General

  • Target

    2ba636d017b5df7a706b4dfede215733807fff6db5fea202e4a5b6bf515ba8b4.vbs

  • Size

    2.0MB

  • Sample

    230612-q75qfsch91

  • MD5

    8bbb496bfa82234b20896348eacbcb4a

  • SHA1

    cddf33d5c31724c36bc04dd934ae5c9df2e0d6b2

  • SHA256

    2ba636d017b5df7a706b4dfede215733807fff6db5fea202e4a5b6bf515ba8b4

  • SHA512

    6c0f6068e207c02393f29bdb16b63dffd49dacab339814da4f4a05476de551279638908f698d00683bf4f9e068b9661246977e3606080e8ae76966eb49cafc41

  • SSDEEP

    6144:f+yKb+yKb+yKb+yKb+yKb+yKb+yKb+yKb+yKb+yKb+yKb+yKb+yKb+yKb+yKb+yx:yEAxxxxxxxxxxxxxxxxxxxxxxxH

Malware Config

Extracted

Family

remcos

Botnet

AdobePDF

C2

apdfhost.online:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-X1WV4F

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      2ba636d017b5df7a706b4dfede215733807fff6db5fea202e4a5b6bf515ba8b4.vbs

    • Size

      2.0MB

    • MD5

      8bbb496bfa82234b20896348eacbcb4a

    • SHA1

      cddf33d5c31724c36bc04dd934ae5c9df2e0d6b2

    • SHA256

      2ba636d017b5df7a706b4dfede215733807fff6db5fea202e4a5b6bf515ba8b4

    • SHA512

      6c0f6068e207c02393f29bdb16b63dffd49dacab339814da4f4a05476de551279638908f698d00683bf4f9e068b9661246977e3606080e8ae76966eb49cafc41

    • SSDEEP

      6144:f+yKb+yKb+yKb+yKb+yKb+yKb+yKb+yKb+yKb+yKb+yKb+yKb+yKb+yKb+yKb+yx:yEAxxxxxxxxxxxxxxxxxxxxxxxH

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Blocklisted process makes network request

    • Checks QEMU agent file

      Checks presence of QEMU agent, possibly to detect virtualization.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Tasks