Analysis

  • max time kernel
    298s
  • max time network
    305s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    26/03/2025, 15:54

General

  • Target

    HOLIDAY ADVISORY_pdf.exe

  • Size

    692KB

  • MD5

    eab28b38de8b8a0f6aa4e2950208651f

  • SHA1

    ba3002c433bf92c8ab98b452f30bfa9cd1159cb6

  • SHA256

    eb39f5737c6947b6e0ef5e60be7e0ccc652d5872b4d60597f394fa24fa308bbb

  • SHA512

    b0b2f53737671b8d61140b5bb3202228345a3105725d17917e7b9f0bc3fc0c20c7315129bd9fb0bd02f6bd66f16608bc76732f40091158ccc64517dfa126053b

  • SSDEEP

    12288:2tqNqNVIdl0eqmgMWH7MeB9tx7APK8inDh+/l+X9WI+cojGxB6sd:6rrmuftx7APK8in9wEQBjGxIsd

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

127.0.0.1:2404

196.251.93.4:2404

Attributes
  • audio_folder

    MicRecords

  • audio_path

    ApplicationPath

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-LQXWP4

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Guloader family
  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Detected Nirsoft tools 4 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • NSIS installer 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HOLIDAY ADVISORY_pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\HOLIDAY ADVISORY_pdf.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2344
    • C:\Users\Admin\AppData\Local\Temp\HOLIDAY ADVISORY_pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\HOLIDAY ADVISORY_pdf.exe"
      2⤵
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2768
      • C:\ProgramData\Remcos\remcos.exe
        "C:\ProgramData\Remcos\remcos.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1676
        • C:\ProgramData\Remcos\remcos.exe
          "C:\ProgramData\Remcos\remcos.exe"
          4⤵
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of NtCreateThreadExHideFromDebugger
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:1828
          • C:\Windows\SysWOW64\recover.exe
            C:\Windows\SysWOW64\recover.exe /stext "C:\Users\Admin\AppData\Local\Temp\jwgzxudtb"
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:2432
          • C:\Windows\SysWOW64\recover.exe
            C:\Windows\SysWOW64\recover.exe /stext "C:\Users\Admin\AppData\Local\Temp\uqlrynonpsaf"
            5⤵
            • Accesses Microsoft Outlook accounts
            • System Location Discovery: System Language Discovery
            PID:2540
          • C:\Windows\SysWOW64\recover.exe
            C:\Windows\SysWOW64\recover.exe /stext "C:\Users\Admin\AppData\Local\Temp\wszczfyodaskfdji"
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:2816
          • C:\Windows\SysWOW64\recover.exe
            C:\Windows\SysWOW64\recover.exe /stext "C:\Users\Admin\AppData\Local\Temp\bbsmwwdt"
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:1368
          • C:\Windows\SysWOW64\recover.exe
            C:\Windows\SysWOW64\recover.exe /stext "C:\Users\Admin\AppData\Local\Temp\lwffxpovang"
            5⤵
            • Accesses Microsoft Outlook accounts
            • System Location Discovery: System Language Discovery
            PID:2340
          • C:\Windows\SysWOW64\recover.exe
            C:\Windows\SysWOW64\recover.exe /stext "C:\Users\Admin\AppData\Local\Temp\oykxxhzpovyaff"
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:112

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\05DDC6AA91765AACACDB0A5F96DF8199

    Filesize

    854B

    MD5

    e935bc5762068caf3e24a2683b1b8a88

    SHA1

    82b70eb774c0756837fe8d7acbfeec05ecbf5463

    SHA256

    a8accfcfeb51bd73df23b91f4d89ff1a9eb7438ef5b12e8afda1a6ff1769e89d

    SHA512

    bed4f6f5357b37662623f1f8afed1a3ebf3810630b2206a0292052a2e754af9dcfe34ee15c289e3d797a8f33330e47c14cbefbc702f74028557ace29bf855f9e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA

    Filesize

    1KB

    MD5

    6434cf0829b175204fe49e1b957df3e9

    SHA1

    5e7b913ed873875e6c408908321d9fc5e27bdb66

    SHA256

    953ec42e5475baf6e166c5b4c63132ab8bd705e8e213946c4437d5bc661b6f53

    SHA512

    26cee6164845d6551f26da93126b84730fa57e8f754cc5eed17a9d174e3f708c91be9638642ea2437e73eb7f72499d644f360171ccfc198cb057bca4038937c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\4FA45AE1010E09657982D8D28B3BD38E_83F29ED1D5F129EB605BF640EBE52C8C

    Filesize

    472B

    MD5

    f4959910ec4eaf0413ff061ac1c4c89f

    SHA1

    d0d101d7d059edeb60ab2d36510f25ada58f30d0

    SHA256

    528e980172b6f954e943e20c8d655213c70049bee0fbdeb2c257f1b5ff954cbc

    SHA512

    c2eef90524a5faa1bf3786f37a21147d7a65b66a340f75e63a4aa1d684718bd60c6f78a5fbb8b786f852e9f112047a2a913be84c7e14d13fe3664059caaa95ac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6DA548C7E5915679F87E910D6581DEF1_14926B8298A57E2D3C526CDC93311069

    Filesize

    471B

    MD5

    e0cc843d8a16c3f290bbf2f9f6382d14

    SHA1

    800c08bc4707406fa200413cab8865d000ee1ce8

    SHA256

    c98b3c581a604e2a77c92a7e6cf7e886f09f2cdd1012a603b57bc0decc150a8d

    SHA512

    d197e24de3d97877e0aebac6c4fc975307a6206c4aab3662edd095e0a0f97f21bfc6c49934591e40e584120651b6b859d69f96431f39af50e15c5302264f4c57

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\05DDC6AA91765AACACDB0A5F96DF8199

    Filesize

    170B

    MD5

    a2ef9fcdd524e9db5bf77d8bdd232ebb

    SHA1

    5d2f8c0c961a1bfcf115202d0c7aeb2e917281d3

    SHA256

    3da159407e83a018615b1e58059c81002b8064bec7fc4ebd533fe62300e462ce

    SHA512

    d638bc3d10756e88267fa01e67f255416d4ad1923584f6f8aa665b8b409ff6b83d209e344e57a3beb6ecbe7d1eaf4f5a32cd2870bbb0f0ea920638c4ca73c2b6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA

    Filesize

    410B

    MD5

    30fd708a9f54733d9df3cdeaa2a4c615

    SHA1

    5e44fc1375d35c0aec89fb6b211a1653aeda8b7b

    SHA256

    1db355315010bdfd7ee04250b0a0ce876e29d2baddf89b307a4d54c10111d660

    SHA512

    db43c4fb70ef5b67c44bd2fd9fa291c668f6061492b02038d3ad3d48df7796c4a693ad6510297a2eb3245b2163e96c3dee47e4d9bf9ac388b606c5a93123e51a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\4FA45AE1010E09657982D8D28B3BD38E_83F29ED1D5F129EB605BF640EBE52C8C

    Filesize

    402B

    MD5

    c8f0ce0991eb5c7c4c9aceb85f799e08

    SHA1

    669a69cf93cc96b7ea807f72869c1e463e48a9d7

    SHA256

    3327b97cc84c44381d89ee4d013d7374cc52d193b0622e4f259da4cc54f6e691

    SHA512

    1fa761df3f1b82b720188e3875344cc1edbce918a340044ee4ba786ddf15c3f41fe316aef7a0d3cf5e0dff239a8e35f61af7f9810c6709756221e522d42bfe50

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6DA548C7E5915679F87E910D6581DEF1_14926B8298A57E2D3C526CDC93311069

