General

  • Target

    z1NewOrderRequestingQuotation.vbs

  • Size

    102KB

  • Sample

    240708-qz8gda1grj

  • MD5

    01c94fd161a6999247d5f39f63bdeecf

  • SHA1

    f5da84dd0df3da70aa7cc5167d3a870aec691bd8

  • SHA256

    b13adc656bdc9a6425b6075e7f016debcea9cca87ccdc9faca337a03f31b4c79

  • SHA512

    ac62e8e35dff33dec16b4cb9faed77dbbe8e5b51d1576495d12aed0eb0ab81f92ae6af6087441e812a7ce9a102898ed4e5622e68b87c5d6b7b8d9999dd599a1d

  • SSDEEP

    3072:c4oGKaBSPReHzR0WAjT28fyxa+CS64B9Ou4rIQCtvfCS5x:pt7SPReHd0WoT28faa+CS64mu8IQCtv/

Malware Config

Extracted

Family

remcos

Botnet

Getem

C2

janbours92harbu02.duckdns.org:3980

janbours92harbu02.duckdns.org:3981

janbours92harbu03.duckdns.org:3980

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    kpburtts.dat

  • keylog_flag

    false

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    jmoughoe-E4RG8B

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      z1NewOrderRequestingQuotation.vbs

    • Size

      102KB

    • MD5

      01c94fd161a6999247d5f39f63bdeecf

    • SHA1

      f5da84dd0df3da70aa7cc5167d3a870aec691bd8

    • SHA256

      b13adc656bdc9a6425b6075e7f016debcea9cca87ccdc9faca337a03f31b4c79

    • SHA512

      ac62e8e35dff33dec16b4cb9faed77dbbe8e5b51d1576495d12aed0eb0ab81f92ae6af6087441e812a7ce9a102898ed4e5622e68b87c5d6b7b8d9999dd599a1d

    • SSDEEP

      3072:c4oGKaBSPReHzR0WAjT28fyxa+CS64B9Ou4rIQCtvfCS5x:pt7SPReHd0WoT28faa+CS64mu8IQCtv/

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Blocklisted process makes network request

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks