General

  • Target

    775578748333_FEDEX.vbs

  • Size

    75KB

  • Sample

    220121-rqp44saadn

  • MD5

    5d3ad82ef16521df753bc6baff37f72f

  • SHA1

    ac4df3a47570b88a4768c2c461b15f78b99753dd

  • SHA256

    19469f11cba8ab55b84cf26efa8835e906d07fdb73572c9ee3594e5c44c798bf

  • SHA512

    3e83cadcfdd061c49dc09c4cbedb99d6fa3eade1d83e7e549406c7631955a02fced9e3eba61d6d8ffc056cb0429ced5ca21c2976871b64f8c5d778ff9a5e1790

Malware Config

Extracted

Family

remcos

Version

3.3.2 Pro

Botnet

AS-NEW

C2

rnnfibi.hopto.org:54666

rnnfibiteammony.duckdns.org:54666

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    bguy.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-IXYB2Q

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    iusk-dikf-iud

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    notepad;solitaire;

Targets

    • Target

      775578748333_FEDEX.vbs

    • Size

      75KB

    • MD5

      5d3ad82ef16521df753bc6baff37f72f

    • SHA1

      ac4df3a47570b88a4768c2c461b15f78b99753dd

    • SHA256

      19469f11cba8ab55b84cf26efa8835e906d07fdb73572c9ee3594e5c44c798bf

    • SHA512

      3e83cadcfdd061c49dc09c4cbedb99d6fa3eade1d83e7e549406c7631955a02fced9e3eba61d6d8ffc056cb0429ced5ca21c2976871b64f8c5d778ff9a5e1790

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Checks QEMU agent file

      Checks presence of QEMU agent, possibly to detect virtualization.

    • Adds Run key to start application

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks