General

  • Target

    F723838674.vbs

  • Size

    111KB

  • Sample

    240418-rrhresff25

  • MD5

    301cae9576ee15a2f86fb974a8683d57

  • SHA1

    a397ff4172a2fa6ccd1b11b2d4a07c74a5543310

  • SHA256

    04e2b3bc57598265f2410a36ae3bea12b4b649bf9723db064ce2c297f2cff693

  • SHA512

    f2216a07fc86ac3f3c9040315fb42e8773f999662d6b14c557a647a282742027be9a5d79eb0e102297582e7ad2f6db48ca165bfee920311029683442bac79591

  • SSDEEP

    1536:cG2ctiU1lBHFcJUJI+YZb5bJ9Gmgz/+rtfRDFqGb5uJZUU0tKl9CP8Z:cG2BU1DHFUGmgURDFBe0tKl9CP4

Malware Config

Extracted

Family

xworm

Version

3.1

C2

aprilxrwo8450.duckdns.org:8450

Mutex

qF5e3kU5MtcMqia2

Attributes
  • install_file

    USB.exe

aes.plain

Extracted

Family

remcos

Botnet

RemoteHost

C2

remco8100.duckdns.org:8100

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-G51VNO

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      F723838674.vbs

    • Size

      111KB

    • MD5

      301cae9576ee15a2f86fb974a8683d57

    • SHA1

      a397ff4172a2fa6ccd1b11b2d4a07c74a5543310

    • SHA256

      04e2b3bc57598265f2410a36ae3bea12b4b649bf9723db064ce2c297f2cff693

    • SHA512

      f2216a07fc86ac3f3c9040315fb42e8773f999662d6b14c557a647a282742027be9a5d79eb0e102297582e7ad2f6db48ca165bfee920311029683442bac79591

    • SSDEEP

      1536:cG2ctiU1lBHFcJUJI+YZb5bJ9Gmgz/+rtfRDFqGb5uJZUU0tKl9CP8Z:cG2BU1DHFUGmgURDFBe0tKl9CP4

    • Detect Xworm Payload

    • Detect ZGRat V1

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Xworm

      Xworm is a remote access trojan written in C#.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Blocklisted process makes network request

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks