Skip to main content

LNK Trojan delivers REMCOS

Medium
Published: Wed Jul 30 2025 (07/30/2025, 14:55:09 UTC)
Source: AlienVault OTX General

Description

This report details a multi-stage malware campaign delivering the REMCOS backdoor via a malicious Windows LNK shortcut file. The attack begins with social engineering, leveraging PowerShell for initial execution and deploys a persistent backdoor capable of full system compromise. The infection chain involves file download, Base64 decoding, and execution of a malicious PIF file masquerading as a Chrome-related program. The LNK file contains a PowerShell command that downloads and executes a payload, which is then decoded and run as CHROME.PIF. This file is identified as the REMCOS backdoor, capable of various malicious activities including keylogging, screen capture, and remote access. The attack utilizes multiple stages to evade detection and establish persistence on the victim's system.

AI-Powered Analysis

AILast updated: 07/30/2025, 15:17:58 UTC

Technical Analysis

This threat involves a multi-stage malware campaign that uses a malicious Windows LNK shortcut file to deliver the REMCOS backdoor. The attack chain begins with social engineering to trick the victim into executing the LNK file, which contains an embedded PowerShell command. This command downloads a payload from a remote server, which is Base64 encoded. Once downloaded, the payload is decoded and executed as a PIF file named CHROME.PIF, masquerading as a legitimate Chrome-related program to evade casual inspection. REMCOS is a remote access trojan (RAT) capable of full system compromise, including keylogging, screen capture, and remote control of the infected machine. The malware establishes persistence on the victim system, enabling ongoing access and control by the attacker. The use of multiple stages, including PowerShell execution, Base64 encoding, and file masquerading, helps the malware evade detection by traditional security tools. Indicators of compromise include specific IP addresses, file hashes, and domains linked to the campaign. The attack leverages several MITRE ATT&CK techniques such as T1113 (screen capture), T1056.001 (keylogging), T1204.002 (user execution via malicious file), and T1547.001 (registry run keys for persistence), among others. Although no known exploits in the wild are reported, the campaign demonstrates a sophisticated approach to infection and persistence, posing a significant threat to Windows environments.

Potential Impact

For European organizations, this threat poses a considerable risk due to REMCOS's capabilities for full system compromise. The backdoor allows attackers to exfiltrate sensitive data via keylogging and screen captures, potentially leading to intellectual property theft, credential compromise, and espionage. Persistent remote access enables attackers to maintain long-term presence, facilitating lateral movement and further network infiltration. The use of social engineering and PowerShell scripts increases the likelihood of successful infection, especially in environments with less stringent user awareness and endpoint protection. The campaign's evasion techniques may bypass traditional antivirus and detection systems, increasing dwell time and impact severity. Organizations in sectors with high-value data or critical infrastructure could face operational disruption, reputational damage, and regulatory penalties under GDPR if personal data is compromised. The threat's presence in Romania and use of Romanian domains suggests a regional targeting or origin, but the tactics and tools could be adapted to other European countries, especially those with significant Windows user bases and less mature cybersecurity postures.

Mitigation Recommendations

1. Implement strict email and endpoint security controls to detect and block malicious LNK files and PowerShell scripts. 2. Employ application whitelisting to prevent execution of unauthorized PIF and other executable files. 3. Enable PowerShell logging and restrict PowerShell execution policies to limit script-based attacks. 4. Conduct targeted user awareness training focusing on social engineering and the risks of opening unsolicited shortcut files. 5. Monitor network traffic for connections to known malicious IPs and domains associated with this campaign, such as 198.23.251.10 and shipping-hr.ro. 6. Use endpoint detection and response (EDR) solutions capable of detecting multi-stage attacks and suspicious behaviors like Base64 decoding and persistence mechanisms. 7. Regularly update and patch Windows systems and security products to reduce attack surface. 8. Implement least privilege principles to limit user permissions, reducing the impact of successful infections. 9. Establish incident response procedures to quickly isolate and remediate infected hosts. 10. Utilize threat intelligence feeds to stay updated on emerging indicators and tactics related to REMCOS and similar threats.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://www.pointwild.com/threat-intelligence/trojan-winlnk-powershell-runner"]
Adversary
null
Pulse Id
688a324d62b64db244b9463f
Threat Score
null

Indicators of Compromise

Ip

ValueDescriptionCopy
ip198.23.251.10
ip92.82.184.33

Hash

ValueDescriptionCopy
hash560682cdcf395b5eb95487c7ef65c63e
hashae8066bd5a66ce22f6a91bd935d4eee6
hashd2f97077fcf7e340a4262fa944ab13f133aa4e58
hashe444d001f2b69259f7845a5ffe9a44113d90e382
hash506ecb76cf8e39743ec06129d81873f0e4c1ebfe7a352fc5874d0fc60cc1d7c6
hash5ec8268a5995a1fac3530acafe4a10eab73c08b03cabb5d76154a7d693085cc2
hash8bc668fd08aecd53747de6ea83ccc439bdf21b6d9edf2acafd7df1a45837a4e1

Url

ValueDescriptionCopy
urlhttp://shipping-hr.ro/m/r/r.txt

Domain

ValueDescriptionCopy
domainmal289re1.es
domainshipping-hr.ro

Threat ID: 688a3427ad5a09ad00a86d7a

Added to database: 7/30/2025, 3:03:03 PM

Last enriched: 7/30/2025, 3:17:58 PM

Last updated: 7/31/2025, 10:10:33 AM

Views: 10

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats