Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:20

General

  • Target

    03c11d9060022c8e76d8642f5b7bab4b_JaffaCakes118.exe

  • Size

    122KB

  • MD5

    03c11d9060022c8e76d8642f5b7bab4b

  • SHA1

    6a9445c75a86768a4bb7a28db4055938653fc73d

  • SHA256

    00ed2b037a623ce129844ac6d9cdd6a1340cc25a82d356e14e7a8af7f22c378d

  • SHA512

    d5e372234510f52b249bb213722ce74af8fff9894eb2d138fa33c5b34a14256b36a83cabbc20ac1b9a3888b1ef4fda45f884ccd315a3c9d90328b70b01d1465d

  • SSDEEP

    3072:POOFWFGARwpdHsgx9zltgll5mUZnxZFhwvQDLh3d1jx4mlM0j:POHG0wjPHz70l5JJx/hGQfr1jx4ml

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

79.172.242.28:2404

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-6PPTSU

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03c11d9060022c8e76d8642f5b7bab4b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\03c11d9060022c8e76d8642f5b7bab4b_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Users\Admin\AppData\Local\Temp\03c11d9060022c8e76d8642f5b7bab4b_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\03c11d9060022c8e76d8642f5b7bab4b_JaffaCakes118.exe"
      2⤵
        PID:1720

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1720-4-0x0000000000080000-0x000000000009B000-memory.dmp
      Filesize

      108KB

    • memory/1720-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/1720-17-0x0000000000080000-0x000000000009B000-memory.dmp
      Filesize

      108KB

    • memory/1720-12-0x0000000000080000-0x000000000009B000-memory.dmp
      Filesize

      108KB

    • memory/1720-10-0x0000000000080000-0x000000000009B000-memory.dmp
      Filesize

      108KB

    • memory/1720-8-0x0000000000080000-0x000000000009B000-memory.dmp
      Filesize

      108KB

    • memory/1720-6-0x0000000000080000-0x000000000009B000-memory.dmp
      Filesize

      108KB

    • memory/2084-0-0x00000000002C0000-0x00000000002E4000-memory.dmp
      Filesize

      144KB

    • memory/2084-1-0x0000000074930000-0x000000007501E000-memory.dmp
      Filesize

      6.9MB

    • memory/2084-2-0x0000000004980000-0x00000000049C0000-memory.dmp
      Filesize

      256KB

    • memory/2084-3-0x0000000000390000-0x0000000000398000-memory.dmp
      Filesize

      32KB

    • memory/2084-21-0x0000000074930000-0x000000007501E000-memory.dmp
      Filesize

      6.9MB