    Filesize

    402B

    MD5

    127b83b98976aeb73e9e7920e19ffbf2

    SHA1

    c307d1c7d896bf81156caa125eaeff2e8217740f

    SHA256

    dc14df8e865fdf0140b232f06f01b5fa3b00af956a74620e4e0e6b7ad84536a7

    SHA512

    b86c2756f51b8180d887b485dd5891d13c4b89b158fa34073b1def8a25f47ce231ee0320120d6c48582f145bff86e897a9dad6850e64641b1d88f045d2fe8e89

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f378e9c6bcf1a12b262a046b09ac2d15

    SHA1

    2584e43c822fee388ff1b9aec4afb8d2a4469c68

    SHA256

    b916a2f9afa3985ea19c061d79514d1eeb475bbd36000e2cb62a68d09769bf6c

    SHA512

    9727a1413389b91aeb4d36c66826b5e7488c2f5c13e8837eac911718144466aeaa2d0a811d42a44098934bb9067e206496ce77f5a4ca758580b8729494e96901

  • C:\Users\Admin\AppData\Local\Temp\CabCF8F.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\apiculation\Basinets.Pon

    Filesize

    37KB

    MD5

    f2126a7fd58d5568afec85a52510fc4a

    SHA1

    202b6123734967fb4e0dd48054f987f91553e7fb

    SHA256

    0a42875f50c697a8bcb05685612eba53b727ae1b5d29f203c8762740aca147be

    SHA512

    fa9a304733743f2e05e0b89b58c2fb45443e0dd736f1284a388691efc0b60448c75f42e693271f764dd90160ded3c9807a58b44d2f39363675319b1b9777620f

  • C:\Users\Admin\AppData\Local\Temp\apiculation\Vimpel21\misfornoejet.ini

    Filesize

    520B

    MD5

    47f8725a8bc102d5ab3fa35667b2b949

    SHA1

    092cc12fe1e6d9e51651e8719f2b4bc739d171d9

    SHA256

    9d7e00fa077347545222e5a2149f0c3b8301fb87efef760d6b39b01a92ee6ca8

    SHA512

    3fca9025acfe9d8e8bde0dceb81ef91ae87c9e1261595820720c8b2178c38cb425d321fe82e101e2815bd9e61c07024f743ba01952ddddba4037540a9928ac93

  • C:\Users\Admin\AppData\Local\Temp\apiculation\brneflokken.jpg

    Filesize

    14KB

    MD5

    69cfd651e09143cbf052437ae8326ba2

    SHA1

    8b8da043a80df5a2e4fc927eb154e8cce84ab0af

    SHA256

    fa191d2f62ec6c1c1e8a06a7fd69ee0f5c3363f987d530655b3ca9f110c483ba

    SHA512

    b8d2777e38709455e1d279d4f35d58696ff76372c61d9c18a097662ece9cc3a0a73e84bb6d06f4302755839d599b0d12d819aaaa48da86e2f657ead78b5470f8

  • C:\Users\Admin\AppData\Local\Temp\apiculation\kloakanlgget.opv

    Filesize

    403KB

    MD5

    cb86126f4f8c0cbe16927cbe1000eb69

    SHA1

    6f40b620899e89bb9e1a7d98ea02d0bf3c3d33dd

    SHA256

    993ea1af111673eab9586a4e816693e504d746ef3faff7ca1feaf5954c6fe46d

    SHA512

    cac07c95452f39719fdf9dcbb47bf078822ddf1b9cca2352c2ebc159974f4d2f2954785e49b12d92a87262b70b06c8da57bd95becdfb0d29b2905655d95e3f86

  • C:\Users\Admin\AppData\Local\Temp\bbsmwwdt

    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • \ProgramData\Remcos\remcos.exe

    Filesize

    692KB

    MD5

    eab28b38de8b8a0f6aa4e2950208651f

    SHA1

    ba3002c433bf92c8ab98b452f30bfa9cd1159cb6

    SHA256

    eb39f5737c6947b6e0ef5e60be7e0ccc652d5872b4d60597f394fa24fa308bbb

    SHA512

    b0b2f53737671b8d61140b5bb3202228345a3105725d17917e7b9f0bc3fc0c20c7315129bd9fb0bd02f6bd66f16608bc76732f40091158ccc64517dfa126053b

  • \Users\Admin\AppData\Local\Temp\nsz7689.tmp\System.dll

    Filesize

    11KB

    MD5

    6f5257c0b8c0ef4d440f4f4fce85fb1b

    SHA1

    b6ac111dfb0d1fc75ad09c56bde7830232395785

    SHA256

    b7ccb923387cc346731471b20fc3df1ead13ec8c2e3147353c71bb0bd59bc8b1

    SHA512

    a3cc27f1efb52fb8ecda54a7c36ada39cefeabb7b16f2112303ea463b0e1a4d745198d413eebb3551e012c84a20dcdf4359e511e51bc3f1a60b13f1e3bad1aa8

  • memory/1828-142-0x0000000000460000-0x00000000014C2000-memory.dmp

    Filesize

    16.4MB

  • memory/1828-137-0x00000000372F0000-0x0000000037309000-memory.dmp

    Filesize

    100KB

  • memory/1828-145-0x0000000000460000-0x00000000014C2000-memory.dmp

    Filesize

    16.4MB

  • memory/1828-144-0x0000000000460000-0x00000000014C2000-memory.dmp

    Filesize

    16.4MB

  • memory/1828-143-0x0000000000460000-0x00000000014C2000-memory.dmp

    Filesize

    16.4MB

  • memory/1828-140-0x00000000372F0000-0x0000000037309000-memory.dmp

    Filesize

    100KB

  • memory/1828-147-0x0000000000460000-0x00000000014C2000-memory.dmp

    Filesize

    16.4MB

  • memory/1828-146-0x0000000000460000-0x00000000014C2000-memory.dmp

    Filesize

    16.4MB

  • memory/1828-98-0x0000000000460000-0x00000000014C2000-memory.dmp

    Filesize

    16.4MB

  • memory/1828-102-0x0000000000460000-0x00000000014C2000-memory.dmp

    Filesize

    16.4MB

  • memory/1828-103-0x00000000014D0000-0x000000000611D000-memory.dmp

    Filesize

    76.3MB

  • memory/1828-104-0x0000000000460000-0x00000000014C2000-memory.dmp

    Filesize

    16.4MB

  • memory/1828-141-0x00000000372F0000-0x0000000037309000-memory.dmp

    Filesize

    100KB

  • memory/1828-78-0x00000000014D0000-0x000000000611D000-memory.dmp

    Filesize

    76.3MB

  • memory/2344-16-0x0000000077271000-0x0000000077372000-memory.dmp

    Filesize

    1.0MB

  • memory/2344-17-0x0000000077270000-0x0000000077419000-memory.dmp

    Filesize

    1.7MB

  • memory/2432-106-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2432-107-0x0000000000400000-0x000000000047D000-memory.dmp

    Filesize

    500KB

  • memory/2432-108-0x0000000000400000-0x000000000047D000-memory.dmp

    Filesize

    500KB

  • memory/2540-110-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/2540-114-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/2540-115-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/2768-18-0x00000000014D0000-0x000000000611D000-memory.dmp

    Filesize

    76.3MB

  • memory/2768-19-0x0000000077270000-0x0000000077419000-memory.dmp

    Filesize

    1.7MB

  • memory/2768-41-0x0000000000460000-0x00000000014C2000-memory.dmp

    Filesize

    16.4MB

  • memory/2768-45-0x0000000000460000-0x00000000014C2000-memory.dmp

    Filesize

    16.4MB

  • memory/2768-52-0x0000000000460000-0x00000000014C2000-memory.dmp

    Filesize

    16.4MB

  • memory/2768-48-0x00000000014D0000-0x000000000611D000-memory.dmp

    Filesize

    76.3MB

  • memory/2816-112-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2816-113-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2816-116-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB