General

  • Target

    09512099.vbs

  • Size

    1.8MB

  • Sample

    230613-re2c1aha6s

  • MD5

    3f718a7a105f50bf903334a50e45ed1b

  • SHA1

    6142cf67015935624c0f6fe54727fef46fe0cc19

  • SHA256

    d63a863c26d03016ece637cd34c0f93efa1fe691b4328c7a915ef3c07ae1811f

  • SHA512

    7e0d17b3c6b9ee7ef5c65f7e0f0439b966d3fb590267ba52c0ab6d7f3547242213134414987058c8ab6cefc28fcdfb347b552d9a262c380234130163c19a8566

  • SSDEEP

    6144:Utjtjtjtjtjtjtjtjtjtjtjtjtjtjtjtjtjtjtjtjtjtjtjtjtce05+M7U/Tk/a9:oEolllllllllllllllllZ

Malware Config

Extracted

Family

remcos

Botnet

AdobePDF

C2

apdfhost.online:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-X1WV4F

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      09512099.vbs

    • Size

      1.8MB

    • MD5

      3f718a7a105f50bf903334a50e45ed1b

    • SHA1

      6142cf67015935624c0f6fe54727fef46fe0cc19

    • SHA256

      d63a863c26d03016ece637cd34c0f93efa1fe691b4328c7a915ef3c07ae1811f

    • SHA512

      7e0d17b3c6b9ee7ef5c65f7e0f0439b966d3fb590267ba52c0ab6d7f3547242213134414987058c8ab6cefc28fcdfb347b552d9a262c380234130163c19a8566

    • SSDEEP

      6144:Utjtjtjtjtjtjtjtjtjtjtjtjtjtjtjtjtjtjtjtjtjtjtjtjtce05+M7U/Tk/a9:oEolllllllllllllllllZ

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Blocklisted process makes network request

    • Checks QEMU agent file

      Checks presence of QEMU agent, possibly to detect virtualization.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Tasks