General

  • Target

    EUR1SN7800009725.vbs

  • Size

    56KB

  • Sample

    230206-lfdensdb62

  • MD5

    b6b7f6e918a7d5c933c5ae6749645d41

  • SHA1

    7cf8bf95c214811460979ccefc6a5b5a418df7dd

  • SHA256

    ed06258f14aed148ba41818b449d71c0105c1cce0614a4168c2b5e12ea301fa8

  • SHA512

    4ed1cc50016baec8ec0ee52958a541e8d56942f720d9fe95785d28823433f6ced8429a8a825d6a29c5505aca8b82373e8d52e47e1534299fa7705e47ddc5cbd7

  • SSDEEP

    1536:C+UzZgofYSx/tQL8LBszkZaxrVP+wvcxMvy6lCs90bXrI123PmWGu:vUVgofXxtW8LBszkZaxUwvcxMvy6lCLR

Malware Config

Extracted

Language
ps1
Source
URLs
exe.dropper

https://onedrive.live.com/download?cid=84A369230B19E2D2&resid=84A369230B19E2D2%21147&authkey=AM6-zO32HK96EX4

Extracted

Family

remcos

Botnet

ASABA

C2

tochukwu1122.ddns.net:6426

toshiba1122.ddns.net:6426

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-U1MKBI

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      EUR1SN7800009725.vbs

    • Size

      56KB

    • MD5

      b6b7f6e918a7d5c933c5ae6749645d41

    • SHA1

      7cf8bf95c214811460979ccefc6a5b5a418df7dd

    • SHA256

      ed06258f14aed148ba41818b449d71c0105c1cce0614a4168c2b5e12ea301fa8

    • SHA512

      4ed1cc50016baec8ec0ee52958a541e8d56942f720d9fe95785d28823433f6ced8429a8a825d6a29c5505aca8b82373e8d52e47e1534299fa7705e47ddc5cbd7

    • SSDEEP

      1536:C+UzZgofYSx/tQL8LBszkZaxrVP+wvcxMvy6lCs90bXrI123PmWGu:vUVgofXxtW8LBszkZaxUwvcxMvy6lCLR

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Blocklisted process makes network request

    • Checks QEMU agent file

      Checks presence of QEMU agent, possibly to detect virtualization.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Tasks