General

  • Target

    e3371e0d650405ac74532bc9a0dc8cf4.exe

  • Size

    684KB

  • Sample

    210713-7er1vj2vse

  • MD5

    e3371e0d650405ac74532bc9a0dc8cf4

  • SHA1

    79f6616b9fba88c18b0d435fae691c8c98a4f1cf

  • SHA256

    dd5107d7cc5b86ef5a650ea6e01b662066c34072859272fa886379e304e7df43

  • SHA512

    ebcc377484c889df78c4164b0267296d7179a9cf1e63f21deb45d1fa92fcd0daff603e4de5457494c6cf2cea353be7151343cea87b2600f85cdddbf20258b223

Malware Config

Extracted

Family

warzonerat

C2

byx.z86.ru:5200

Extracted

Family

remcos

Version

1.7 Pro

Botnet

Host

C2

dpqw-avira.bot.nu:2404

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    explorer.exe

  • copy_folder

    windows

  • delete_file

    false

  • hide_file

    true

  • hide_keylog_file

    false

  • install_flag

    true

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_abihghbcgbxx#

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    pdf

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

Targets

    • Target

      e3371e0d650405ac74532bc9a0dc8cf4.exe

    • Size

      684KB

    • MD5

      e3371e0d650405ac74532bc9a0dc8cf4

    • SHA1

      79f6616b9fba88c18b0d435fae691c8c98a4f1cf

    • SHA256

      dd5107d7cc5b86ef5a650ea6e01b662066c34072859272fa886379e304e7df43

    • SHA512

      ebcc377484c889df78c4164b0267296d7179a9cf1e63f21deb45d1fa92fcd0daff603e4de5457494c6cf2cea353be7151343cea87b2600f85cdddbf20258b223

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Tasks