General

  • Target

    01462099.vbs

  • Size

    2.3MB

  • Sample

    230613-q2153sgd76

  • MD5

    04ee1d04a904447825b8ca7f6138e536

  • SHA1

    a8343fa52f575005839498a13905468bfb63d7f7

  • SHA256

    60d70005c38b331cd46b8af0f8e3d8cf181bdf43fb685a1962b1e26e085a6e2a

  • SHA512

    e17486c14c6491bf6153c865055a8a2cee211a3d51aa6735cd60ef05edf450a2a47a9093f553069f1496310e4255cd32087fb6b47c96a033d6eb09c46344a97c

  • SSDEEP

    6144:hUAUAUAUAUAUAUAUAUAUAUAUAUAUAUAUAUAUAUAUAUAUAUAUAUAUAUAUAUAUAUAA:OE+JJJJJJJJJJJJJJJJJJJJJJL

Malware Config

Extracted

Family

remcos

Botnet

AdobePDF

C2

apdfhost.online:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-X1WV4F

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      01462099.vbs

    • Size

      2.3MB

    • MD5

      04ee1d04a904447825b8ca7f6138e536

    • SHA1

      a8343fa52f575005839498a13905468bfb63d7f7

    • SHA256

      60d70005c38b331cd46b8af0f8e3d8cf181bdf43fb685a1962b1e26e085a6e2a

    • SHA512

      e17486c14c6491bf6153c865055a8a2cee211a3d51aa6735cd60ef05edf450a2a47a9093f553069f1496310e4255cd32087fb6b47c96a033d6eb09c46344a97c

    • SSDEEP

      6144:hUAUAUAUAUAUAUAUAUAUAUAUAUAUAUAUAUAUAUAUAUAUAUAUAUAUAUAUAUAUAUAA:OE+JJJJJJJJJJJJJJJJJJJJJJL

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Blocklisted process makes network request

    • Checks QEMU agent file

      Checks presence of QEMU agent, possibly to detect virtualization.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Tasks