Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240319-en
  • resource tags

    arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system
  • submitted
    16-04-2024 12:02

General

  • Target

    f374a3b56393fd2db15028815ec4acb9_JaffaCakes118.exe

  • Size

    1.4MB

  • MD5

    f374a3b56393fd2db15028815ec4acb9

  • SHA1

    872b0df83d18fc9f603599651b35b7ca325c63f3

  • SHA256

    493ce962377ece4f77635daa8991d3a8fc60f8631a523e60e370084daf4a3779

  • SHA512

    af70d70f69033942d9aef3ec3cb725a44e8485c0d2537964fe2ad12f0d148c8ef2715ba1297e381332bac94485f2e997e6c091805fee8e153d9b03e8401ef513

  • SSDEEP

    24576:A6yJMY9UFoRDhkeYM1jJR97zUbia9JVe0hs5WfBiERJchVML1bT6Es:fY9UORVOM1jJHzaiape0hsABFRJch6LY

Malware Config

Extracted

Family

remcos

Version

2.5.0 Pro

Botnet

GRACED

C2

thankyoulord.ddns.net:5050

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-0S5XD9

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f374a3b56393fd2db15028815ec4acb9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f374a3b56393fd2db15028815ec4acb9_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2176
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c test.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1068
      • C:\Users\Admin\AppData\Local\Temp\test.exe
        test.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1088
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vXAlJeWc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8BCB.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:2732
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "{path}"
          4⤵
            PID:2256
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
            "{path}"
            4⤵
              PID:2688
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
              "{path}"
              4⤵
                PID:2696

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scripting

        1
        T1064

        Scheduled Task/Job

        1
        T1053

        Persistence

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Defense Evasion

        Scripting

        1
        T1064

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmp8BCB.tmp
          Filesize

          1KB

          MD5

          3fde6fefe18e8cb5762facd498405307

          SHA1

          d08275f80ed11c9c455749f0a9ad5a0c61952dc9

          SHA256

          47fc69922297921e60c45ce9f7d336032285447ecdd88d38bf2cb43a736fb438

          SHA512

          5b33bae881a5a3f6ccd61c116d032ef8f4d0740b9b9c2aa3b29548e7287c8000b56ba237b68ffd9a6c2fdbfa24dc2ef99098e890d55cd615291d79f662b71247

        • \Users\Admin\AppData\Local\Temp\test.exe
          Filesize

          330KB

          MD5

          261aa73f93c90dcec0c36a51cb9b5dee

          SHA1

          b0c41e06cd2ded81706820423db40bf8fea2c957

          SHA256

          ae160b749914bd56aecbcf43d56a59bde2069a145682b2911fe50c6adabe1b54

          SHA512

          7b90335b4a7db7b5056f6d60db642754038dc544bd2c1f82e68b1f8e339bf70227f0c08d157b4ca1004448fab7d109f0239196f242d0edeab978de9025a3c0ed

        • memory/1088-32-0x0000000074040000-0x000000007472E000-memory.dmp
          Filesize

          6.9MB

        • memory/1088-5-0x0000000001140000-0x0000000001198000-memory.dmp
          Filesize

          352KB

        • memory/1088-6-0x0000000074040000-0x000000007472E000-memory.dmp
          Filesize

          6.9MB

        • memory/1088-7-0x0000000004D90000-0x0000000004DD0000-memory.dmp
          Filesize

          256KB

        • memory/1088-8-0x0000000000760000-0x0000000000768000-memory.dmp
          Filesize

          32KB

        • memory/1088-9-0x0000000000A50000-0x0000000000A7C000-memory.dmp
          Filesize

          176KB

        • memory/2176-10-0x0000000000400000-0x00000000006F1000-memory.dmp
          Filesize

          2.9MB

        • memory/2176-0-0x0000000000400000-0x00000000006F1000-memory.dmp
          Filesize

          2.9MB

        • memory/2176-33-0x0000000000400000-0x00000000006F1000-memory.dmp
          Filesize

          2.9MB

        • memory/2696-16-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/2696-38-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/2696-28-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
          Filesize

          4KB

        • memory/2696-24-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/2696-20-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/2696-29-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/2696-31-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/2696-22-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/2696-34-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/2696-35-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/2696-18-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/2696-36-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/2696-37-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/2696-26-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/2696-40-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/2696-41-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/2696-43-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/2696-45-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/2696-47-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/2696-49-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/2696-51-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/2696-53-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/2696-55-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/2696-57-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/2696-59-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB