General

  • Target

    f78e18ae09d30f4062de466afb5e1de5041b6cda445b15a3cca912a3294f731a.vbs

  • Size

    2.4MB

  • Sample

    230613-qwaqyagh41

  • MD5

    1a3ebd6322e70836178bce4cf84167cb

  • SHA1

    abbed0265a10d1fdf55ee0fb83e35787ead3ec7c

  • SHA256

    f78e18ae09d30f4062de466afb5e1de5041b6cda445b15a3cca912a3294f731a

  • SHA512

    ce26f889183ba1dce3ec0f8d61d70692eacb8ad7978faf67dce979cb64039d2c571bc986d4c917a9d110078e2b04e0a57b5a8f6b63341e326a7b87ed06346079

  • SSDEEP

    6144:gNp6+Np6+Np6+Np6+Np6+Np6+Np6+Np6+Np6+Np6+Np6+Np6+Np6+Np6+Np6+NpZ:GEUSSSSSSSSSSSSSSSSSSSSSm

Malware Config

Extracted

Family

remcos

Botnet

AdobePDF

C2

apdfhost.online:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-X1WV4F

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      f78e18ae09d30f4062de466afb5e1de5041b6cda445b15a3cca912a3294f731a.vbs

    • Size

      2.4MB

    • MD5

      1a3ebd6322e70836178bce4cf84167cb

    • SHA1

      abbed0265a10d1fdf55ee0fb83e35787ead3ec7c

    • SHA256

      f78e18ae09d30f4062de466afb5e1de5041b6cda445b15a3cca912a3294f731a

    • SHA512

      ce26f889183ba1dce3ec0f8d61d70692eacb8ad7978faf67dce979cb64039d2c571bc986d4c917a9d110078e2b04e0a57b5a8f6b63341e326a7b87ed06346079

    • SSDEEP

      6144:gNp6+Np6+Np6+Np6+Np6+Np6+Np6+Np6+Np6+Np6+Np6+Np6+Np6+Np6+Np6+NpZ:GEUSSSSSSSSSSSSSSSSSSSSSm

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Blocklisted process makes network request

    • Checks QEMU agent file

      Checks presence of QEMU agent, possibly to detect virtualization.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Tasks