Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-04-2024 14:38

General

  • Target

    baea8f92a509da346b2785803537713d_JaffaCakes118.exe

  • Size

    814KB

  • MD5

    baea8f92a509da346b2785803537713d

  • SHA1

    35ec1fce1fd39a8fad37e88ccb25c859fc21b297

  • SHA256

    f8e75ae7b73058c83d8e49afd902e29dbd5dc808017d7ec736a8f1aa0ad88c51

  • SHA512

    ecc34f5cc2f8e79096a44ec235dccc2fb3f7e0e280553be51d5d2397d7c24ad2dc8ca899da6db6ea70e60fee280302fcf317efacc14603a277f642f79b0b79f1

  • SSDEEP

    12288:3fTHMlxK/70jI/NaXNVh6Xj6Ftopum4UcOm4F296pKeXU1W9qIWogZJuNeGDHFyZ:P50k/NadgHY8QM4eWWkIxgZJw

Malware Config

Extracted

Family

remcos

Version

3.3.0 Pro

Botnet

RemoteHost

C2

172.94.88.26:3033

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-LNYWHZ

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    notepad;solitaire;

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\baea8f92a509da346b2785803537713d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\baea8f92a509da346b2785803537713d_JaffaCakes118.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Checks computer location settings
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:392
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\baea8f92a509da346b2785803537713d_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4172
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:2520

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Discovery

    Query Registry

    5
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    4
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_obzh4mxn.gqd.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/392-6-0x0000000004E30000-0x0000000004E3E000-memory.dmp
      Filesize

      56KB

    • memory/392-2-0x0000000009580000-0x0000000009B24000-memory.dmp
      Filesize

      5.6MB

    • memory/392-3-0x0000000004CF0000-0x0000000004D82000-memory.dmp
      Filesize

      584KB

    • memory/392-4-0x0000000004E70000-0x0000000004E80000-memory.dmp
      Filesize

      64KB

    • memory/392-5-0x0000000004CA0000-0x0000000004CAA000-memory.dmp
      Filesize

      40KB

    • memory/392-1-0x0000000074F20000-0x00000000756D0000-memory.dmp
      Filesize

      7.7MB

    • memory/392-7-0x0000000074F20000-0x00000000756D0000-memory.dmp
      Filesize

      7.7MB

    • memory/392-8-0x0000000004E70000-0x0000000004E80000-memory.dmp
      Filesize

      64KB

    • memory/392-9-0x0000000005AA0000-0x0000000005B3C000-memory.dmp
      Filesize

      624KB

    • memory/392-10-0x0000000005B40000-0x0000000005BDC000-memory.dmp
      Filesize

      624KB

    • memory/392-11-0x0000000006AD0000-0x0000000006B36000-memory.dmp
      Filesize

      408KB

    • memory/392-21-0x0000000074F20000-0x00000000756D0000-memory.dmp
      Filesize

      7.7MB

    • memory/392-0-0x0000000000140000-0x0000000000212000-memory.dmp
      Filesize

      840KB

    • memory/2520-19-0x0000000000400000-0x0000000000479000-memory.dmp
      Filesize

      484KB

    • memory/2520-20-0x0000000000400000-0x0000000000479000-memory.dmp
      Filesize

      484KB

    • memory/2520-23-0x0000000000400000-0x0000000000479000-memory.dmp
      Filesize

      484KB

    • memory/2520-65-0x0000000000400000-0x0000000000479000-memory.dmp
      Filesize

      484KB

    • memory/2520-73-0x0000000000400000-0x0000000000479000-memory.dmp
      Filesize

      484KB

    • memory/2520-72-0x0000000000400000-0x0000000000479000-memory.dmp
      Filesize

      484KB

    • memory/2520-71-0x0000000000400000-0x0000000000479000-memory.dmp
      Filesize

      484KB

    • memory/2520-70-0x0000000000400000-0x0000000000479000-memory.dmp
      Filesize

      484KB

    • memory/2520-69-0x0000000000400000-0x0000000000479000-memory.dmp
      Filesize

      484KB

    • memory/2520-68-0x0000000000400000-0x0000000000479000-memory.dmp
      Filesize

      484KB

    • memory/2520-67-0x0000000000400000-0x0000000000479000-memory.dmp
      Filesize

      484KB

    • memory/2520-31-0x0000000000400000-0x0000000000479000-memory.dmp
      Filesize

      484KB

    • memory/2520-17-0x0000000000400000-0x0000000000479000-memory.dmp
      Filesize

      484KB

    • memory/2520-66-0x0000000000400000-0x0000000000479000-memory.dmp
      Filesize

      484KB

    • memory/4172-32-0x0000000005D40000-0x0000000006094000-memory.dmp
      Filesize

      3.3MB

    • memory/4172-39-0x000000007F6A0000-0x000000007F6B0000-memory.dmp
      Filesize

      64KB

    • memory/4172-40-0x0000000007260000-0x0000000007292000-memory.dmp
      Filesize

      200KB

    • memory/4172-41-0x0000000071250000-0x000000007129C000-memory.dmp
      Filesize

      304KB

    • memory/4172-51-0x0000000007240000-0x000000000725E000-memory.dmp
      Filesize

      120KB

    • memory/4172-52-0x00000000074A0000-0x0000000007543000-memory.dmp
      Filesize

      652KB

    • memory/4172-53-0x0000000007C30000-0x00000000082AA000-memory.dmp
      Filesize

      6.5MB

    • memory/4172-54-0x00000000075F0000-0x000000000760A000-memory.dmp
      Filesize

      104KB

    • memory/4172-55-0x0000000007660000-0x000000000766A000-memory.dmp
      Filesize

      40KB

    • memory/4172-56-0x0000000007870000-0x0000000007906000-memory.dmp
      Filesize

      600KB

    • memory/4172-57-0x00000000077F0000-0x0000000007801000-memory.dmp
      Filesize

      68KB

    • memory/4172-58-0x0000000007820000-0x000000000782E000-memory.dmp
      Filesize

      56KB

    • memory/4172-59-0x0000000007830000-0x0000000007844000-memory.dmp
      Filesize

      80KB

    • memory/4172-60-0x0000000007930000-0x000000000794A000-memory.dmp
      Filesize

      104KB

    • memory/4172-61-0x0000000007910000-0x0000000007918000-memory.dmp
      Filesize

      32KB

    • memory/4172-64-0x0000000074F20000-0x00000000756D0000-memory.dmp
      Filesize

      7.7MB

    • memory/4172-38-0x0000000006360000-0x00000000063AC000-memory.dmp
      Filesize

      304KB

    • memory/4172-37-0x00000000062D0000-0x00000000062EE000-memory.dmp
      Filesize

      120KB

    • memory/4172-24-0x0000000005A50000-0x0000000005A72000-memory.dmp
      Filesize

      136KB

    • memory/4172-30-0x0000000005BF0000-0x0000000005C56000-memory.dmp
      Filesize

      408KB

    • memory/4172-16-0x00000000053F0000-0x0000000005A18000-memory.dmp
      Filesize

      6.2MB

    • memory/4172-14-0x0000000002A00000-0x0000000002A10000-memory.dmp
      Filesize

      64KB

    • memory/4172-15-0x0000000002A00000-0x0000000002A10000-memory.dmp
      Filesize

      64KB

    • memory/4172-13-0x0000000074F20000-0x00000000756D0000-memory.dmp
      Filesize

      7.7MB

    • memory/4172-12-0x00000000029B0000-0x00000000029E6000-memory.dmp
      Filesize

      216KB