General

  • Target

    Desktop.7z

  • Size

    109KB

  • Sample

    230719-h84ksage35

  • MD5

    47cb3d7cf44c584ef58465b50e39cd26

  • SHA1

    9da26c14ba0d303827a2508be997dcd2097958b8

  • SHA256

    f01e1cadc743ed6de4df50fd87e53ac2a8c1709d726d99d0e9f401311aec3d40

  • SHA512

    1181ba7762423bf9ec486d2ffbc2ccf59a9a3c02b8f24e1504572d35661f25faa197fed94f111433ac17dbb3eb7d2d114ea1e478682c852a2df2c942c6ff5110

  • SSDEEP

    3072:v0M/Zt3qIGH7INYVA6akQ42iZFLNmPVu1JDvtEK8cckXL8BP5QK:vPRt6n7/VAzkQfQ3Dvtv8cTbIQK

Malware Config

Extracted

Family

remcos

Botnet

AdobePDF

C2

apdfhost.online:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-X1WV4F

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      2ba636d017b5df7a706b4dfede215733807fff6db5fea202e4a5b6bf515ba8b4.vbs

    • Size

      2.0MB

    • MD5

      8bbb496bfa82234b20896348eacbcb4a

    • SHA1

      cddf33d5c31724c36bc04dd934ae5c9df2e0d6b2

    • SHA256

      2ba636d017b5df7a706b4dfede215733807fff6db5fea202e4a5b6bf515ba8b4

    • SHA512

      6c0f6068e207c02393f29bdb16b63dffd49dacab339814da4f4a05476de551279638908f698d00683bf4f9e068b9661246977e3606080e8ae76966eb49cafc41

    • SSDEEP

      6144:f+yKb+yKb+yKb+yKb+yKb+yKb+yKb+yKb+yKb+yKb+yKb+yKb+yKb+yKb+yKb+yx:yEAxxxxxxxxxxxxxxxxxxxxxxxH

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Blocklisted process makes network request

    • Checks QEMU agent file

      Checks presence of QEMU agent, possibly to detect virtualization.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

    • Target

      a3855846b501325a4b11cbc27fac9f845a56c91e088edbd75fb5ab651f913ede.vbs

    • Size

      1.9MB

    • MD5

      5941c109d9177efd297e94682a181bc8

    • SHA1

      36cb65513e675d5fbc450f6aaa45b297c54ceed2

    • SHA256

      a3855846b501325a4b11cbc27fac9f845a56c91e088edbd75fb5ab651f913ede

    • SHA512

      beebaaf649fffb48a4e3c52193c49a0d252790c9c25862af2600faf043bdafa1bd64f53e4ea263b622233d7d9f83bb0a61f3b19bd767ae2436cb1796b0cef64a

    • SSDEEP

      6144:MVDsVDsVDsVDsVDsVDsVDsVDsVDsVDsVDsVDsVD3e05+M7U/Tk/aE+HInmHInmHJ:M++++++++++++kEI

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Blocklisted process makes network request

    • Checks QEMU agent file

      Checks presence of QEMU agent, possibly to detect virtualization.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

    • Target

      b8652df6cc90e3c90f1731725f76ea0bfc8cdbfabffbde1f80f01acd41d28165.vbs

    • Size

      19KB

    • MD5

      f39329106b591529cc1d7e82f4cfbfa6

    • SHA1

      52570f2a11da2c8b86d7228409b474ff8c434004

    • SHA256

      b8652df6cc90e3c90f1731725f76ea0bfc8cdbfabffbde1f80f01acd41d28165

    • SHA512

      e9eb2ca939c99fd9ff8572c0c33f21f7d92409ba1e6874c91cd59970e2e7a04abb5870a3f1dc42a6e2f38c180dc272a7a925197008baf4df42dc3bca73708dbc

    • SSDEEP

      384:51UbTY1Nzo40/XQwsLkhSA1IpoGW3RPtd3loWHWA3R0yRr:51UfUNzo4mXnSA1yoGW31dD0E

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Blocklisted process makes network request

    • Checks QEMU agent file

      Checks presence of QEMU agent, possibly to detect virtualization.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

    • Target

      fb7b4de6fe1e517caccbdde9450c7c42d5ba1a42e0a5e5c14e362aeb6ad67745.vbs

    • Size

      5KB

    • MD5

      98c31b202cc3fd8c47b61f085dd4ebfc

    • SHA1

      c678fb695edcb72af3d82f52f1b8292f17398a2e

    • SHA256

      fb7b4de6fe1e517caccbdde9450c7c42d5ba1a42e0a5e5c14e362aeb6ad67745

    • SHA512

      70a0022efaaf7cbbfa3bf4da057a301b8455a844b25510db7db77690fe714d6a7de210647444792a6eee5b53a731b35558eca0077b56f81a5b97bde19c0ba13e

    • SSDEEP

      96:uthC/xE7YcYmAcQ03Lo4PMX0GFf66OticvLmC4EdR4Z8Y:OhC/3NmAcQ03Lo4kX0GFfZOtVL3I8Y

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Checks QEMU agent file

      Checks presence of QEMU agent, possibly to detect virtualization.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

4
T1060

Defense Evasion

Modify Registry

6
T1112

Discovery

Query Registry

10
T1012

System Information Discovery

14
T1082

Tasks