Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2024 00:44

General

  • Target

    5c52234cf35ab8d08b10fcc3c2a9d32b_JaffaCakes118.exe

  • Size

    108KB

  • MD5

    5c52234cf35ab8d08b10fcc3c2a9d32b

  • SHA1

    3e23ce69fb61612642346d42ed9cb2d790c4e94c

  • SHA256

    40784da7bd130c13b57f200f45174bde52d5cab25695ba259a0fa205514f823a

  • SHA512

    ba562cfc4038a72bc20730c9e31035f1d2a37cf6153fee3c04c291ec942034a50fe99d1a5dabec1495bd4f829efc56dc1c5711568e55b457f4926be8c4900112

  • SSDEEP

    3072:eFNUcekHxRkuHxSWMDUajQJf/p/itxBCBpEzImXnr+vHI+zIcdPr6:eHUcLxRkuRSWMDUaGf/p/sxWpEzImXqs

Malware Config

Extracted

Family

remcos

Version

2.0.5 Pro

Botnet

RemoteHost

C2

vitlop.ddns.net:1337

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-Z7MCJS

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5c52234cf35ab8d08b10fcc3c2a9d32b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5c52234cf35ab8d08b10fcc3c2a9d32b_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4388
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:2296
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\remcos\remcos.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2140
        • C:\Users\Admin\AppData\Roaming\remcos\remcos.exe
          C:\Users\Admin\AppData\Roaming\remcos\remcos.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2688
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
            5⤵
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            PID:2328

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\install.vbs
    Filesize

    418B

    MD5

    ff449f6f7bc5e2d800eb30e2d2c56611

    SHA1

    93419ea805b9ce35a766e5c56db50d54c2d3f94b

    SHA256

    655787cf79040ee701963986320556a834d6345e850e03653e4852d94eb09416

    SHA512

    02a17064c837d36ba241fb8edf9266e33479a10eb8652b974158a3227878a801da29db1108413bb2c298a105b3c19bd20c3a3100f19444189f434706825766a6

  • C:\Users\Admin\AppData\Roaming\remcos\logs.dat
    Filesize

    117B

    MD5

    c260ba4d0fd5f3542886ddde16c174ec

    SHA1

    a5bb5734721bff91a791401276c5a2f8b3a1f6c8

    SHA256

    995eff8d0d32be587ed5b13bf5fd2a7e553cfed631208c910966f848a177408e

    SHA512

    e6ab6b928ad40abab71bf9f0ce77315c1d7fd5cb9aef3b3147a63e12415692633e31bc2e99463857e630878276823e9f39007c74738231396c1ca65837653ed7

  • C:\Users\Admin\AppData\Roaming\remcos\remcos.exe
    Filesize

    108KB

    MD5

    5c52234cf35ab8d08b10fcc3c2a9d32b

    SHA1

    3e23ce69fb61612642346d42ed9cb2d790c4e94c

    SHA256

    40784da7bd130c13b57f200f45174bde52d5cab25695ba259a0fa205514f823a

    SHA512

    ba562cfc4038a72bc20730c9e31035f1d2a37cf6153fee3c04c291ec942034a50fe99d1a5dabec1495bd4f829efc56dc1c5711568e55b457f4926be8c4900112

  • memory/2328-8-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB