General

  • Target

    ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118

  • Size

    1.3MB

  • Sample

    240411-mkb8vacg4w

  • MD5

    ed365bcdc3a62967573dd36e8232c67d

  • SHA1

    d388df12dae237a1b943ce705f2f9a6c2c227237

  • SHA256

    db6861207c1cbd2f457e51774647b01c6f291773da5cb1a365b0c687ef9dad81

  • SHA512

    c73a79e0091c716a82f777d6570723352df983f4f88de55c3c5f68e05c4e566f277c4114c91d2be22633e009919513ebd0451257c71389a0f27dc43399d6d5da

  • SSDEEP

    24576:CShy76DOlfx8Dgyfx8Dg6J+wRYGrxtvuOEB8JU9feM/wDZuGL:ty76058Dgy58Dg6J+WYobPez9fUZv

Malware Config

Extracted

Family

remcos

Version

3.1.5 Light

Botnet

RemoteHost

C2

91.243.44.5:5149

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-W0VXG0

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    notepad;solitaire;

Targets

    • Target

      ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118

    • Size

      1.3MB

    • MD5

      ed365bcdc3a62967573dd36e8232c67d

    • SHA1

      d388df12dae237a1b943ce705f2f9a6c2c227237

    • SHA256

      db6861207c1cbd2f457e51774647b01c6f291773da5cb1a365b0c687ef9dad81

    • SHA512

      c73a79e0091c716a82f777d6570723352df983f4f88de55c3c5f68e05c4e566f277c4114c91d2be22633e009919513ebd0451257c71389a0f27dc43399d6d5da

    • SSDEEP

      24576:CShy76DOlfx8Dgyfx8Dg6J+wRYGrxtvuOEB8JU9feM/wDZuGL:ty76058Dgy58Dg6J+WYobPez9fUZv

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks