General

  • Target

    Invoice FlexFleetRental-INV48398ladyfish - Generated 2023-04-13 - Copy.vbs

  • Size

    749KB

  • Sample

    230414-lj1pdaag5y

  • MD5

    10ebb2d036d9fab873d032938a1b0b51

  • SHA1

    8b6550c5e5fde0cfb6703e9fd90400941f7da0fc

  • SHA256

    622b855d2136564ba12b8062bf4b47c09e4b5afa784b4d1bf57e226486865e19

  • SHA512

    35c7afa1a2d691c20bf1c8ce676418d347dbe3892d706c81e3c46b1d86a93666866a3805bf5bd9468c005acf87d6b7a7693bbef36ad06b45c24fa1c8a329ba99

  • SSDEEP

    6144:We05+M7U/Tk/aEPyQ/YwAyQ/YwAyQ/YwAyQ/YwAyQ/YwAyQ/YwAyQ/YwAyQ/YwAZ:nER

Malware Config

Extracted

Family

remcos

Botnet

AdobePDF

C2

apdfhost.online:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-X1WV4F

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      Invoice FlexFleetRental-INV48398ladyfish - Generated 2023-04-13 - Copy.vbs

    • Size

      749KB

    • MD5

      10ebb2d036d9fab873d032938a1b0b51

    • SHA1

      8b6550c5e5fde0cfb6703e9fd90400941f7da0fc

    • SHA256

      622b855d2136564ba12b8062bf4b47c09e4b5afa784b4d1bf57e226486865e19

    • SHA512

      35c7afa1a2d691c20bf1c8ce676418d347dbe3892d706c81e3c46b1d86a93666866a3805bf5bd9468c005acf87d6b7a7693bbef36ad06b45c24fa1c8a329ba99

    • SSDEEP

      6144:We05+M7U/Tk/aEPyQ/YwAyQ/YwAyQ/YwAyQ/YwAyQ/YwAyQ/YwAyQ/YwAyQ/YwAZ:nER

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Blocklisted process makes network request

    • Checks QEMU agent file

      Checks presence of QEMU agent, possibly to detect virtualization.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Tasks