General

  • Target

    a16b4a9b2694438634b3cbe4fdef4e74_JaffaCakes118

  • Size

    385KB

  • Sample

    240612-vgmjeawdmk

  • MD5

    a16b4a9b2694438634b3cbe4fdef4e74

  • SHA1

    3294c2e58e2e7d7987137442e7952aa82266d59a

  • SHA256

    729c3d4610707382998913af92f83d618304e25133f6082583e69a2c63b5784a

  • SHA512

    c40011e281ce69468b2562f343ac2b22bad87bc780f7c047aa25410e80d34152a98b0c8952aaf2f311059c11a1bd769da098603e6bc5c445ecbbee7f714a5a8e

  • SSDEEP

    12288:t5iFfUNMumsSlPGfAJr4+mdtoIOb/IOxL:GFBumsSl+oZXXxL

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

Host

C2

cooempresas08.ddns.net:2404

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    log

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_uthxlpcvmn

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      CIRCULAR 3655 DICULCIÓN SNR PRESUNTA FALSEDAD NOTARIAL EN ALGUNAS ESCRITURAS.exe

    • Size

      1.0MB

    • MD5

      1594e34e9395c2d4608733b04fc380e9

    • SHA1

      2d8c96f87365b9bb9e53cf1ac06802f92951b591

    • SHA256

      6f1f58cfa14e7b7afa242138eff0294862d6457e2ae45eba2182a5f0ad879fe9

    • SHA512

      cde04400f0c8e15e10e423f402f50d257dbff6f9c8b6da5a719f917eddb467ea6f26c462d3ca02ca39f124154b13714d63de7f25ccb37a1773d94767d5d98a03

    • SSDEEP

      12288:wZPuz9WHGNzUGuRapcklXctNSGY1JrOtnXKD2CN/obadYI61KWeSZtttttttqV:p99NzU/RrkXLrqaD2CuQV

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks