Analysis

  • max time kernel
    120s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 00:26

General

  • Target

    6172d523e7d0677101201d4532cf0098_JaffaCakes118.exe

  • Size

    108KB

  • MD5

    6172d523e7d0677101201d4532cf0098

  • SHA1

    b3077ec85cbb03f0548379745d30c535b8ae72a6

  • SHA256

    2c620195dddbd080bff652a08fe7287023cb27ffe8418a2bbc478dad376b63b8

  • SHA512

    67cbc7af916a4c4f4c10591f54cd37613ebecba9afb94795c2608a62e0e5cc626273ad13ecb14a6265b9940bf5973ef8bf88d52be6ea4187f97ea9281feb5e5e

  • SSDEEP

    3072:eFNUcekHxRkuHxSWMDUajQJf/p/itxBCBpEzImXnZvHI+zIcEUrp5:eHUcLxRkuRSWMDUaGf/p/sxWpEzImXZn

Score
10/10

Malware Config

Extracted

Family

remcos

Version

2.0.5 Pro

Botnet

RemoteHost

C2

79.172.242.28:2404

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-6PPTSU

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6172d523e7d0677101201d4532cf0098_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6172d523e7d0677101201d4532cf0098_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2892
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
      2⤵
        PID:2192

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2192-0-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB