Windows Analysis Report
https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:c2e8c3b1-63be-4a97-a3b9-a21649a6fcff

Overview

General Information

Sample URL: https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:c2e8c3b1-63be-4a97-a3b9-a21649a6fcff
Analysis ID: 1434831
Infos:

Detection

Remcos
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Detected Remcos RAT
Malicious sample detected (through community Yara rule)
Sigma detected: Remcos
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Blob-based file download detected
Creates autostart registry keys with suspicious names
Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: WScript or CScript Dropper
Creates a process in suspended mode (likely to inject code)
Found WSH timer for Javascript or VBS script (likely evasive script)
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Direct Autorun Keys Modification
Sigma detected: Potential Persistence Attempt Via Run Keys Using Reg.EXE
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Stores files to the Windows start menu directory
Uses reg.exe to modify the Windows registry
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Remcos, RemcosRAT Remcos (acronym of Remote Control & Surveillance Software) is a commercial Remote Access Tool to remotely control computers.Remcos is advertised as legitimate software which can be used for surveillance and penetration testing purposes, but has been used in numerous hacking campaigns.Remcos, once installed, opens a backdoor on the computer, granting full access to the remote user.Remcos is developed by the cybersecurity company BreakingSecurity.
  • APT33
  • The Gorgon Group
  • UAC-0050
https://malpedia.caad.fkie.fraunhofer.de/details/win.remcos

AV Detection

barindex
Source: Yara match File source: 0000000F.00000002.1830931760.0000000011C1A000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.1801346545.0000000002520000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000010.00000002.2321670119.0000000000828000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY

Exploits

barindex
Source: Yara match File source: 0000000F.00000002.1830931760.0000000011C1A000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.1801346545.0000000002520000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY

E-Banking Fraud

barindex
Source: Yara match File source: 0000000F.00000002.1830931760.0000000011C1A000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.1801346545.0000000002520000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000010.00000002.2321670119.0000000000828000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY

System Summary

barindex
Source: 0000000F.00000002.1830931760.0000000011C1A000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: 0000000F.00000002.1801346545.0000000002520000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: 0000000F.00000002.1801346545.0000000002520000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: REMCOS_RAT_variants Author: unknown
Source: 0000000F.00000002.1801346545.0000000002520000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs.zip File download: blob:https://acrobat.adobe.com/624009de-a0ea-41f9-8486-005a82fac626
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\reg.exe reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*Mouhn" /t REG_SZ /d "rundll32.exe C:\Users\user\AppData\Roaming\Lopeunt.dll",EntryPoint /f
Source: 0000000F.00000002.1830931760.0000000011C1A000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: 0000000F.00000002.1801346545.0000000002520000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: 0000000F.00000002.1801346545.0000000002520000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
Source: 0000000F.00000002.1801346545.0000000002520000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Source: classification engine Classification label: mal100.troj.expl.win@26/100@0/408
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2516:120:WilError_03
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Mutant created: \Sessions\1\BaseNamedObjects\Rmc-F7FEXS
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe File created: C:\Users\user\AppData\Local\Temp\Memory.vbs
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Process created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\Memory.vbs"
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe File read: C:\Users\user\Desktop\desktop.ini
Source: C:\Windows\System32\rundll32.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: unknown Process created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:c2e8c3b1-63be-4a97-a3b9-a21649a6fcff
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2008,i,17323186205499374693,2373595720086911851,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2008,i,17323186205499374693,2373595720086911851,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown
Source: unknown Process created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown
Source: unknown Process created: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe "C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe"
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Process created: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe "C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe"
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*Mouhn" /t REG_SZ /d "rundll32.exe C:\Users\user\AppData\Roaming\Lopeunt.dll",EntryPoint /f & exit
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\reg.exe reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*Mouhn" /t REG_SZ /d "rundll32.exe C:\Users\user\AppData\Roaming\Lopeunt.dll",EntryPoint /f
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Process created: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe "C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe"
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*Mouhn" /t REG_SZ /d "rundll32.exe C:\Users\user\AppData\Roaming\Lopeunt.dll",EntryPoint /f & exit
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\reg.exe reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*Mouhn" /t REG_SZ /d "rundll32.exe C:\Users\user\AppData\Roaming\Lopeunt.dll",EntryPoint /f
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Process created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\Memory.vbs"
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Process created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\Memory.vbs"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: g2m.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: netapi32.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: wsock32.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: version.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: powrprof.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: secur32.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: wininet.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: wtsapi32.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: userenv.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: winmm.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: avicap32.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: d3d9.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: msacm32.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: iphlpapi.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: winmmbase.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: winmmbase.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: msvfw32.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: netutils.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: samcli.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: kernel.appcore.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: dwmapi.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: windows.storage.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: wldp.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: logoncli.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: sspicli.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: umpdc.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: k7rn7l32.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: ntd3ll.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: winmm.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: urlmon.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: wininet.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: iertutil.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: srvcli.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: netutils.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: iphlpapi.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: rstrtmgr.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: ncrypt.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: ntasn1.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: sspicli.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: mswsock.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: dnsapi.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: rasadhlp.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: fwpuclnt.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: cryptsp.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: rsaenh.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: cryptbase.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: windows.storage.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: wldp.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: profapi.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: kernel.appcore.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: winhttp.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: winnsi.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: uxtheme.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: propsys.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: edputil.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: windows.staterepositoryps.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: policymanager.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: msvcp110_win.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: wintypes.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: appresolver.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: bcp47langs.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: slc.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: userenv.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: sppc.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: onecorecommonproxystub.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Section loaded: onecoreuapcommonproxystub.dll
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: version.dll
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: uxtheme.dll
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: sxs.dll
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: vbscript.dll
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: amsi.dll
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: userenv.dll
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: profapi.dll
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: wldp.dll
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: msasn1.dll
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: cryptsp.dll
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: rsaenh.dll
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: cryptbase.dll
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: msisip.dll
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: wshext.dll
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: scrobj.dll
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32
Source: Window Recorder Window detected: More than 3 window changes detected

Boot Survival

barindex
Source: C:\Windows\SysWOW64\reg.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run *Mouhn
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\Windows\SysWOW64\reg.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run *Mouhn
Source: C:\Windows\SysWOW64\reg.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run *Mouhn
Source: C:\Windows\System32\rundll32.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\wscript.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\wscript.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\wscript.exe Window found: window name: WSH-Timer
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Process created: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe "C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe"
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\reg.exe reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*Mouhn" /t REG_SZ /d "rundll32.exe C:\Users\user\AppData\Roaming\Lopeunt.dll",EntryPoint /f
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Process created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\Memory.vbs"
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

Stealing of Sensitive Information

barindex
Source: Yara match File source: 0000000F.00000002.1830931760.0000000011C1A000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.1801346545.0000000002520000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000010.00000002.2321670119.0000000000828000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY

Remote Access Functionality

barindex
Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe Mutex created: \Sessions\1\BaseNamedObjects\Rmc-F7FEXS
Source: Yara match File source: 0000000F.00000002.1830931760.0000000011C1A000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.1801346545.0000000002520000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000010.00000002.2321670119.0000000000828000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs