Analysis

  • max time kernel
    14s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07/04/2025, 03:33

Errors

Reason
Machine shutdown

General

  • Target

    Employee Survey Report.exe

  • Size

    579KB

  • MD5

    d09ac658ad967dd3e077796add0fc14b

  • SHA1

    33da36025ee22d79061b821e61f3c0c72ff64eb7

  • SHA256

    0f7cc1fc0f0c0a46c171edb05dd03c02799e482ba6086102112231b49c5b79fd

  • SHA512

    61d1d1cb454a56c356457e24021f33d567b575d92ccb4fd9f1aea3f73c94ae9945ea7ddd6e29ded039427b69cc4db1cf41b3922e0df27e37bafa801aebe15d56

  • SSDEEP

    12288:ctoOorqN1s8mmkPy10BbbwguEZlPBrUlqbihJZQHrmYrDZ9:NOocCmkPy2BbUguEVEbWHrmYn/

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

196.251.92.62:2404

Attributes
  • audio_folder

    MicRecords

  • audio_path

    ApplicationPath

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-Q6KAMU

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Guloader family
  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Employee Survey Report.exe
    "C:\Users\Admin\AppData\Local\Temp\Employee Survey Report.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1608
    • C:\Users\Admin\AppData\Local\Temp\Employee Survey Report.exe
      "C:\Users\Admin\AppData\Local\Temp\Employee Survey Report.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2224
      • C:\ProgramData\Remcos\remcos.exe
        "C:\ProgramData\Remcos\remcos.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in System32 directory
        • System Location Discovery: System Language Discovery
        PID:1980
        • C:\ProgramData\Remcos\remcos.exe
          "C:\ProgramData\Remcos\remcos.exe"
          4⤵
            PID:4452
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c "C:\ProgramData\Remcos\remcos.exe"
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2420
      • C:\ProgramData\Remcos\remcos.exe
        C:\ProgramData\Remcos\remcos.exe
        2⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • System Location Discovery: System Language Discovery
        PID:4748
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c "C:\ProgramData\Remcos\remcos.exe"
      1⤵
        PID:740
        • C:\ProgramData\Remcos\remcos.exe
          C:\ProgramData\Remcos\remcos.exe
          2⤵
            PID:456
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "C:\ProgramData\Remcos\remcos.exe"
          1⤵
            PID:3400
            • C:\ProgramData\Remcos\remcos.exe
              C:\ProgramData\Remcos\remcos.exe
              2⤵
                PID:2552
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "C:\ProgramData\Remcos\remcos.exe"
              1⤵
                PID:4104
                • C:\ProgramData\Remcos\remcos.exe
                  C:\ProgramData\Remcos\remcos.exe
                  2⤵
                    PID:648
                    • C:\ProgramData\Remcos\remcos.exe
                      C:\ProgramData\Remcos\remcos.exe
                      3⤵
                        PID:5000

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\ProgramData\Remcos\remcos.exe

                    Filesize

                    579KB

                    MD5

                    d09ac658ad967dd3e077796add0fc14b

                    SHA1

                    33da36025ee22d79061b821e61f3c0c72ff64eb7

                    SHA256

                    0f7cc1fc0f0c0a46c171edb05dd03c02799e482ba6086102112231b49c5b79fd

                    SHA512

                    61d1d1cb454a56c356457e24021f33d567b575d92ccb4fd9f1aea3f73c94ae9945ea7ddd6e29ded039427b69cc4db1cf41b3922e0df27e37bafa801aebe15d56

                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA

                    Filesize

                    1KB

                    MD5

                    26d85558d51b04b1eff84544d7667c0e

                    SHA1

                    528c0edbf36f2d1d7fed68425df070d39fa3db28

                    SHA256

                    0716a65e45e85507c6f2e5228043c66adce15f770ba261cdaf8482d5083fe4ee

                    SHA512

                    ef9b3ddb6e2b4075c96ac4012fd4b6250c18f33fb54175f2ada0fa9a46afa419db3661f64cf319c0a23ba4e8f7834fe6baafe67d8f46f0b12757ac17dba421f0

                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B3513D73A177A2707D910183759B389B_D1B2C3FDC4CC18AB2F25B2BB5E2D4A02

                    Filesize

                    471B

                    MD5

                    c0dbbcb8c13063973855d591e2be11c7

                    SHA1

                    bb47a4c34e07a04bffe7bd280dd09dd30b00f8d9

                    SHA256

                    843f9d392b82b9a0a936e8f68f67ab2381f065d552e9a00aa0bc1f8a96d571d9

                    SHA512

                    2bed576ea4466e8082c7aa9ee34f234832ac54c29eaca135226a6cad19fc3f1ebbfde407431184e4042459da36486b3d6718c83e101c2bc6bdfc8f2aff98e5a9

                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DDE8B1B7E253A9758EC380BD648952AF_767BFDABB86D2457BE4D67797F01BA7C

                    Filesize

                    471B

                    MD5

                    aa9b4ed22115231f67bbd9d9e53c3a35

                    SHA1

                    b540202305cd2e6621117b086b52c51284134f7f

                    SHA256

                    a9e6dfa2d356bed45a658f738669620cfcf06af8f605a12b39116727acf0c0dd

                    SHA512

                    8facb334642b218722b3f8ea1ea984ccf50e0eb5443af8edbbb1b3a0fc7aa8e92b4717a45907c34f24e4a361e5292d40b84237dd0523f7f0a2c9c29eb113dbb7

                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA

                    Filesize

                    410B

                    MD5

                    c4b6e29abd22b19dc4aa1407ad2d6602

                    SHA1

                    548c0801058bff0e18702255781de2ad793ffba3

                    SHA256

                    c8199f5bd4a03367c774480a67b3243ad12183b1ac59d40addaa01dc366cc65d

                    SHA512

                    4b9877d5567cc31799c007f09d560a7f0b9e07a6aa126caa784f9c3a27d7485f212a339e794107087e9884621fc86c9d516e402cd0b192b685a9f30633932d6f

                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B3513D73A177A2707D910183759B389B_D1B2C3FDC4CC18AB2F25B2BB5E2D4A02

                    Filesize

                    402B

                    MD5

                    1731b6538d14bc41bc3fcec6e8030088

                    SHA1

                    a15e47df3da3356c81f247f25c48d0cceb2cb34c

                    SHA256

                    e96217f6be8edf3cb00775e15fb176a8ac8055d3703c8ac76bf15a7f1f1632cc

                    SHA512

                    9a9b41714abadaf822f53c8c52af17d7fa1d7fb588f6b23fef8e3fe65d92287e9292a4d5dadbe06bbc20a82bfd5eb75c490c667ff89a333acc8c98e3aec0a19f

                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DDE8B1B7E253A9758EC380BD648952AF_767BFDABB86D2457BE4D67797F01BA7C

                    Filesize

                    406B

                    MD5

                    79b2bdb40cc03a131f9b8cb178ac52f7

                    SHA1

                    94d9c326fc8926c4522135b8a995e6475f84a166

                    SHA256

                    c63104cc8006a3d395e076027fbc065ed65904e893cf80191709ffd559e087f3

                    SHA512

                    4950dbfc579d67535ceb3a4ca408f569253016a7abc0f2b6cb8f677abec700f09200cc072c50d81f44478b934b47d15ac0c7273035714edfee361efb2023b741

                  • C:\Users\Admin\AppData\Local\Temp\nsi66EA.tmp\System.dll

                    Filesize

                    11KB

                    MD5

                    ca332bb753b0775d5e806e236ddcec55

                    SHA1

                    f35ef76592f20850baef2ebbd3c9a2cfb5ad8d8f

                    SHA256

                    df5ae79fa558dc7af244ec6e53939563b966e7dbd8867e114e928678dbd56e5d

                    SHA512

                    2de0956a1ad58ad7086e427e89b819089f2a7f1e4133ed2a0a736adc0614e8588ebe2d97f1b59ab8886d662aeb40e0b4838c6a65fbfc652253e3a45664a03a00

                  • C:\Users\Admin\maanedag\Expediate\Damnatory.rag

                    Filesize

                    38KB

                    MD5

                    76a2e6767848494a808522c463b067c2

                    SHA1

                    7a80f1aa206a13b01b59526176a2bd0c0c332c25

                    SHA256

                    611629038d01ed71bb7b9b54f052ef6e8bddc557939c306a47bb9bb075fbcb9d

                    SHA512

                    fbdafff1dd8ab0d27a97becf38ea2bcc007024ea89ae9d35f24a0a2be6d88613fda9366339e56f8b218700c9ae5f19e34c441788c53cb3afe8f407d4445fe4a1

                  • C:\Users\Admin\maanedag\Expediate\Dynamiters.ini

                    Filesize

                    336B

                    MD5

                    0483e14b646fd46beb726c92f05dd31c

                    SHA1

                    e82caae31925dff01c4c4544bb0f5e223d8f7183

                    SHA256

                    d46577f5c7bf3b32aa74727a4aa4a628bed3cf050ec194919e7b6b1d89821c98

                    SHA512

                    24f80c82439f6ca11aef748a29f44ec7b572da5086348d76e5be275e76048c9ec00e95d436a25dd2f3003a9b76381da6e8bd6810f56af57d7d4aba272438c9e2

                  • C:\Users\Admin\maanedag\Expediate\Teaing\Henseenden\isthmal.ini

                    Filesize

                    268B

                    MD5

                    52b9380e27870b853a38793e12365613

                    SHA1

                    6d102c5386e79efb1109a6d0e6b950ba0898ae05

                    SHA256

                    8806e57f541101f67bcecb698293d12b12979260a1f3c7e2c1567ef06b646eb3

                    SHA512

                    25c583cd40f81c5fa9c61a9cb8a80274515528e52b81566c1354444ec2f36ceab44e619baec55fbdd669a8775d4578186c8e16b5e8056e1454e31869defceb7f

                  • C:\Users\Admin\maanedag\Expediate\Teaing\Henseenden\mokkasiners.sce

                    Filesize

                    126KB

                    MD5

                    ba155781cc33a60c4337f59e9ec839a6

                    SHA1

                    bcad990b9541aca1f7a39b84b687d4627b8862cb

                    SHA256

                    fa1341181fa7dcca169f004dc85fe9e7c74901380dd518cc12b0fb4e529743fe

                    SHA512

                    0b9e0ebce9201ca1821332d2b4a4ef323195b686fa7a8eae7c4647c4ed722999aa09974661e06c8bfd9cc35f3efc7ec801271745de982142cfdc87dc0790fbf5

                  • C:\Users\Admin\maanedag\Expediate\Teaing\Spenderende.rrk

                    Filesize

                    64KB

                    MD5

                    95b7d22b90070d5f776dc1bc9763d191

                    SHA1

                    7e0d29f990669d71b40b61ef1c7bf36172ffa41a

                    SHA256

                    cb7117a7238ddde3629a302e91ce30e67f4143e82d6ac21af386afad878c49f1

                    SHA512

                    199364e7aae2ccf61e5b6d63f134cda10c0d3e65184a38caec5b968ffac8fa1dee4c6dc533cd4e6906593fbb2f3ea207498556ae8da34ae6621f9bb4c9795779

                  • C:\Users\Admin\maanedag\Expediate\Teaing\Spenderende.rrk

                    Filesize

                    382KB

                    MD5

                    911c13a266b9a91b7e7ac0982a71cb06

                    SHA1

                    2a3c99abd3fddb12f86384254acd698bee06e352

                    SHA256

                    ee34196be742d76ec15250aebc0a5ab68d6d1c6c336fb1565f23d010f926c60d

                    SHA512

                    1db2f5c9a9ad584dc26b3d86beb318e9c7b03293539678b0b1d00eaefda04a9d0ecbefabe493e2ae48c1ae99cd01dfe32afad613d65413037b9233b2b23cc55e

                  • C:\Users\Admin\maanedag\Expediate\Teaing\belemnid.kao

                    Filesize

                    113KB

                    MD5

                    dfabcd9f1264111f79098fc6581950f1

                    SHA1

                    ccf87cb11a9db3d51a1080fcdf7bcc4f4e3974bb

                    SHA256

                    4371052e97c09098899fe9a0602f242e6d758de58d07be02da416f8f2282a7e4

                    SHA512

                    2246756345a4c30b937aab1348ad855a52246910cdc301c86f3112e19e6052920685a07e6c502b58c54d49d07299b64ebc007a97fbf6d9b04f45e96faf6d27a8

                  • C:\Users\Admin\maanedag\Expediate\Teaing\blackie.jpg

                    Filesize

                    74B

                    MD5

                    1f48026df6e9e4aebc2867cb2a07a07d

                    SHA1

                    8098b69100ff43d1df93d7d42fead7a6aebe7638

                    SHA256

                    994252c8960cf2a4008c57bb64c39a18937638230293db1ca2cbc7bc63fc8ba5

                    SHA512

                    4edb34ee05c85efa311df528adc8954273fdfd6ad563aea480befee9e100e79f9492de3f26fd69ebd4bc510096866092dc24213835281d91bf8a9c536a725149

                  • C:\Users\Admin\maanedag\Expediate\Teaing\bolles.txt

                    Filesize

                    521B

                    MD5

                    025c0ce7340eaf27653303e2cdeead0e

                    SHA1

                    8137619678a415c7ae07a4591297ac17b88a23d2

                    SHA256

                    31d9801005850c1515518597191258d3199505df363be0ace65e330bce002e00

                    SHA512

                    abca2b5f98d9d7abcb53a6f936428eaf5ba62909783235c322ab842a5b87c586c24a404ed5c1cdf32d3c212dfb10ada8dacad7dc35c0009fe4e3a495dea0a74c

                  • C:\Users\Admin\maanedag\Expediate\Terramara\nontextural.txt

                    Filesize

                    518B

                    MD5

                    48676db2c51596fd2763c870870cf76e

                    SHA1

                    41f867588c7c757522b2ddffacecf58f1e8afb62

                    SHA256

                    3ff36c24fb95fba85d10c2f36b68f4d2aa280a21039f8f6ec0ff79fda8d1a426

                    SHA512

                    1ef18171778c08ea48a3fad1abee987c72ee9985960e8bc1b2e2688cc6b192fe0c3bf10eed6543d6befb6a7379368070fa0aed5037845ab984c2c56453f1afc5

                  • C:\Users\Admin\maanedag\Expediate\Uforligeliges.Bil

                    Filesize

                    345KB

                    MD5

                    e9007e444f0132acc7bb1579cfc0732c

                    SHA1

                    b939383f334a2d28dc1e0b1659e6de8b6f559daf

                    SHA256

                    7b61d1241f493673c009eae25ff7b6bdf2631698268b59bf52baff04357340f1

                    SHA512

                    2b2df9120afa47caeca1221031595d43e856e8c65b5e24c307fa6a45f53352213957314d7d15a052816391361803f68d7226d0f2e24f677b2d867cbe089fab6e

                  • C:\Users\Admin\maanedag\Expediate\outsides.ini

                    Filesize

                    382B

                    MD5

                    a84573b0d29196243e70dab7fe191d50

                    SHA1

                    961caa5f6a205e260c8fc286a9d5fe1a99052ff8

                    SHA256

                    431e922e960f759df9a2f4d7abf3b2db11d152cee219d9ade2054de60e62a08c

                    SHA512

                    9f29657ae27bedb8bd60593ecf719822912c62a36e08109ac53cef8e1972e4224fc32f21801ddbf1b501c961f119711f00fdcb101b183707812c897baf405592

                  • C:\Users\Admin\maanedag\Expediate\tropeklimas.txt

                    Filesize

                    660B

                    MD5

                    5c3325163caea32a52097ffb88abf465

                    SHA1

                    28ad774ed6489eeeac8d1d915d0658514b0b567f

                    SHA256

                    ce4421a30b3093c96c99e6c4986e7e29f79f2c0b112246a932e1660578e06ec4

                    SHA512

                    3b764f42aded3d59034413a75958d4b36d683b525dd7373071fd21d464ad126c6ea0eda11abe822211acfa5939eea5ddf45c3d70b623fb768e4347dfb3d4baae

                  • memory/1608-22-0x0000000003240000-0x00000000048AC000-memory.dmp

                    Filesize

                    22.4MB

                  • memory/1608-25-0x0000000010004000-0x0000000010005000-memory.dmp

                    Filesize

                    4KB

                  • memory/1608-23-0x00000000773A1000-0x00000000774C1000-memory.dmp

                    Filesize

                    1.1MB

                  • memory/1608-24-0x00000000773A1000-0x00000000774C1000-memory.dmp

                    Filesize

                    1.1MB

                  • memory/1608-27-0x0000000003240000-0x00000000048AC000-memory.dmp

                    Filesize

                    22.4MB

                  • memory/2224-45-0x00000000016E0000-0x0000000002D4C000-memory.dmp

                    Filesize

                    22.4MB

                  • memory/2224-30-0x0000000077445000-0x0000000077446000-memory.dmp

                    Filesize

                    4KB

                  • memory/2224-58-0x0000000000480000-0x00000000016D4000-memory.dmp

                    Filesize

                    18.3MB

                  • memory/2224-29-0x0000000077428000-0x0000000077429000-memory.dmp

                    Filesize

                    4KB

                  • memory/2224-28-0x00000000016E0000-0x0000000002D4C000-memory.dmp

                    Filesize

                    22.4MB

                  • memory/2224-40-0x00000000016E0000-0x0000000002D4C000-memory.dmp

                    Filesize

                    22.4MB

                  • memory/2224-41-0x0000000000480000-0x00000000016D4000-memory.dmp

                    Filesize

                    18.3MB

                  • memory/2224-124-0x00000000773A1000-0x00000000774C1000-memory.dmp

                    Filesize

                    1.1MB

                  • memory/4452-161-0x0000000000480000-0x00000000016D4000-memory.dmp

                    Filesize

                    18.3MB

                  • memory/4452-216-0x0000000000480000-0x00000000016D4000-memory.dmp

                    Filesize

                    18.3MB

                  • memory/4452-165-0x00000000016E0000-0x0000000002D4C000-memory.dmp

                    Filesize

                    22.4MB

                  • memory/4452-152-0x00000000016E0000-0x0000000002D4C000-memory.dmp

                    Filesize

                    22.4MB

                  • memory/4452-206-0x0000000000480000-0x00000000016D4000-memory.dmp

                    Filesize

                    18.3MB

                  • memory/4452-207-0x0000000000480000-0x00000000016D4000-memory.dmp

                    Filesize

                    18.3MB

                  • memory/4452-218-0x0000000000480000-0x00000000016D4000-memory.dmp

                    Filesize

                    18.3MB

                  • memory/4452-210-0x0000000000480000-0x00000000016D4000-memory.dmp

                    Filesize

                    18.3MB

                  • memory/4452-211-0x0000000000480000-0x00000000016D4000-memory.dmp

                    Filesize

                    18.3MB

                  • memory/4452-219-0x0000000000400000-0x0000000000476000-memory.dmp

                    Filesize

                    472KB

                  • memory/4452-217-0x0000000000480000-0x00000000016D4000-memory.dmp

                    Filesize

                    18.3MB

                  • memory/4452-214-0x0000000000480000-0x00000000016D4000-memory.dmp

                    Filesize

                    18.3MB

                  • memory/4452-215-0x0000000000480000-0x00000000016D4000-memory.dmp

                    Filesize

                    18.3MB

                  • memory/4452-154-0x0000000000480000-0x00000000016D4000-memory.dmp

                    Filesize

                    18.3MB

                  • memory/5000-213-0x0000000000480000-0x00000000016D4000-memory.dmp

                    Filesize

                    18.3MB

                  • memory/5000-212-0x00000000016E0000-0x0000000002D4C000-memory.dmp

                    Filesize

                    22.4MB

                  • memory/5000-209-0x00000000016E0000-0x0000000002D4C000-memory.dmp

                    Filesize

                    22.4MB