedge.exe 2700 msedge.exe 2700 msedge.exe 2700 msedge.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2700 msedge.exe 2700 msedge.exe 2700 msedge.exe 2700 msedge.exe 2700 msedge.exe 2700 msedge.exe 2700 msedge.exe 2700 msedge.exe 2700 msedge.exe 2700 msedge.exe 2700 msedge.exe 2700 msedge.exe 2700 msedge.exe 2700 msedge.exe 2700 msedge.exe 2700 msedge.exe 2700 msedge.exe 2700 msedge.exe 2700 msedge.exe 2700 msedge.exe 2700 msedge.exe 2700 msedge.exe 2700 msedge.exe 2700 msedge.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe 4740 taskmgr.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1132 dxdiag.exe 3332 iexplore.exe 3332 iexplore.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5012 wrote to memory of 3116 5012 remcos_a.exe 84 PID 5012 wrote to memory of 3116 5012 remcos_a.exe 84 PID 5012 wrote to memory of 3116 5012 remcos_a.exe 84 PID 3116 wrote to memory of 548 3116 WScript.exe 85 PID 3116 wrote to memory of 548 3116 WScript.exe 85 PID 3116 wrote to memory of 548 3116 WScript.exe 85 PID 548 wrote to memory of 4884 548 cmd.exe 87 PID 548 wrote to memory of 4884 548 cmd.exe 87 PID 548 wrote to memory of 4884 548 cmd.exe 87 PID 4884 wrote to memory of 3332 4884 remcos.exe 88 PID 4884 wrote to memory of 3332 4884 remcos.exe 88 PID 4884 wrote to memory of 3332 4884 remcos.exe 88 PID 4884 wrote to memory of 3332 4884 remcos.exe 88 PID 3332 wrote to memory of 3324 3332 iexplore.exe 89 PID 3332 wrote to memory of 3324 3332 iexplore.exe 89 PID 3332 wrote to memory of 3324 3332 iexplore.exe 89 PID 3332 wrote to memory of 3324 3332 iexplore.exe 89 PID 3332 wrote to memory of 1132 3332 iexplore.exe 100 PID 3332 wrote to memory of 1132 3332 iexplore.exe 100 PID 3332 wrote to memory of 1132 3332 iexplore.exe 100 PID 3332 wrote to memory of 2836 3332 iexplore.exe 102 PID 3332 wrote to memory of 2836 3332 iexplore.exe 102 PID 3332 wrote to memory of 2836 3332 iexplore.exe 102 PID 3332 wrote to memory of 2836 3332 iexplore.exe 102 PID 3332 wrote to memory of 3616 3332 iexplore.exe 103 PID 3332 wrote to memory of 3616 3332 iexplore.exe 103 PID 3332 wrote to memory of 3616 3332 iexplore.exe 103 PID 3332 wrote to memory of 3616 3332 iexplore.exe 103 PID 3332 wrote to memory of 788 3332 iexplore.exe 104 PID 3332 wrote to memory of 788 3332 iexplore.exe 104 PID 3332 wrote to memory of 788 3332 iexplore.exe 104 PID 3332 wrote to memory of 2984 3332 iexplore.exe 105 PID 3332 wrote to memory of 2984 3332 iexplore.exe 105 PID 3332 wrote to memory of 2984 3332 iexplore.exe 105 PID 3332 wrote to memory of 2984 3332 iexplore.exe 105 PID 2700 wrote to memory of 564 2700 msedge.exe 109 PID 2700 wrote to memory of 564 2700 msedge.exe 109 PID 2700 wrote to memory of 4568 2700 msedge.exe 110 PID 2700 wrote to memory of 4568 2700 msedge.exe 110 PID 2700 wrote to memory of 4568 2700 msedge.exe 110 PID 2700 wrote to memory of 4568 2700 msedge.exe 110 PID 2700 wrote to memory of 4568 2700 msedge.exe 110 PID 2700 wrote to memory of 4568 2700 msedge.exe 110 PID 2700 wrote to memory of 4568 2700 msedge.exe 110 PID 2700 wrote to memory of 4568 2700 msedge.exe 110 PID 2700 wrote to memory of 4568 2700 msedge.exe 110 PID 2700 wrote to memory of 4568 2700 msedge.exe 110 PID 2700 wrote to memory of 4568 2700 msedge.exe 110 PID 2700 wrote to memory of 4568 2700 msedge.exe 110 PID 2700 wrote to memory of 4568 2700 msedge.exe 110 PID 2700 wrote to memory of 4568 2700 msedge.exe 110 PID 2700 wrote to memory of 4568 2700 msedge.exe 110 PID 2700 wrote to memory of 4568 2700 msedge.exe 110 PID 2700 wrote to memory of 4568 2700 msedge.exe 110 PID 2700 wrote to memory of 4568 2700 msedge.exe 110 PID 2700 wrote to memory of 4568 2700 msedge.exe 110 PID 2700 wrote to memory of 4568 2700 msedge.exe 110 PID 2700 wrote to memory of 4568 2700 msedge.exe 110 PID 2700 wrote to memory of 4568 2700 msedge.exe 110 PID 2700 wrote to memory of 4568 2700 msedge.exe 110 PID 2700 wrote to memory of 4568 2700 msedge.exe 110 PID 2700 wrote to memory of 4568 2700 msedge.exe 110 PID 2700 wrote to memory of 4568 2700 msedge.exe 110 PID 2700 wrote to memory of 4568 2700 msedge.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\remcos_a.exe"C:\Users\Admin\AppData\Local\Temp\remcos_a.exe"1⤵
- Adds policy Run key to start application
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3116 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\Windows\SysWOW64\1034\remcos.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Windows\SysWOW64\1034\remcos.exeC:\Windows\SysWOW64\1034\remcos.exe4⤵
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4884 -
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe"5⤵
- Adds policy Run key to start application
- Adds Run key to start application
- Sets desktop wallpaper using registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3332 -
C:\Windows\SysWOW64\svchost.exesvchost.exe6⤵PID:3324
-
-
C:\Windows\SysWOW64\dxdiag.exe"C:\Windows\System32\dxdiag.exe" /t C:\Users\Admin\AppData\Local\Temp\sysinfo.txt6⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1132
-
-
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe" /stext "C:\Users\Admin\AppData\Local\Temp\wpcugqsjrwxyxjddtxucfwxndwc"6⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2836
-
-
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe" /stext "C:\Users\Admin\AppData\Local\Temp\gjhfhjdkffplzqzhciheqaswdcutpp"6⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:3616
-
-
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe" /stext "C:\Users\Admin\AppData\Local\Temp\jduxiboetnhqkwolusuftnnnmjeuiajrcb"6⤵PID:788
-
-
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe" /stext "C:\Users\Admin\AppData\Local\Temp\jduxiboetnhqkwolusuftnnnmjeuiajrcb"6⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
-
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe" /stext "C:\Users\Admin\AppData\Local\Temp\slhvuj"6⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4960
-
-
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe" /stext "C:\Users\Admin\AppData\Local\Temp\dfmfvckwt"6⤵PID:2388
-
-
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe" /stext "C:\Users\Admin\AppData\Local\Temp\dfmfvckwt"6⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:3376
-
-
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe" /stext "C:\Users\Admin\AppData\Local\Temp\nhzyouvpheya"6⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5012
-
-
C:\Windows\SysWOW64\svchost.exesvchost.exe6⤵
- System Location Discovery: System Language Discovery
PID:5024 -
C:\Windows\SysWOW64\1034\remcos.exe"C:\Windows\SysWOW64\1034\remcos.exe"7⤵
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2488 -
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe"8⤵
- Adds policy Run key to start application
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1796
-
-
-
C:\Windows\SysWOW64\1034\remcos.exe"C:\Windows\SysWOW64\1034\remcos.exe"7⤵
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
PID:3456 -
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe"8⤵
- Adds policy Run key to start application
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
PID:4676
-
-
-
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\SaveMove.html1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x144,0x148,0x14c,0x120,0x150,0x7ffc020a46f8,0x7ffc020a4708,0x7ffc020a47182⤵PID:564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,17791203014628995690,8438922265394959587,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2128 /prefetch:22⤵PID:4568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,17791203014628995690,8438922265394959587,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2432 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2108,17791203014628995690,8438922265394959587,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2792 /prefetch:82⤵PID:1080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17791203014628995690,8438922265394959587,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:12⤵PID:4884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17791203014628995690,8438922265394959587,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:12⤵PID:4740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,17791203014628995690,8438922265394959587,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5796 /prefetch:82⤵PID:2684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,17791203014628995690,8438922265394959587,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5796 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17791203014628995690,8438922265394959587,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5860 /prefetch:12⤵PID:1500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17791203014628995690,8438922265394959587,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5668 /prefetch:12⤵PID:2336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17791203014628995690,8438922265394959587,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6264 /prefetch:12⤵PID:4132
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3376
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1132
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.43\MicrosoftEdgeUpdateBroker.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.43\MicrosoftEdgeUpdateBroker.exe" -Embedding1⤵
- System Location Discovery: System Language Discovery
PID:3224 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /broker2⤵
- System Location Discovery: System Language Discovery
PID:2764
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.43\MicrosoftEdgeUpdateOnDemand.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.43\MicrosoftEdgeUpdateOnDemand.exe" -Embedding1⤵
- System Location Discovery: System Language Discovery
PID:4016 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ondemand2⤵
- System Location Discovery: System Language Discovery
PID:4984
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.43\MicrosoftEdgeUpdateBroker.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.43\MicrosoftEdgeUpdateBroker.exe" -Embedding1⤵
- System Location Discovery: System Language Discovery
PID:1404 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /broker2⤵
- System Location Discovery: System Language Discovery
PID:1008
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.43\MicrosoftEdgeUpdateOnDemand.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.43\MicrosoftEdgeUpdateOnDemand.exe" -Embedding1⤵
- System Location Discovery: System Language Discovery
PID:4880 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ondemand2⤵
- System Location Discovery: System Language Discovery
PID:2176
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4740
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2920
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵PID:4464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SDRSVC1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3084
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
401KB
MD5fc8337a24383afd107140c3a24571802
SHA155f99083caa4e3fdf0e592cf4c73ef3169fc810f
SHA2569ab7d38f73e1a829258a297d58581ff5982510224f97a963aa287bd3eed1db16
SHA512e70f280175fec4dfac163bf7aa9188f707e846c4053e3fed03481a8de1fa58afb6ca2a352d6ae87ec8f890f0704cb5a113f400e7f9db75e488c239b73bfd5d62
-
Filesize
402KB
MD58c95f12e4ecc3353ff15fe43ac7bcba7
SHA19cb5623ffc80de32baa1a7b3ca2a14f4d3ae309e
SHA256c3cb05975ebd0729cf2b61892b9921408327b9818c27aea1e9572e7053923ab4
SHA51243772bb398b8cd97f745eecc377bad7080c7bc50f6b3cc988481ebc0d05c2a6e91c8344e68c7c8c0978cbbc5a75da18627e0303ecba3a54fd276a16a2da9cbc3
-
Filesize
404KB
MD5034fa7de09d8d5a73922cba9aeca04b7
SHA13c084f2ede363fea017aeffd13e2fb20e644ded5
SHA25634779d6d66d412234dda80dd4c191e534907f39b5063a22cfb55f1521b337722
SHA512769af4efcc0282550f29caea22c8386c1c1effff36d16fcf3e42bda5cb76c2c690726064ca730ff7f14eb07ea8b8f3d8fd7c50a27a7ae00659074ae5f5a7fc4c
-
Filesize
406KB
MD5924afe58c257196e5c50e9f12befd92e
SHA14e41ef7eddb551dde316810a066788d94a7c62cd
SHA256a12308e39131d598a33b35a5d63ebdba079e09dd97b9ca30dba41a302dc28341
SHA5124c89000eedef89dc0f6bb57c061649521fbc1c29e84b09761d1673ddf5ae0b3861c39de9dc09ccfd2d5fb0ef25e059effd0113179d716b6b40ba0633f4161d5b
-
Filesize
408KB
MD5e392b8cecba39bcf706d363d904e229e
SHA1d9f3bce4c1372efa3d4197022b4a95b952793415
SHA2567efb091cd82d222e4c9ac59100e10f7e2e75ef6936aef2c7b0dfa83035fa37e3
SHA512f034122c40d6c3a3657a51178e4c6c4944028b379db9ef13e8d4cd0e27c99a2dde649fe2bae2014472fb918848008d9bd94ca0079e90460089f1d30c13d0ab91
-
Filesize
410KB
MD5f23cfe029cda388be4696b629d6c87a0
SHA1455b9d093c09c46943a49ca097394c40aeeb74b1
SHA256a0fc394ad8ba78002054281346102688995b2d4155ba6f3af3593829a3810d71
SHA51207dfe432c9aea8500ff1b1971858928b93497dbed015cb87a41b38f873b61330d92971bdfb38ab542921d1041909db7b76a0fa4ea7403bee001dfc90629e543a
-
Filesize
152B
MD544bece4054174f5a1281bf9f1787867a
SHA129b718ceb54e82ddcfeb11fa3e3b14dd8c43c8fe
SHA2565b549271cd6e1685657d580831a3814628a27d3c38bb125de874198018d3aeea
SHA512243128b08b7364ade001ac7b573253e5cf72121877e0446f30a771367aaa0ff5670b32d8e5c0c3fe7352e7c58800280527493b69c6d96b2598c55e43a78fbfaf
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\2ad91bf1-a570-4ad5-8eed-fd8c45c6a1f9.tmp
Filesize5KB
MD553ad351aff16f6f7c20a2a1d9595861f
SHA1e1cb0bfd9d33f987ca2acedcb713aab98581c1b3
SHA2565c3c6d9ba34d146bbf2e3eb99bcf98ded40f3453530fc5a66e39d60ac6d0ff9c
SHA5120db4f7274c939782847b4c451d9e06d94c13213a8b6a2f826c42d18d35c2c2fb91f0a5af3b55d1b5d52f8c2a72f59e8b964a1c0b79f2f7d7798ef954f5c85bac
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD56c8aa108fe557b420bb7324339031cef
SHA1e13e597f436281b3844e49b72e196c8e157ea4b6
SHA2562169171c443321cd8cb65c71b2431ee1d340b0ba228a4f143c4dd4008a338b2c
SHA5122e66442e74cdd3dd2baaea4c4f1005e5194adc838f9068430fcd041a3cc32fcc52e5a72220700064c3198a8f19207a2895ee6520a302b433f958e0a0ee2e9a08
-
Filesize
48KB
MD5df554fba47bf0aac246cbbe4d77eb82f
SHA1eab48eff57ff23742b96532776fc283ee2d93de1
SHA25680b0ab43f17f7ad64fa759bf7f3a9f55686d252166206ca3f0b65823369d291e
SHA512f5c088af02340f5590c521157503e4bd631bee473a19bc8d608e352b66933a48fba6c11bda537fa552d3315726e462f231d5c4df4f0ca7383a123d7044aacc5b
-
Filesize
759B
MD58095877f8b717f1296ff4097316479ab
SHA1ba58dd9b279f4e367e711fc98c4b20dc895c4d3f
SHA2563ad11096b2001d435e49b1e6ccf9eeeded0a9ac5a92a3978b9f5ef91f4ab4953
SHA512c2b0c7f2872a33edaef998e767f5e085b0addd8079af70f06b90e87cec1a163c7c9ae54ac6435b0f7c6b9605980cbe09c7e5429325fd258d73c3cf9f1204d710
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
5KB
MD52981f728c4e4db6209de247a23e96965
SHA14941acde537f0f0ed54f49e516be45f629d63b42
SHA25677ae7b6b6ee8dc8c66a6e2e4549d25f2da10c80d69704f3b24e048fbada0c729
SHA5127aa8cd3bcf5ff6bebe52f55650713b1adb04e2581c9a81f086e879590089651356530c9427094c3b3fc861cd656fd7314cb75acfa27240ca25b68357328905fb
-
Filesize
5KB
MD59f5b65826d4db794b064ddbf777dab24
SHA19ac56f245789bbc6efae196f8171ad6b2042fe21
SHA25672b2c05ce985cf264e35d4133f60b9b6457a78dc6a61d310558dc489c142ad9e
SHA5122af8dd1b00c9927cebd495e24a02e091b46d4f0f256dd706572cad986c6fe8e5b565f2e63204dcb2cf4ab58aab8c32b9e6512257d6de294c57aa4ca9f4d1def5
-
Filesize
6KB
MD507c3c465c08f18cda42f4cf4c75d3220
SHA17f810a97bf96a43b75a46e2b5c2cdb22e03afa9a
SHA256fcb5b3b857d81d7a8102820b93514ef676a49a116af11ad5b5993b16a70b3dc8
SHA512309957a643f1f9b18045dd7f6f68c0db2f0831b948f2d4558227c4979445f645ca0181abae18f6ad10e92985b73eea9883c512d80218c4152ccdb0741e3eb460
-
Filesize
24KB
MD50b8f2b90f1c7c323cf6edd552407b23c
SHA1784b6f8825ddfdfc8a487e01af2f0304d0a37638
SHA2568ab836ebdf79e31d56698e3867c6838866af2ef47c8a9f5fd9b60dcac8f436cd
SHA51238581f17a05c636ceeb6b7a0a178ee5d38ba2d6408daa82014d945b853ad5d00b2eedb13c17437f567dcbfe49500c5ab1454559aff99fdde0d21c94597a91074
-
Filesize
1KB
MD5701ee90fe9175d8096f1a706ff18bb4e
SHA1a5220e69f25bbd5d4fe5795329eb86d7f771801a
SHA2569aee2d5c155b63e6eca57a4728a408e6cbeb83d766764e7ebbdac9848b426065
SHA5125d3142034360f601333cb8c24a8b4731c4e3f69324074431ccf5b38a7ad87de676c78a91db661ea81e3b4ff71cd2c9d940dcaa30be1b8acc8b5689e6bb22f851
-
Filesize
1KB
MD514c94737dd887c14465f456a87c55e1f
SHA1204ac1512400de72bdb4c0eb49b29bc8212b5caf
SHA256320088181aadf7265b0a0fefbc988003c8c22f813b7a5243f926c3e0be5dd427
SHA5120f04b3e28b4d87711d7266514e3099cb3f1ed8f19bd9c48b17f3d797b674fb5efe51756bfeda6eb9eeffe5d19b41fd388d92305f0364f0d984a3937c2b14eb9d
-
Filesize
112KB
MD5e03fc0ff83fdfa203efc0eb3d2b8ed35
SHA1c705b1aa42d84b3414fdc5058e0fa0a3dc9e1664
SHA25608d550d1866b479c6c41ebbda7b453dba198ee8744a52c530ff34458024ee1fe
SHA512c0840930d7a9cf16e8fbefefd09c564eabfcfb6e9df1f9b906b830e8218a818c3f9721f9ce1fc2a96b2e6ce725baba0dcd5810a9b55d20b3c9d6f4569b9008a2
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD510912c67e684e458ccf161c17274eee5
SHA1ae60dce9343c4eebef81f7175a8eff2ab2624654
SHA256b276e293949eb89109ce69ef5936b76aaabe005e8655b3c00c35981f04235beb
SHA512a07367d644bcd1c1065ac8bccc1af77b447ac44ff23e078e94afce1ba56b39072c4ad69f099e17fbcf84e0a3d96435ddb5232841e2f0091bf22ce0ce82375d3b
-
Filesize
10KB
MD53a34bb387c9f2ea3abb8d8b4f308917e
SHA1902af1c13cf6e161fa5adf111a41e20cedd01721
SHA2567131b197b4cd34f76c101a00f1e3118d076cbae4051929f10000147264207eec
SHA51241e122eba5c9f9b9da6b2ebee53f8e3669665bd527a7c96b6d7b5994a4be26208d560df8cd7127dc6703f39a76cc548b8c7784d793b351cb557c9b470e7fc383
-
Filesize
392B
MD52d8a449cb6f9305edf06d1d41096a959
SHA17b707ed7559d491dd224f85c72453839ea17578d
SHA2564209f29e5ee910794e83f75ad5880f00af4b11225f978944170a225dd88bbca7
SHA512de60b300a990d836b47c5f8c83c29326ff513d74cf9b055a88a208dcd44095bef04f493f013fa202c4c4f650b215fbe7312c9d2d7fee50274711c80277dd16b8
-
Filesize
5KB
MD528488de67aab14600e5115203fdf68ac
SHA171d66240127464e26a4f65146f978191692c3eac
SHA2562c4614ab2d0c368085a28a0ad730a5160b4185a74bb0ad00cbe103e17739e5a4
SHA5126adff5618312e3cca4d121bf68d4c5bd4f0b3f19853910f11634b7daf5ec144b6589c75b9d1599b7856e3b7b668ddfbec11c5c9c768bb59ce5c26120925bb8ef
-
Filesize
84KB
MD53a247bbfd6a84ae2ca062f8710f6fb09
SHA1fe8d0ce6c4430697f20b116b140864970dd5056d
SHA25642387bae98d16bb347c7ec9f8d5b6ebcc9780a637933cba5c5f943bf754e35eb
SHA5126ff875587a570777f29514265e574b5053ee7c36533c165bd15f5860c5e1087796a1412ebd0033ee3484421b67d3cf74489db96410cf0910939bfcf48b8a038d
-
Filesize
4KB
MD57f48241d2d1ceb2dfdbe928ac856b60c
SHA10b454218ffa94cd6b4dcd211307dc0ceb2e58665
SHA256ef9a73ecc38dba9361b3e3c38cd3c3c0e962b9276a718acbc2a8776d31ce05cf
SHA512539405588fc2c79779412fa3b496d083ed00aa400af59ca4fedac673bb6735819aab811c0038053d177e38ea5b38b24b0475bf5411c09f169ef40f60f0f10c4d
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
469KB
MD543639322671579f8a99a8a42e42777cf
SHA10e397ebf8a3c5ab8c84424c674daa74674710519
SHA2566182c4acf47f39e0ab54ba35cb5e69c8bdbd2ee76a64939c94c26b6bdcbc65bb
SHA512cd26a73fa99a4e0ec2e353058fc95a02f6e12243aefc0cee07bcff99f6b89fef3c81c90e0fbb7dedd58dd9d114c480f83ed5559edce581b2db9cf72dcc528d72