Analysis

  • max time kernel
    155s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19-04-2024 01:46

General

  • Target

    f93cf765afdc83db66c7fa6e65a4c635_JaffaCakes118.exe

  • Size

    1.4MB

  • MD5

    f93cf765afdc83db66c7fa6e65a4c635

  • SHA1

    5d30c58a230681dee3951db123d153002e8465dc

  • SHA256

    11fa1333306fce3fa0d07f67f7889a07c9ff46c2bea22d5fe6ccfb1a1e09fad7

  • SHA512

    4950c42ec633d042e7af0fd1f918743eb80d35cc2832d7e098ad6606dfc951267880a484e5edfa75e59f7c8a4115e5b034c9fbac4fc1675ce82df500f7bc22a7

  • SSDEEP

    24576:z6yJMY9UFoRDhkeYM1jJR97zUbia9JVe0hs5WfBiERJchVML1bT6Ep:+Y9UORVOM1jJHzaiape0hsABFRJch6Ld

Malware Config

Extracted

Family

remcos

Version

2.5.0 Pro

Botnet

GRACED

C2

thankyoulord.ddns.net:5050

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-0S5XD9

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f93cf765afdc83db66c7fa6e65a4c635_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f93cf765afdc83db66c7fa6e65a4c635_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:624
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c test.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2592
      • C:\Users\Admin\AppData\Local\Temp\test.exe
        test.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1304
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vXAlJeWc" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB4AF.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:2988
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "{path}"
          4⤵
            PID:2796

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scripting

    1
    T1064

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpB4AF.tmp
      Filesize

      1KB

      MD5

      883ab936ffa81df7c257076db374fe6c

      SHA1

      0d3afed7e4051adf0629d923beb6e359a7f6a958

      SHA256

      237db64743324f57343218a69aadd14e9c3259c0330f70819c3721b3798190fd

      SHA512

      471dc7cf09a0615b78e0ac3385f9c6c9d0ed62080d28ec1ec429ea9b2156931489e8763af698917c43e02fbb6fc6f08d1f68ae3565be12606311c1ea6fa5d3b0

    • \Users\Admin\AppData\Local\Temp\test.exe
      Filesize

      330KB

      MD5

      261aa73f93c90dcec0c36a51cb9b5dee

      SHA1

      b0c41e06cd2ded81706820423db40bf8fea2c957

      SHA256

      ae160b749914bd56aecbcf43d56a59bde2069a145682b2911fe50c6adabe1b54

      SHA512

      7b90335b4a7db7b5056f6d60db642754038dc544bd2c1f82e68b1f8e339bf70227f0c08d157b4ca1004448fab7d109f0239196f242d0edeab978de9025a3c0ed

    • memory/624-0-0x0000000000400000-0x00000000006F1000-memory.dmp
      Filesize

      2.9MB

    • memory/624-10-0x0000000000400000-0x00000000006F1000-memory.dmp
      Filesize

      2.9MB

    • memory/624-31-0x0000000000400000-0x00000000006F1000-memory.dmp
      Filesize

      2.9MB

    • memory/1304-5-0x0000000000F90000-0x0000000000FE8000-memory.dmp
      Filesize

      352KB

    • memory/1304-6-0x0000000074670000-0x0000000074D5E000-memory.dmp
      Filesize

      6.9MB

    • memory/1304-7-0x0000000004C80000-0x0000000004CC0000-memory.dmp
      Filesize

      256KB

    • memory/1304-8-0x0000000000570000-0x0000000000578000-memory.dmp
      Filesize

      32KB

    • memory/1304-9-0x0000000000B50000-0x0000000000B7C000-memory.dmp
      Filesize

      176KB

    • memory/1304-28-0x0000000074670000-0x0000000074D5E000-memory.dmp
      Filesize

      6.9MB

    • memory/2796-25-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2796-33-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2796-21-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2796-20-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2796-24-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
      Filesize

      4KB

    • memory/2796-22-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2796-16-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2796-27-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2796-30-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2796-18-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2796-32-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2796-23-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2796-34-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2796-36-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2796-37-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2796-39-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2796-41-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2796-43-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2796-45-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2796-47-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2796-49-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2796-51-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2796-53-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2796-55-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB