Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-04-2024 04:59

General

  • Target

    b059b572153661934aa9881a49b6dc7b_JaffaCakes118.exe

  • Size

    748KB

  • MD5

    b059b572153661934aa9881a49b6dc7b

  • SHA1

    1608657eec7ea2e31153056d731fecd96f0577cc

  • SHA256

    08120955ca4cdc89e7c6ab767ed3a302e2e07755d2fd3e792b2677003130982a

  • SHA512

    c6459ecb394d3aee33a73764a7276290614bfb7cdb6889c7fb6b933d0e143363a302af65dd06bdbe97d25d7165c4212f05133abc0055b99b9bffa6dfd157c9c6

  • SSDEEP

    12288:oGeRG2fKXPuCEGZA7rbp6i8UpT2e2INuVvE6Fq7XAwVDyou7fLtsXveBYXQDNXw:yfUXEGZozOINuiD7XAWDyou7fLtsXvyF

Score
10/10

Malware Config

Extracted

Family

remcos

Version

3.2.0 Pro

Botnet

RemoteHost

C2

remman1.ddns.net:2404

remman2.ddns.net:2404

remman3.ddns.net:2404

remman4.ddns.net:2404

remman5.ddns.net:2404

remman6.ddns.net:2404

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    hgdtryfhfhf-V1FOWO

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    notepad;solitaire;

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b059b572153661934aa9881a49b6dc7b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b059b572153661934aa9881a49b6dc7b_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4116
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JHKmcvbVuiFhA" /XML "C:\Users\Admin\AppData\Local\Temp\tmp16B0.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2836
    • C:\Users\Admin\AppData\Local\Temp\b059b572153661934aa9881a49b6dc7b_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\b059b572153661934aa9881a49b6dc7b_JaffaCakes118.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2196

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\remcos\logs.dat
    Filesize

    148B

    MD5

    7be6d0e68d691bbfcfb8a05919ad6f86

    SHA1

    8b91cb69a17a7f7914dfb2f5f8f53109dc82cf65

    SHA256

    0a9a215f573aaed43d4859f3b786f0020daea4a01bfd4dec6486a2737b29c0fa

    SHA512

    5fc3f3525818b5adbe880c39ee8fa18967d68add861cc3b160a812a91ae998de2b1af8a36f81a38fe744f6f1c9c908883e48ca368e4f8b23171fd5c342bda124

  • memory/2196-16-0x0000000000400000-0x0000000000479000-memory.dmp
    Filesize

    484KB

  • memory/2196-29-0x0000000000400000-0x0000000000479000-memory.dmp
    Filesize

    484KB

  • memory/2196-17-0x0000000000400000-0x0000000000479000-memory.dmp
    Filesize

    484KB

  • memory/2196-23-0x0000000000400000-0x0000000000479000-memory.dmp
    Filesize

    484KB

  • memory/2196-24-0x0000000000400000-0x0000000000479000-memory.dmp
    Filesize

    484KB

  • memory/2196-20-0x0000000000400000-0x0000000000479000-memory.dmp
    Filesize

    484KB

  • memory/2196-18-0x0000000000400000-0x0000000000479000-memory.dmp
    Filesize

    484KB

  • memory/4116-5-0x0000000005990000-0x000000000599A000-memory.dmp
    Filesize

    40KB

  • memory/4116-9-0x0000000005C20000-0x0000000005C30000-memory.dmp
    Filesize

    64KB

  • memory/4116-10-0x000000000ABF0000-0x000000000AC8C000-memory.dmp
    Filesize

    624KB

  • memory/4116-8-0x0000000074DC0000-0x0000000075570000-memory.dmp
    Filesize

    7.7MB

  • memory/4116-7-0x0000000006EA0000-0x0000000006EAE000-memory.dmp
    Filesize

    56KB

  • memory/4116-6-0x0000000006F40000-0x0000000006FDC000-memory.dmp
    Filesize

    624KB

  • memory/4116-0-0x0000000000F00000-0x0000000000FC2000-memory.dmp
    Filesize

    776KB

  • memory/4116-4-0x0000000005C20000-0x0000000005C30000-memory.dmp
    Filesize

    64KB

  • memory/4116-22-0x0000000074DC0000-0x0000000075570000-memory.dmp
    Filesize

    7.7MB

  • memory/4116-3-0x00000000059B0000-0x0000000005A42000-memory.dmp
    Filesize

    584KB

  • memory/4116-2-0x0000000005EC0000-0x0000000006464000-memory.dmp
    Filesize

    5.6MB

  • memory/4116-1-0x0000000074DC0000-0x0000000075570000-memory.dmp
    Filesize

    7.7MB