Analysis

  • max time kernel
    27s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250410-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17/04/2025, 06:43

General

  • Target

    PayrollListorSalaryList.exe

  • Size

    683KB

  • MD5

    269f0def6ce6a10c50f7e84d66a66245

  • SHA1

    b6dea434a16c4450c0f15a3c2db2a8589a11dda2

  • SHA256

    e6563416012431a5d2520d86517a92e9dc6e3fecd18c05ec146b3ed48015898b

  • SHA512

    78adce4e78a3a9b9a641c762311c91730246d168fd76c4a8c8b46c60252bb06ff74415ea8eef186b1b4da4da82dcbfbef09fb5692f3cc36ac2e4d9fb4ba2c14e

  • SSDEEP

    12288:OY/CpiGzdzUfNifQHBfxcYBJnCHYRU7sESS4L0TLmeVDr4+D7/UKz2Pl:OY/oisaNiYhf3HSsET2Nqf9/ml

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

196.251.116.218:2007

Attributes
  • audio_folder

    MicRecords

  • audio_path

    ApplicationPath

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-85JH5C

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Guloader family
  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Detected Nirsoft tools 4 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PayrollListorSalaryList.exe
    "C:\Users\Admin\AppData\Local\Temp\PayrollListorSalaryList.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1140
    • C:\Users\Admin\AppData\Local\Temp\PayrollListorSalaryList.exe
      "C:\Users\Admin\AppData\Local\Temp\PayrollListorSalaryList.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1200
      • C:\ProgramData\Remcos\remcos.exe
        "C:\ProgramData\Remcos\remcos.exe"
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • System Location Discovery: System Language Discovery
        PID:5460
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\ProgramData\Remcos\remcos.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1552
    • C:\ProgramData\Remcos\remcos.exe
      C:\ProgramData\Remcos\remcos.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1072
      • C:\ProgramData\Remcos\remcos.exe
        C:\ProgramData\Remcos\remcos.exe
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:2756
        • C:\Windows\SysWOW64\recover.exe
          C:\Windows\SysWOW64\recover.exe /stext "C:\Users\Admin\AppData\Local\Temp\vippqqxwklxmfjrwvqqgyjwkqzihqdvyvo"
          4⤵
            PID:5196
          • C:\Windows\SysWOW64\recover.exe
            C:\Windows\SysWOW64\recover.exe /stext "C:\Users\Admin\AppData\Local\Temp\gcchri"
            4⤵
              PID:4844
            • C:\Windows\SysWOW64\recover.exe
              C:\Windows\SysWOW64\recover.exe /stext "C:\Users\Admin\AppData\Local\Temp\ifhasbsrub"
              4⤵
                PID:4656
              • C:\Windows\SysWOW64\recover.exe
                C:\Windows\SysWOW64\recover.exe /stext "C:\Users\Admin\AppData\Local\Temp\ifhasbsrub"
                4⤵
                  PID:4524
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "C:\ProgramData\Remcos\remcos.exe"
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:2288
            • C:\ProgramData\Remcos\remcos.exe
              C:\ProgramData\Remcos\remcos.exe
              2⤵
              • Executes dropped EXE
              • Drops file in System32 directory
              • System Location Discovery: System Language Discovery
              PID:932
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "C:\ProgramData\Remcos\remcos.exe"
            1⤵
              PID:4496
              • C:\ProgramData\Remcos\remcos.exe
                C:\ProgramData\Remcos\remcos.exe
                2⤵
                  PID:1076
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "C:\ProgramData\Remcos\remcos.exe"
                1⤵
                  PID:4732
                  • C:\ProgramData\Remcos\remcos.exe
                    C:\ProgramData\Remcos\remcos.exe
                    2⤵
                      PID:5336
                      • C:\ProgramData\Remcos\remcos.exe
                        C:\ProgramData\Remcos\remcos.exe
                        3⤵
                          PID:5264

                    Network

                    MITRE ATT&CK Enterprise v16

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\ProgramData\Remcos\remcos.exe

                      Filesize

                      683KB

                      MD5

                      269f0def6ce6a10c50f7e84d66a66245

                      SHA1

                      b6dea434a16c4450c0f15a3c2db2a8589a11dda2

                      SHA256

                      e6563416012431a5d2520d86517a92e9dc6e3fecd18c05ec146b3ed48015898b

                      SHA512

                      78adce4e78a3a9b9a641c762311c91730246d168fd76c4a8c8b46c60252bb06ff74415ea8eef186b1b4da4da82dcbfbef09fb5692f3cc36ac2e4d9fb4ba2c14e

                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA

                      Filesize

                      1KB

                      MD5

                      6f8520b24639f17b1b4543d799f3919e

                      SHA1

                      eaf295778eab36eb9e35d84ddcc10b1ca3bf7900

                      SHA256

                      01dbbf11dd3c954efe60725e0e91997dd1ac683ba21374c7a4d28b5aa6fe4379

                      SHA512

                      708b2ba30f7c15826da99a90cb30a59b9a129d500502153de13f0c46d25d6d2fcf155cbb9de0973d3eea8e5b691f566d68f1c6d420127ead6142835600d1e778

                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B3513D73A177A2707D910183759B389B_D1B2C3FDC4CC18AB2F25B2BB5E2D4A02

                      Filesize

                      471B

                      MD5

                      1d4632adbc075ecbc910f1dc1ea7aab7

                      SHA1

                      aefef0d5a36d2ccbb0269d89acd7607c185563b9

                      SHA256

                      da21852c5ec264fdf502462af387cc11b877e6df1a9cf6aa11634f084bde188f

                      SHA512

                      e024a6cc7f80cf0b70479bb3d98593f7b2ee07ecf37eaa892a828f889614cdce3a6a3cb203a02d7150b593f2f48e9bf1e80635b07f2fe6d2a7f5685f6b9fe34b

                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA

                      Filesize

                      410B

                      MD5

                      fa8421917d50b5466c7b52122828fcd7

                      SHA1

                      3aafa76a97f75b5e39d66d295d3b27a306a8f168

                      SHA256

                      991d69d5380b344f68f250c47caa8260f263d98de2f6010278ed00f157c8d697

                      SHA512

                      bdcb08da781bedf173df26989878938e5b1a75bf70b2f8006a1bf8963caa9393de92d8176058351ae0b7c9cf84454cb7848efd166a1b95f210e82c0ff5e5d621

                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B3513D73A177A2707D910183759B389B_D1B2C3FDC4CC18AB2F25B2BB5E2D4A02

                      Filesize

                      402B

                      MD5

                      00b0c52d26c06d31c076c89d0ae3fb7d

                      SHA1

                      38dd6f8251a391569204823894492fb684f0c214

                      SHA256

                      b423e256602dc3ad3be9fd206ede7d59a95791c65395411bf3f5474fab41ed75

                      SHA512

                      35e3ea4a77034f26e234f9ee884a963fa74c891762f204daf8caff8dbe79bc5db60c2379677f79e2bc4f785975ee25619ee7504b5444f8d003866190a6977872

                    • C:\Users\Admin\AppData\Local\Temp\nsl5527.tmp\System.dll

                      Filesize

                      12KB

                      MD5

                      cff85c549d536f651d4fb8387f1976f2

                      SHA1

                      d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e

                      SHA256

                      8dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8

                      SHA512

                      531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88

                    • C:\Users\Admin\hjemmefronter\Synthetase54\Xylophagan\Fidusmagere157.Tra172

                      Filesize

                      312KB

                      MD5

                      de89e9a8ab72b9d958dcada9010dff47

                      SHA1

                      cc4146145c5c8bde75ca65edf3fa12e01dc40299

                      SHA256

                      2a838399586680d5ced2ab7a8ee8f12f1eba8af0099c4083b027df7a757e975b

                      SHA512

                      bf52ef11197b84485cf308b15523168a7b6c3090e2d0eda5402f33eceb9cf317dc6dbcd4baa0b37744ffb6697d0c6ff5647c8aa7056c2736cf00b22f96390a07

