General

  • Target

    Picture 2.doc

  • Size

    662KB

  • Sample

    210712-xdtrspdd2s

  • MD5

    34e3b4a75f2f6a7a7b11296ff6dba01f

  • SHA1

    d10d95285be5981172a1ffc67d4cf1e7ef57e412

  • SHA256

    0366e6f59f94651e2db05a2275584a1fe93f992d937e9666fbec60d78edc6f85

  • SHA512

    b1b013e9d77b27b8b62fe9c04477eec79814330014fd7c9e724d6081bb14500eb207af678bbd86e75c500621d28d1214c23acf696c4aabd4090446ec492c22e1

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

httP://kqz.ugo.si/svchost.exe

Extracted

Family

warzonerat

C2

byx.z86.ru:5200

Extracted

Family

remcos

Version

1.7 Pro

Botnet

Host

C2

dpqw-avira.bot.nu:2404

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    explorer.exe

  • copy_folder

    windows

  • delete_file

    false

  • hide_file

    true

  • hide_keylog_file

    false

  • install_flag

    true

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_abihghbcgbxx#

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    pdf

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

Targets

    • Target

      Picture 2.doc

    • Size

      662KB

    • MD5

      34e3b4a75f2f6a7a7b11296ff6dba01f

    • SHA1

      d10d95285be5981172a1ffc67d4cf1e7ef57e412

    • SHA256

      0366e6f59f94651e2db05a2275584a1fe93f992d937e9666fbec60d78edc6f85

    • SHA512

      b1b013e9d77b27b8b62fe9c04477eec79814330014fd7c9e724d6081bb14500eb207af678bbd86e75c500621d28d1214c23acf696c4aabd4090446ec492c22e1

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Tasks