General

  • Target

    MishalINV120202 specific 2023-05-24 .vbs

  • Size

    1.6MB

  • Sample

    230525-p8th5sac43

  • MD5

    ab9b3d4a26d471f3cab30e7b5fb1ebdd

  • SHA1

    61b6ede9958ee0ae4a23e8c2f43da4b4c3eee69c

  • SHA256

    0694f9298292cb06b0eae287f24b53d2ed824c16eec54bf73f775b9e8ad2a337

  • SHA512

    9c769a40df6f6c7edec3be3065e8a3a20d7ce44e6cddcdb89de65b37ee6faeca1031a30a96a042db3054b7ce34cd9600063d1914abf29dccf77d1fe7d3acf802

  • SSDEEP

    6144:Je05+M7U/Tk/aEaOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOM:gE2

Malware Config

Extracted

Family

remcos

Botnet

AdobePDF

C2

apdfhost.online:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-X1WV4F

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      MishalINV120202 specific 2023-05-24 .vbs

    • Size

      1.6MB

    • MD5

      ab9b3d4a26d471f3cab30e7b5fb1ebdd

    • SHA1

      61b6ede9958ee0ae4a23e8c2f43da4b4c3eee69c

    • SHA256

      0694f9298292cb06b0eae287f24b53d2ed824c16eec54bf73f775b9e8ad2a337

    • SHA512

      9c769a40df6f6c7edec3be3065e8a3a20d7ce44e6cddcdb89de65b37ee6faeca1031a30a96a042db3054b7ce34cd9600063d1914abf29dccf77d1fe7d3acf802

    • SSDEEP

      6144:Je05+M7U/Tk/aEaOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOM:gE2

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Blocklisted process makes network request

    • Checks QEMU agent file

      Checks presence of QEMU agent, possibly to detect virtualization.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Tasks