                    • C:\Users\Admin\hjemmefronter\Synthetase54\Xylophagan\Lamper.jpg

                      Filesize

                      97KB

                      MD5

                      76aa50f1e0bcb4ed44e0da686fb1115a

                      SHA1

                      c2083f4218ab03cb5dd7e1fa12cc5b026a2b63fb

                      SHA256

                      d7e7113a11841604012fdcb8037ca28de5161a3b9ccffcb8440fba1847e128d8

                      SHA512

                      9e295d7881d9e7341f1082221bb5f5ebeee0fa9cb02c6c5ae58194037be23611e5e3a910101afa7509467445a430f459fb3c54016e2874df45781882a0498be4

                    • C:\Users\Admin\hjemmefronter\Synthetase54\Xylophagan\Mallear.uds

                      Filesize

                      92KB

                      MD5

                      fb747707354f75cb2bd552556b0c1d42

                      SHA1

                      0c09a1ccce40052659bdf310569245356dc6bbb9

                      SHA256

                      d7942e26ad71cccb0e61188868aee592a2e203cbe93810fcd36f7c8bca257a34

                      SHA512

                      743244f863cdcc8ad36a020fce5f0948f19fcd7f522091e2342115f60ee945ab85bca907cddd07acc0a0116d564e3a113cb6a925cd98c645a37f108225127e9a

                    • C:\Users\Admin\hjemmefronter\Synthetase54\Xylophagan\Oddfellowordnerne\myocardium.set

                      Filesize

                      394KB

                      MD5

                      e394eba898e6c64de87228a8e2f86480

                      SHA1

                      56d3342568f90282edcb24da3d79559316d1f181

                      SHA256

                      f2eaac6d269bf7ba5e033a525359ea1865dcb4008f8d320fa1883e90705b74f2

                      SHA512

                      bd99eaf068ac0309ddf6ebfe7862dcd33b5fbb4cb350a7f18791d984600e70978e00348a32e0e8157e8a145eb50c18dd9617684ae3f009932eacdc67ba115413

                    • C:\Users\Admin\hjemmefronter\Synthetase54\Xylophagan\Teleobjective\colleens.txt

                      Filesize

                      370B

                      MD5

                      313a9633a58de00315d4b8a88456dbd4

                      SHA1

                      ac8642ba8fc5ad947be76992b388ba90c1f4f29d

                      SHA256

                      cab61979083d60310c85253bc87b5047a40869b56f1d78885f45556a809f47e8

                      SHA512

                      c274194f91eff6525d039f602bce9294ebfd805ee1382946a3f89fdf6e6c7e315ff50462c54c51a80da97de66c75e2b450d626b28ac31f391c85f9a6de1f87d1

                    • C:\Users\Admin\hjemmefronter\Synthetase54\Xylophagan\Teleobjective\fagkyndige.ini

                      Filesize

                      39B

                      MD5

                      cfc5144c3a75d5f817151ecf6e59b0f3

                      SHA1

                      324399c734ad798dd6f1eead4534f6f9e6bbdd21

                      SHA256

                      e8ec675329b6f0e7223548d4dae4fe8787e077ea654913ab4509d927ad5e0bba

                      SHA512

                      1e91beba4352d45e4a784956c4b2c7cd19f3cc38bece8aa1f0729e4a4b6f334d8b55ff1083bf42c942b7c755740adae4e316654828c4c004bc838671505b2adb

                    • C:\Users\Admin\hjemmefronter\Synthetase54\Xylophagan\blev.sic

                      Filesize

                      321KB

                      MD5

                      2bd23a1fe1db40048da512bea4500417

                      SHA1

                      983f7443e7c4c8a37cc92b06b9aefee6e6bf57b9

                      SHA256

                      f90b84e5e4fad7afcec2a9f9d29fbacde444ff121f6b1801c2dce6748fb05068

                      SHA512

                      e0ce68c81576f52643b59ac448b949617810a62f9b093073304a443d879ab671b006a58c0e50b29197bf053c4d8c01670a3b9efe0d564dd9dd85e160bd281509

                    • C:\Users\Admin\hjemmefronter\Synthetase54\Xylophagan\phaeophyl\noncontestable.sys

                      Filesize

                      356KB

                      MD5

                      1c0e5e3fad38ad4c071145b0c91b1c75

                      SHA1

                      d4332d34c719454b251de7fea2f7ebf74e9ce59f

                      SHA256

                      c9d19087bf0a5cce7b23a791be76d2ed701b7dce69f86baefaa99e7a19fb1567

                      SHA512

                      9b71e0ac39de87e365d87df4052922d545f90e9b899b962459b9f9e5598a19a36ce247e03cc916d76feef53c5a54a6ae7bb8694e08cfa28822a522f2782a6689

                    • C:\Users\Admin\hjemmefronter\Synthetase54\Xylophagan\phaeophyl\opkast.jpg

                      Filesize

                      8KB

                      MD5

                      a798defe4bd96ce304a2b64ba9db9451

                      SHA1

                      ebe61d1bb9f882db6779e125239c94e24fa31ac8

                      SHA256

                      4c4e725a9de497a0171cb912ae1039cf782bdda0791bc15e6960c643f36282b7

                      SHA512

                      6e5b183e0fd717c7f56318f6cb8b2e273c5541d1c0205cb9af317d66a062613c9d5e08d601ed8164c6bb785349482f2406db34254bc886898a165b3608aebd69

                    • C:\Users\Admin\hjemmefronter\Synthetase54\Xylophagan\phaeophyl\wineshop.ini

                      Filesize

                      616B

                      MD5

                      059cb6042549f01a636176876a196d29

                      SHA1

                      434624b61da12f82cd9dd001cf89071e289d6692

                      SHA256

                      c937269a7ddc6b76b73dd9cbd9e64b318665f2c622b00a7ab6e8d0cc31583c2c

                      SHA512

                      6fdd35b9bd2494f7a4831779cf5e55aa7620cc41c08915aca25279dc071f2016e6960c9c50a4d709a64a7b2d01234b11144e82159ad8a671535cade0c66ee208

                    • memory/1140-18-0x0000000077701000-0x0000000077821000-memory.dmp

                      Filesize

                      1.1MB

                    • memory/1140-17-0x0000000003240000-0x00000000049E5000-memory.dmp

                      Filesize

                      23.6MB

                    • memory/1140-19-0x00000000743F5000-0x00000000743F6000-memory.dmp

                      Filesize

                      4KB

                    • memory/1140-21-0x0000000003240000-0x00000000049E5000-memory.dmp

                      Filesize

                      23.6MB

                    • memory/1200-35-0x0000000000460000-0x00000000016B4000-memory.dmp

                      Filesize

                      18.3MB

                    • memory/1200-24-0x00000000777A5000-0x00000000777A6000-memory.dmp

                      Filesize

                      4KB

                    • memory/1200-23-0x0000000077788000-0x0000000077789000-memory.dmp

                      Filesize

                      4KB

                    • memory/1200-56-0x0000000077701000-0x0000000077821000-memory.dmp

                      Filesize

                      1.1MB

                    • memory/1200-22-0x00000000016C0000-0x0000000002E65000-memory.dmp

                      Filesize

                      23.6MB

                    • memory/1200-54-0x0000000000460000-0x00000000016B4000-memory.dmp

                      Filesize

                      18.3MB

                    • memory/1200-33-0x00000000016C0000-0x0000000002E65000-memory.dmp

                      Filesize

                      23.6MB

                    • memory/1200-34-0x0000000000460000-0x00000000016B4000-memory.dmp

                      Filesize

                      18.3MB

                    • memory/1200-40-0x00000000016C0000-0x0000000002E65000-memory.dmp

                      Filesize

                      23.6MB

                    • memory/2756-197-0x0000000000460000-0x00000000016B4000-memory.dmp

                      Filesize

                      18.3MB

                    • memory/2756-206-0x0000000000460000-0x00000000016B4000-memory.dmp

                      Filesize

                      18.3MB

                    • memory/2756-124-0x0000000000460000-0x00000000016B4000-memory.dmp

                      Filesize

                      18.3MB

                    • memory/2756-128-0x00000000016C0000-0x0000000002E65000-memory.dmp

                      Filesize

                      23.6MB

                    • memory/2756-212-0x0000000000460000-0x00000000016B4000-memory.dmp

                      Filesize

                      18.3MB

                    • memory/2756-211-0x0000000000460000-0x00000000016B4000-memory.dmp

                      Filesize

                      18.3MB

                    • memory/2756-210-0x0000000000460000-0x00000000016B4000-memory.dmp

                      Filesize

                      18.3MB

                    • memory/2756-209-0x0000000000460000-0x00000000016B4000-memory.dmp

                      Filesize

                      18.3MB

                    • memory/2756-208-0x0000000000460000-0x00000000016B4000-memory.dmp

                      Filesize

                      18.3MB

                    • memory/2756-207-0x0000000000460000-0x00000000016B4000-memory.dmp

                      Filesize

                      18.3MB

                    • memory/2756-123-0x0000000000460000-0x00000000016B4000-memory.dmp

                      Filesize

                      18.3MB

                    • memory/2756-205-0x0000000000460000-0x00000000016B4000-memory.dmp

                      Filesize

                      18.3MB

                    • memory/2756-194-0x0000000034030000-0x0000000034049000-memory.dmp

                      Filesize

                      100KB

                    • memory/2756-193-0x0000000034030000-0x0000000034049000-memory.dmp

                      Filesize

                      100KB

                    • memory/2756-190-0x0000000034030000-0x0000000034049000-memory.dmp

                      Filesize

                      100KB

                    • memory/2756-195-0x0000000000460000-0x00000000016B4000-memory.dmp

                      Filesize

                      18.3MB

                    • memory/2756-198-0x0000000000460000-0x00000000016B4000-memory.dmp

                      Filesize

                      18.3MB

                    • memory/2756-117-0x00000000016C0000-0x0000000002E65000-memory.dmp

                      Filesize

                      23.6MB

                    • memory/4524-187-0x0000000000400000-0x0000000000424000-memory.dmp

                      Filesize

                      144KB

                    • memory/4524-188-0x0000000000400000-0x0000000000424000-memory.dmp

                      Filesize

                      144KB

                    • memory/4524-186-0x0000000000400000-0x0000000000424000-memory.dmp

                      Filesize

                      144KB

                    • memory/4844-180-0x0000000000400000-0x0000000000462000-memory.dmp

                      Filesize

                      392KB

                    • memory/4844-185-0x0000000000400000-0x0000000000462000-memory.dmp

                      Filesize

                      392KB

                    • memory/4844-181-0x0000000000400000-0x0000000000462000-memory.dmp

                      Filesize

                      392KB

                    • memory/5196-179-0x0000000000400000-0x000000000047D000-memory.dmp

                      Filesize

                      500KB

                    • memory/5196-178-0x0000000000400000-0x000000000047D000-memory.dmp

                      Filesize

                      500KB

                    • memory/5264-196-0x00000000016C0000-0x0000000002E65000-memory.dmp

                      Filesize

                      23.6MB

                    • memory/5264-204-0x0000000000460000-0x00000000016B4000-memory.dmp

                      Filesize

                      18.3MB

                    • memory/5264-203-0x00000000016C0000-0x0000000002E65000-memory.dmp

                      Filesize

                      23.6MB