General

  • Target

    f9ee70030caa549f8d225466393aca3b_JaffaCakes118

  • Size

    892KB

  • Sample

    240419-klqfrada99

  • MD5

    f9ee70030caa549f8d225466393aca3b

  • SHA1

    7ccfe01e796739dda4a96f05d4ff4debf8dafde0

  • SHA256

    14ab9325728bdeb6e2a931564b689eedb09c9963f7fb1436e8313c628a9cfd33

  • SHA512

    b10412772c680858704dab3f425104179ffc2343098ef5d78f8f0c8277f6d84ff47daacd4d680c6f7851778e011d286bbe9ff505913d6ed97547b2b73f0e94d7

  • SSDEEP

    24576:SA/Py2lMiQGYEtj4GKR+bjnmpQk8EtwzPbDq:S0q2lLQGYEtj4xR+bjnmpQk8EtwzP6

Malware Config

Extracted

Family

remcos

Version

2.5.0 Pro

Botnet

mmiri1

C2

mmiri1.ddns.net:7171

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-8CPBWM

  • screenshot_crypt

    true

  • screenshot_flag

    true

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Targets

    • Target

      f9ee70030caa549f8d225466393aca3b_JaffaCakes118

    • Size

      892KB

    • MD5

      f9ee70030caa549f8d225466393aca3b

    • SHA1

      7ccfe01e796739dda4a96f05d4ff4debf8dafde0

    • SHA256

      14ab9325728bdeb6e2a931564b689eedb09c9963f7fb1436e8313c628a9cfd33

    • SHA512

      b10412772c680858704dab3f425104179ffc2343098ef5d78f8f0c8277f6d84ff47daacd4d680c6f7851778e011d286bbe9ff505913d6ed97547b2b73f0e94d7

    • SSDEEP

      24576:SA/Py2lMiQGYEtj4GKR+bjnmpQk8EtwzPbDq:S0q2lLQGYEtj4xR+bjnmpQk8EtwzP6

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks