General

  • Target

    f78bac3a35eae724618668724c16ea8e_JaffaCakes118

  • Size

    1.0MB

  • Sample

    240418-jemwlsgc5x

  • MD5

    f78bac3a35eae724618668724c16ea8e

  • SHA1

    f2923de628d30bf691f8f6ff678588ce596d1ba7

  • SHA256

    4ff88c2e349ca061047d9084a62b18981e159a592c38e083b00b89210f8ead57

  • SHA512

    be3551816d9ba969e9b0114c997125dee171441587644c8d19b432ff7dce6ae70ae4dff423de7c848e07e9326a8e3c7e53f2a17cd13f9c05b0f42879789b3859

  • SSDEEP

    24576:CgwVDdcE5fJpQ1MxVVrRIv9z9NaHe6pCpgwyyv/:/E5bQ4VXIv9597pgwTH

Malware Config

Extracted

Family

remcos

Version

3.2.0 Pro

Botnet

DAVE

C2

172.93.187.66:1642

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-NYFEWK

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    notepad;solitaire;

Targets

    • Target

      f78bac3a35eae724618668724c16ea8e_JaffaCakes118

    • Size

      1.0MB

    • MD5

      f78bac3a35eae724618668724c16ea8e

    • SHA1

      f2923de628d30bf691f8f6ff678588ce596d1ba7

    • SHA256

      4ff88c2e349ca061047d9084a62b18981e159a592c38e083b00b89210f8ead57

    • SHA512

      be3551816d9ba969e9b0114c997125dee171441587644c8d19b432ff7dce6ae70ae4dff423de7c848e07e9326a8e3c7e53f2a17cd13f9c05b0f42879789b3859

    • SSDEEP

      24576:CgwVDdcE5fJpQ1MxVVrRIv9z9NaHe6pCpgwyyv/:/E5bQ4VXIv9597pgwTH

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks