Analysis

  • max time kernel
    128s
  • max time network
    98s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 04:26

General

  • Target

    70da73aa37641731389f93982bbd68a7_JaffaCakes118.exe

  • Size

    672KB

  • MD5

    70da73aa37641731389f93982bbd68a7

  • SHA1

    207d9e7fccf81b0ca2fceb0085eb8c71af86b8b2

  • SHA256

    072af06267de015225401fdf15a685805e1205dc88078565012ca05c2a659774

  • SHA512

    e9b2e198916e397f680d51f8831a13cfe09390f4939320adf52226834232f0ff3807c8a2e83d3dccfbcdb4ea3aeff8fe629f9b4c70225552754bbb2e6a78d0ef

  • SSDEEP

    12288:6Dtr9rGclBsN6XX/K7W/Jjwh9xVfSC6zH7bkiKyRtTHPiaUIjR:6XrfiWXyCOh9xVf075KwKaBjR

Score
10/10

Malware Config

Extracted

Family

remcos

Version

1.9.9 Pro

Botnet

teams

C2

kobiremcos2.punkdns.top:2563

kobiremcos3.punkdns.top:1989

kobiremcos.punkdns.top:3384

bio4kobs.geekgalaxy.com:3384

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %Temp%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-VRVJ3M

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Drops startup file 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\70da73aa37641731389f93982bbd68a7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\70da73aa37641731389f93982bbd68a7_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1412
    • C:\Users\Admin\AppData\Local\Temp\70da73aa37641731389f93982bbd68a7_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\70da73aa37641731389f93982bbd68a7_JaffaCakes118.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3008
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
          PID:768

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1412-0-0x0000000000400000-0x0000000000582000-memory.dmp
      Filesize

      1.5MB

    • memory/1412-1-0x0000000000690000-0x0000000000691000-memory.dmp
      Filesize

      4KB

    • memory/1412-2-0x0000000000400000-0x0000000000582000-memory.dmp
      Filesize

      1.5MB

    • memory/1412-4-0x0000000000690000-0x0000000000691000-memory.dmp
      Filesize

      4KB

    • memory/1412-11-0x0000000000400000-0x0000000000582000-memory.dmp
      Filesize

      1.5MB

    • memory/3008-5-0x0000000000400000-0x000000000041D000-memory.dmp
      Filesize

      116KB

    • memory/3008-8-0x0000000000400000-0x000000000041D000-memory.dmp
      Filesize

      116KB

    • memory/3008-10-0x0000000000400000-0x000000000041D000-memory.dmp
      Filesize

      116KB

    • memory/3008-14-0x0000000000400000-0x000000000041D000-memory.dmp
      Filesize

      116KB