Resubmissions

26-06-2024 17:40

240626-v8vzvsxgmj 8

25-06-2024 01:01

240625-bc9nla1hpd 10

General

  • Target

    028a85e18dd99a848c0effc35a2dfca733965b21ee7f493774f2b942a1be1c72.vbs

  • Size

    186KB

  • Sample

    240625-bc9nla1hpd

  • MD5

    8378482dfb00608563257af10d70c96d

  • SHA1

    493b67c86ea9ca8ecb60f0388356ff0b8c1b5f40

  • SHA256

    028a85e18dd99a848c0effc35a2dfca733965b21ee7f493774f2b942a1be1c72

  • SHA512

    b31c395abe57132700c6056de274dbfa92fc105d0e35c73618ec004f0639acbd3411b252374ea4a14a805cb5e4dfd817e7ca7f9096a4931f22a060e7938ec3a7

  • SSDEEP

    3072:BmN8GGebKjeK3ubth+DCFxKCvBB/WnHPP1w/sLJFJ281QIHz1y8mNy7Ey1MgKTZz:B08GxbKja3+DCbKCvBB/WnHXC/sLJFJ2

Malware Config

Extracted

Family

remcos

Botnet

NJARI

C2

iwarsut775laudrye2.duckdns.org:57484

iwarsut775laudrye2.duckdns.org:57483

iwarsut775laudrye3.duckdns.org:57484

hjnourt38haoust1.duckdns.org:57484

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    sfvnspt.dat

  • keylog_flag

    false

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    shietgtst-BB0OO6

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      028a85e18dd99a848c0effc35a2dfca733965b21ee7f493774f2b942a1be1c72.vbs

    • Size

      186KB

    • MD5

      8378482dfb00608563257af10d70c96d

    • SHA1

      493b67c86ea9ca8ecb60f0388356ff0b8c1b5f40

    • SHA256

      028a85e18dd99a848c0effc35a2dfca733965b21ee7f493774f2b942a1be1c72

    • SHA512

      b31c395abe57132700c6056de274dbfa92fc105d0e35c73618ec004f0639acbd3411b252374ea4a14a805cb5e4dfd817e7ca7f9096a4931f22a060e7938ec3a7

    • SSDEEP

      3072:BmN8GGebKjeK3ubth+DCFxKCvBB/WnHPP1w/sLJFJ281QIHz1y8mNy7Ey1MgKTZz:B08GxbKja3+DCbKCvBB/WnHXC/sLJFJ2

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Blocklisted process makes network request

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks