General

  • Target

    a86c6baa5323f07155cf414cdfd667216fb2816ec999ad240042c78b86175492.vbs

  • Size

    1.5MB

  • Sample

    230613-qxeraagh5y

  • MD5

    0b280a819fa4edfc6ee7bcaa6580cfa3

  • SHA1

    e8b075023d7d23d095948bf9a2bb97544b5b90d9

  • SHA256

    a86c6baa5323f07155cf414cdfd667216fb2816ec999ad240042c78b86175492

  • SHA512

    b21f1062cdb029d29323d7b58353d320a739e78d64f70cbbc10d839faf5f69c6c9ea51085e7005d61587fa68aca3eb63da96ed60578b0d8292dcfdcbdea25608

  • SSDEEP

    6144:YJWJWJWJWJWJWJWJWJWJWJWJVe05+M7U/Tk/aE9zzzzzzzzzzzzzzzzzzzzzzW:GEw

Malware Config

Extracted

Family

remcos

Botnet

AdobePDF

C2

apdfhost.online:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-X1WV4F

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      a86c6baa5323f07155cf414cdfd667216fb2816ec999ad240042c78b86175492.vbs

    • Size

      1.5MB

    • MD5

      0b280a819fa4edfc6ee7bcaa6580cfa3

    • SHA1

      e8b075023d7d23d095948bf9a2bb97544b5b90d9

    • SHA256

      a86c6baa5323f07155cf414cdfd667216fb2816ec999ad240042c78b86175492

    • SHA512

      b21f1062cdb029d29323d7b58353d320a739e78d64f70cbbc10d839faf5f69c6c9ea51085e7005d61587fa68aca3eb63da96ed60578b0d8292dcfdcbdea25608

    • SSDEEP

      6144:YJWJWJWJWJWJWJWJWJWJWJWJVe05+M7U/Tk/aE9zzzzzzzzzzzzzzzzzzzzzzW:GEw

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Blocklisted process makes network request

    • Checks QEMU agent file

      Checks presence of QEMU agent, possibly to detect virtualization.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Tasks