General

  • Target

    RFQ-0206023.vbe

  • Size

    86KB

  • Sample

    230206-ksqp4ach58

  • MD5

    17996efe9f3fc861ed33ab8d4aabebbe

  • SHA1

    e9eb8e1f70e83c6d5e0916ceebdc8d1c5e1f6f17

  • SHA256

    9504c0fe37ad64cf4a7367b2557b2ae7d8c295e850e2366b759dda33e9d94ca9

  • SHA512

    aa5369b5161ad1d6d6e75ced23cfa8975000db75d5b2b09ed266e9f413045c9dfcc8fa21a5181e7e5e356cba1617d09eec98a27cbf371eb974697c26f700f707

  • SSDEEP

    1536:aA+mpA5OYZNlH7ZMlAiwATf/Wxfi0PS6DW1VHp1AIi:t+iylZNRN+bTf+xfi0PS6oVJxi

Malware Config

Extracted

Language
ps1
Source
URLs
exe.dropper

https://drive.google.com/uc?export=download&id=1sgecDcXexl9Dgrz4rAeGqN_RsoAUkg8o

Extracted

Family

remcos

Botnet

RemoteHost

C2

185.36.191.22:58010

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-31JLXO

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      RFQ-0206023.vbe

    • Size

      86KB

    • MD5

      17996efe9f3fc861ed33ab8d4aabebbe

    • SHA1

      e9eb8e1f70e83c6d5e0916ceebdc8d1c5e1f6f17

    • SHA256

      9504c0fe37ad64cf4a7367b2557b2ae7d8c295e850e2366b759dda33e9d94ca9

    • SHA512

      aa5369b5161ad1d6d6e75ced23cfa8975000db75d5b2b09ed266e9f413045c9dfcc8fa21a5181e7e5e356cba1617d09eec98a27cbf371eb974697c26f700f707

    • SSDEEP

      1536:aA+mpA5OYZNlH7ZMlAiwATf/Wxfi0PS6DW1VHp1AIi:t+iylZNRN+bTf+xfi0PS6oVJxi

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Blocklisted process makes network request

    • Checks QEMU agent file

      Checks presence of QEMU agent, possibly to detect virtualization.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Command and Control

Web Service

1
T1102

Tasks