General

  • Target

    bbbdc832fe995e436b6d78b4343ce310

  • Size

    310KB

  • Sample

    240308-t4rk7sbh89

  • MD5

    bbbdc832fe995e436b6d78b4343ce310

  • SHA1

    55b556d9b81ce7801f48cb2d687b58bf60769e4f

  • SHA256

    16c979a370d8462983333c42c3db84a2d5205f20a6d7ee73adeb873a8858d5fe

  • SHA512

    1574941596632f99c0f062d2b721fde2fdd84c0bf4f315c9c4d7d6790a2aee6a89bd91cc6cdc6fe10384e754516f5fd842346da24e5ff1129fd23b9a66e60fb2

  • SSDEEP

    6144:AvzzpCq0r7QjaxIlq/tsFNdXfgmMD8ARthapNPABPw+P7IDJ0Gla:Wzzpi/bxpUZoOABS10G

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

Host

C2

avira-antivirus.ydns.eu:2404

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    iservice.exe

  • copy_folder

    windows

  • delete_file

    false

  • hide_file

    true

  • hide_keylog_file

    false

  • install_flag

    true

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_ycggdfmjebakyzc

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    iservice

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      bbbdc832fe995e436b6d78b4343ce310

    • Size

      310KB

    • MD5

      bbbdc832fe995e436b6d78b4343ce310

    • SHA1

      55b556d9b81ce7801f48cb2d687b58bf60769e4f

    • SHA256

      16c979a370d8462983333c42c3db84a2d5205f20a6d7ee73adeb873a8858d5fe

    • SHA512

      1574941596632f99c0f062d2b721fde2fdd84c0bf4f315c9c4d7d6790a2aee6a89bd91cc6cdc6fe10384e754516f5fd842346da24e5ff1129fd23b9a66e60fb2

    • SSDEEP

      6144:AvzzpCq0r7QjaxIlq/tsFNdXfgmMD8ARthapNPABPw+P7IDJ0Gla:Wzzpi/bxpUZoOABS10G

    • Detect ZGRat V1

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Tasks