General

  • Target

    GrigoropoulosLaw-294029 poundage 2023-06-06 .vbs

  • Size

    1011KB

  • Sample

    230606-rrxwcaea97

  • MD5

    054d7758f5e6b9f32ade32db3a179f28

  • SHA1

    25694ce4b67c85ec7fcac268133bf6fdedef7da6

  • SHA256

    2d343c091484eac696a23418f04df81c35bc538a10d25193ad014d11c4422907

  • SHA512

    8147bfbbcee51a01ba2c9501570cc28ff1f18bb86aa7931646736c9bea98a984123242c2ed84accf6a45ceacf65ea4eb5837625c56321c18e9a04c0c718c79de

  • SSDEEP

    6144:CIxIxIxIxIxIxIxIxIxICe05+M7U/Tk/aE9HWxsKXHWxsKXHWxsKXHWxsKXHWxsF:0EtMMMMMMMMMM5

Malware Config

Extracted

Family

remcos

Botnet

AdobePDF

C2

apdfhost.online:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-X1WV4F

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      GrigoropoulosLaw-294029 poundage 2023-06-06 .vbs

    • Size

      1011KB

    • MD5

      054d7758f5e6b9f32ade32db3a179f28

    • SHA1

      25694ce4b67c85ec7fcac268133bf6fdedef7da6

    • SHA256

      2d343c091484eac696a23418f04df81c35bc538a10d25193ad014d11c4422907

    • SHA512

      8147bfbbcee51a01ba2c9501570cc28ff1f18bb86aa7931646736c9bea98a984123242c2ed84accf6a45ceacf65ea4eb5837625c56321c18e9a04c0c718c79de

    • SSDEEP

      6144:CIxIxIxIxIxIxIxIxIxICe05+M7U/Tk/aE9HWxsKXHWxsKXHWxsKXHWxsKXHWxsF:0EtMMMMMMMMMM5

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Blocklisted process makes network request

    • Checks QEMU agent file

      Checks presence of QEMU agent, possibly to detect virtualization.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Tasks