General

  • Target

    8952bc1152b66916b0bb0430680a9aa457cc5c769276d63d3041774ea0d8b7bb.vbs

  • Size

    1.5MB

  • Sample

    230620-w86a9seh7s

  • MD5

    6a3ca81861b3206e1da1efe5de7b2b17

  • SHA1

    b2c694f50b240ce3de941449566c8cf811f12938

  • SHA256

    8952bc1152b66916b0bb0430680a9aa457cc5c769276d63d3041774ea0d8b7bb

  • SHA512

    f94bd3cc8ceead8d17167849cf8c69b9d5576df83a783d5826b900159bf2ee2a36e8ff3a1853e6fdee0f2c5a56462891c529e5d994e2cdbc1eb48c09df5e57f8

  • SSDEEP

    6144:1GGGGGGGGGGGGGGGGGGGGGGGGGye05+M7U/Tk/aEUkhYkhYkhYkhYkhYkhYkhYkK:OEUwYwYwYwYwYwYwYwYwYwYwE

Malware Config

Extracted

Family

remcos

Botnet

AdobePDF

C2

apdfhost.online:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-X1WV4F

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      8952bc1152b66916b0bb0430680a9aa457cc5c769276d63d3041774ea0d8b7bb.vbs

    • Size

      1.5MB

    • MD5

      6a3ca81861b3206e1da1efe5de7b2b17

    • SHA1

      b2c694f50b240ce3de941449566c8cf811f12938

    • SHA256

      8952bc1152b66916b0bb0430680a9aa457cc5c769276d63d3041774ea0d8b7bb

    • SHA512

      f94bd3cc8ceead8d17167849cf8c69b9d5576df83a783d5826b900159bf2ee2a36e8ff3a1853e6fdee0f2c5a56462891c529e5d994e2cdbc1eb48c09df5e57f8

    • SSDEEP

      6144:1GGGGGGGGGGGGGGGGGGGGGGGGGye05+M7U/Tk/aEUkhYkhYkhYkhYkhYkhYkhYkK:OEUwYwYwYwYwYwYwYwYwYwYwE

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Blocklisted process makes network request

    • Checks QEMU agent file

      Checks presence of QEMU agent, possibly to detect virtualization.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Tasks