Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows11-21h2_x64
  • resource
    win11-20250410-en
  • resource tags

    arch:x64arch:x86image:win11-20250410-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    17/04/2025, 05:45

General

  • Target

    REQUESTQUOTATIONORDERPO17988857CarlssoonTechnologies.exe

  • Size

    594KB

  • MD5

    7dc2d6abf1444596ae6344aad1738740

  • SHA1

    eb01b9ea5342bf67106fff594fdaefdf69b3a271

  • SHA256

    bc07663dd2914cb55cd9ec17a9e2e751f1903ccfd61727494403a6ea565d1f60

  • SHA512

    81986303fc26aba1b8b7497f7bca57f7f2a39d9fdaa4a49e1da6fafe7bbbfc281896942f70a3db6ab562c450f43769ac60193d14054469119bc6e510e4b03204

  • SSDEEP

    12288:l5TLXTKZmsAYgRNLZ3ABJyN/79p5gHvZ2aMtAlKVjedx2cNb3io6W4w:v/AmszgRNLZwBJyt79p0vBM+MdedUezx

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

23.95.235.13:2404

Attributes
  • audio_folder

    MicRecords

  • audio_path

    ApplicationPath

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-ONO9ZA

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Guloader family
  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • UAC bypass 3 TTPs 2 IoCs
  • Detected Nirsoft tools 4 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 15 IoCs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 7 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 7 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 15 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 19 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\REQUESTQUOTATIONORDERPO17988857CarlssoonTechnologies.exe
    "C:\Users\Admin\AppData\Local\Temp\REQUESTQUOTATIONORDERPO17988857CarlssoonTechnologies.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:6024
    • C:\Users\Admin\AppData\Local\Temp\REQUESTQUOTATIONORDERPO17988857CarlssoonTechnologies.exe
      "C:\Users\Admin\AppData\Local\Temp\REQUESTQUOTATIONORDERPO17988857CarlssoonTechnologies.exe"
      2⤵
      • UAC bypass
      • Adds Run key to start application
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1104
      • C:\Windows\SysWOW64\recover.exe
        C:\Windows\SysWOW64\recover.exe /stext "C:\Users\Admin\AppData\Local\Temp\ljaqecqjcnqoemxtia"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2336
      • C:\Windows\SysWOW64\recover.exe
        C:\Windows\SysWOW64\recover.exe /stext "C:\Users\Admin\AppData\Local\Temp\vdfbevjlyvisostxrlgcu"
        3⤵
        • Accesses Microsoft Outlook accounts
        • System Location Discovery: System Language Discovery
        PID:3280
      • C:\Windows\SysWOW64\recover.exe
        C:\Windows\SysWOW64\recover.exe /stext "C:\Users\Admin\AppData\Local\Temp\gfstfntemdafqyhjbwtwfzid"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2120
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\subfolder1\Barrikin.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:6120
    • C:\Users\Admin\AppData\Roaming\subfolder1\Barrikin.exe
      C:\Users\Admin\AppData\Roaming\subfolder1\Barrikin.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4032
      • C:\Users\Admin\AppData\Roaming\subfolder1\Barrikin.exe
        C:\Users\Admin\AppData\Roaming\subfolder1\Barrikin.exe
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        PID:2104
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\subfolder1\Barrikin.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2316
    • C:\Users\Admin\AppData\Roaming\subfolder1\Barrikin.exe
      C:\Users\Admin\AppData\Roaming\subfolder1\Barrikin.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:5340
      • C:\Users\Admin\AppData\Roaming\subfolder1\Barrikin.exe
        C:\Users\Admin\AppData\Roaming\subfolder1\Barrikin.exe
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        PID:5212
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\subfolder1\Barrikin.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5176
    • C:\Users\Admin\AppData\Roaming\subfolder1\Barrikin.exe
      C:\Users\Admin\AppData\Roaming\subfolder1\Barrikin.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:556
      • C:\Users\Admin\AppData\Roaming\subfolder1\Barrikin.exe
        C:\Users\Admin\AppData\Roaming\subfolder1\Barrikin.exe
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        PID:1248
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\subfolder1\Barrikin.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Users\Admin\AppData\Roaming\subfolder1\Barrikin.exe
      C:\Users\Admin\AppData\Roaming\subfolder1\Barrikin.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4128
      • C:\Users\Admin\AppData\Roaming\subfolder1\Barrikin.exe
        C:\Users\Admin\AppData\Roaming\subfolder1\Barrikin.exe
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        PID:3980
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\subfolder1\Barrikin.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2568
    • C:\Users\Admin\AppData\Roaming\subfolder1\Barrikin.exe
      C:\Users\Admin\AppData\Roaming\subfolder1\Barrikin.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:5300
      • C:\Users\Admin\AppData\Roaming\subfolder1\Barrikin.exe
        C:\Users\Admin\AppData\Roaming\subfolder1\Barrikin.exe
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        PID:3844
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\subfolder1\Barrikin.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5388
    • C:\Users\Admin\AppData\Roaming\subfolder1\Barrikin.exe
      C:\Users\Admin\AppData\Roaming\subfolder1\Barrikin.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:5396
      • C:\Users\Admin\AppData\Roaming\subfolder1\Barrikin.exe
        C:\Users\Admin\AppData\Roaming\subfolder1\Barrikin.exe
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        PID:4592
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\subfolder1\Barrikin.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3824
    • C:\Users\Admin\AppData\Roaming\subfolder1\Barrikin.exe
      C:\Users\Admin\AppData\Roaming\subfolder1\Barrikin.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2508
      • C:\Users\Admin\AppData\Roaming\subfolder1\Barrikin.exe
        C:\Users\Admin\AppData\Roaming\subfolder1\Barrikin.exe
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:3988

Network

MITRE ATT&CK Enterprise v16

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\forsikringsdirektren\pacesetting\Muskel.Ski

    Filesize

    374KB

    MD5

    6b5e338a53a36fa531e4446ab4c562f3

    SHA1

    b1da3532708aa8fcd3c63e56dce2e3e44bb23800

    SHA256

    df34dfafdacabd4fff93d051f6e713ca7bb78d54bc5ad73c1bdb127bacae93dd

    SHA512

    29f3055785c02e9eb922859ea7977328f9d794a95b02d35d17a4b662350682af140d489d6f46c432109c021b98fccae94861fd0a9c4d1502c0e8d1c84a87c8c8

  • C:\Users\Admin\AppData\Local\Temp\ljaqecqjcnqoemxtia

    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • C:\Users\Admin\AppData\Local\Temp\nsn806C.tmp\System.dll

    Filesize

    11KB

    MD5

    ee260c45e97b62a5e42f17460d406068

    SHA1

    df35f6300a03c4d3d3bd69752574426296b78695

    SHA256

    e94a1f7bcd7e0d532b660d0af468eb3321536c3efdca265e61f9ec174b1aef27

    SHA512

    a98f350d17c9057f33e5847462a87d59cbf2aaeda7f6299b0d49bb455e484ce4660c12d2eb8c4a0d21df523e729222bbd6c820bf25b081bc7478152515b414b3

  • C:\Users\Admin\AppData\Roaming\subfolder1\Barrikin.exe

    Filesize

    594KB

    MD5

    7dc2d6abf1444596ae6344aad1738740

    SHA1

    eb01b9ea5342bf67106fff594fdaefdf69b3a271

    SHA256

    bc07663dd2914cb55cd9ec17a9e2e751f1903ccfd61727494403a6ea565d1f60

    SHA512

    81986303fc26aba1b8b7497f7bca57f7f2a39d9fdaa4a49e1da6fafe7bbbfc281896942f70a3db6ab562c450f43769ac60193d14054469119bc6e510e4b03204

  • memory/1104-99-0x0000000032CD0000-0x0000000032CE9000-memory.dmp

    Filesize

    100KB

  • memory/1104-62-0x0000000000460000-0x0000000001777000-memory.dmp

    Filesize

    19.1MB

  • memory/1104-27-0x00007FFC3F000000-0x00007FFC3F209000-memory.dmp

    Filesize

    2.0MB

  • memory/1104-28-0x00007FFC3F000000-0x00007FFC3F209000-memory.dmp

    Filesize

    2.0MB

  • memory/1104-129-0x0000000000460000-0x0000000001777000-memory.dmp

    Filesize

    19.1MB

  • memory/1104-38-0x0000000000460000-0x0000000001777000-memory.dmp

    Filesize

    19.1MB

  • memory/1104-126-0x0000000000460000-0x0000000001777000-memory.dmp

    Filesize

    19.1MB

  • memory/1104-43-0x0000000001780000-0x00000000021FA000-memory.dmp

    Filesize

    10.5MB

  • memory/1104-44-0x0000000000460000-0x0000000001777000-memory.dmp

    Filesize

    19.1MB

  • memory/1104-45-0x00007FFC3F000000-0x00007FFC3F209000-memory.dmp

    Filesize

    2.0MB

  • memory/1104-47-0x00007FFC3F000000-0x00007FFC3F209000-memory.dmp

    Filesize

    2.0MB

  • memory/1104-114-0x0000000000460000-0x0000000001777000-memory.dmp

    Filesize

    19.1MB

  • memory/1104-50-0x0000000000460000-0x0000000001777000-memory.dmp

    Filesize

    19.1MB

  • memory/1104-102-0x0000000032CD0000-0x0000000032CE9000-memory.dmp

    Filesize

    100KB

  • memory/1104-103-0x0000000032CD0000-0x0000000032CE9000-memory.dmp

    Filesize

    100KB

  • memory/1104-111-0x0000000000460000-0x0000000001777000-memory.dmp

    Filesize

    19.1MB

  • memory/1104-80-0x0000000000460000-0x0000000001777000-memory.dmp

    Filesize

    19.1MB

  • memory/1104-65-0x0000000000460000-0x0000000001777000-memory.dmp

    Filesize

    19.1MB

  • memory/1104-26-0x0000000001780000-0x00000000021FA000-memory.dmp

    Filesize

    10.5MB

  • memory/1104-77-0x0000000000460000-0x0000000001777000-memory.dmp

    Filesize

    19.1MB

  • memory/1248-78-0x0000000001780000-0x00000000021FA000-memory.dmp

    Filesize

    10.5MB

  • memory/1248-110-0x0000000000460000-0x0000000001777000-memory.dmp

    Filesize

    19.1MB

  • memory/1248-109-0x0000000001780000-0x00000000021FA000-memory.dmp

    Filesize

    10.5MB

  • memory/1248-108-0x0000000000460000-0x0000000001777000-memory.dmp

    Filesize

    19.1MB

  • memory/2104-48-0x0000000001780000-0x00000000021FA000-memory.dmp

    Filesize

    10.5MB

  • memory/2104-61-0x0000000000460000-0x0000000001777000-memory.dmp

    Filesize

    19.1MB

  • memory/2104-60-0x0000000001780000-0x00000000021FA000-memory.dmp

    Filesize

    10.5MB

  • memory/2120-92-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2120-96-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2120-88-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2336-89-0x0000000000400000-0x000000000047D000-memory.dmp

    Filesize

    500KB

  • memory/2336-86-0x0000000000400000-0x000000000047D000-memory.dmp

    Filesize

    500KB

  • memory/3280-91-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/3280-90-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/3280-87-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/3844-139-0x0000000001780000-0x00000000021FA000-memory.dmp

    Filesize

    10.5MB

  • memory/3980-125-0x0000000000460000-0x0000000001777000-memory.dmp

    Filesize

    19.1MB

  • memory/3980-112-0x0000000001780000-0x00000000021FA000-memory.dmp

    Filesize

    10.5MB

  • memory/3980-124-0x0000000001780000-0x00000000021FA000-memory.dmp

    Filesize

    10.5MB

  • memory/5212-63-0x0000000001780000-0x00000000021FA000-memory.dmp

    Filesize

    10.5MB

  • memory/5212-75-0x0000000001780000-0x00000000021FA000-memory.dmp

    Filesize

    10.5MB

  • memory/5212-76-0x0000000000460000-0x0000000001777000-memory.dmp

    Filesize

    19.1MB

  • memory/6024-23-0x00007FFC3F001000-0x00007FFC3F12A000-memory.dmp

    Filesize

    1.2MB

  • memory/6024-24-0x00007FFC3F000000-0x00007FFC3F209000-memory.dmp

    Filesize

    2.0MB

  • memory/6024-22-0x0000000004240000-0x0000000004CBA000-memory.dmp

    Filesize

    10.5MB

  • memory/6024-25-0x0000000004240000-0x0000000004CBA000-memory.dmp

    Filesize

    10.5MB