General

  • Target

    Invoice ForzaServices-INV232782nicely - Generated 2023-04-17 .vbs

  • Size

    1.3MB

  • Sample

    230418-s4pk6scd53

  • MD5

    c64a4ec47ba65da7f7d96c4dcae57c28

  • SHA1

    7231c5a555676b59183c1634219c47ad733fbca1

  • SHA256

    af059c7961ae4aeb1c1211c2c38889cad5a26ab17dcc5a88bb4765cdc0c032e1

  • SHA512

    197bd052133f6bdacf39d2af470d9c96780a81a4003ae2ec2cf26620496beba39134f32786b029f5ffbe57e106f65f3f118adae9068f9b81352cae50169c9be1

  • SSDEEP

    6144:yMkj01Mkj01Mkj01Mkj01Mkj01Mkj01Mkj01Mkj01Mkj01Mkj01Mkj0Ie05+M7Ub:DEABBBBBBBBBBBBBBBBBBT

Malware Config

Extracted

Family

remcos

Botnet

AdobePDF

C2

apdfhost.online:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-X1WV4F

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      Invoice ForzaServices-INV232782nicely - Generated 2023-04-17 .vbs

    • Size

      1.3MB

    • MD5

      c64a4ec47ba65da7f7d96c4dcae57c28

    • SHA1

      7231c5a555676b59183c1634219c47ad733fbca1

    • SHA256

      af059c7961ae4aeb1c1211c2c38889cad5a26ab17dcc5a88bb4765cdc0c032e1

    • SHA512

      197bd052133f6bdacf39d2af470d9c96780a81a4003ae2ec2cf26620496beba39134f32786b029f5ffbe57e106f65f3f118adae9068f9b81352cae50169c9be1

    • SSDEEP

      6144:yMkj01Mkj01Mkj01Mkj01Mkj01Mkj01Mkj01Mkj01Mkj01Mkj01Mkj0Ie05+M7Ub:DEABBBBBBBBBBBBBBBBBBT

    • Detected adobe phishing page

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Blocklisted process makes network request

    • Checks QEMU agent file

      Checks presence of QEMU agent, possibly to detect virtualization.

    • Adds Run key to start application

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Tasks