Analysis
-
max time kernel
149s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
31-03-2024 02:38
Static task
static1
Behavioral task
behavioral1
Sample
4aebbec0edebbe61d2245514793ab647_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
4aebbec0edebbe61d2245514793ab647_JaffaCakes118.exe
-
Size
1.3MB
-
MD5
4aebbec0edebbe61d2245514793ab647
-
SHA1
cba8ca7e8f7d1160dd041de408375fe72f6e4edb
-
SHA256
bd7c06c6abb5fffe264a20b08aca73e7da11f2450cc8b9ecc63591d41ef83ccc
-
SHA512
b1e2a1a1e71c57a0b84ea9f22ecd373b5fdfc2f4bc76ed9a94bdea56d58353cc1ac6e63d91313b9515edf468a99468e6f9b483f0e8fc65766e30af35b9a46c63
-
SSDEEP
24576:39UKkwSAggCSmwqiv7ltfjoHR/k+rXfaEKP7CHx9tCmONcmNdc:t8w9rCHX2l18HR/nrvaN7gfgg9
Malware Config
Extracted
remcos
3.3.0 Pro
RemoteHost
cacgroups.hopto.org:3927
-
audio_folder
MicRecords
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
Remcos-ANIYHH
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
-
take_screenshot_title
notepad;solitaire;
Signatures
-
Detect ZGRat V1 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2384-2-0x00000000010E0000-0x0000000001228000-memory.dmp family_zgrat_v1 -
Executes dropped EXE 1 IoCs
Processes:
RegAsm.exepid process 2704 RegAsm.exe -
Loads dropped DLL 2 IoCs
Processes:
4aebbec0edebbe61d2245514793ab647_JaffaCakes118.exeRegAsm.exepid process 2384 4aebbec0edebbe61d2245514793ab647_JaffaCakes118.exe 2704 RegAsm.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
4aebbec0edebbe61d2245514793ab647_JaffaCakes118.exedescription pid process target process PID 2384 set thread context of 2704 2384 4aebbec0edebbe61d2245514793ab647_JaffaCakes118.exe RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
4aebbec0edebbe61d2245514793ab647_JaffaCakes118.exepid process 2384 4aebbec0edebbe61d2245514793ab647_JaffaCakes118.exe 2384 4aebbec0edebbe61d2245514793ab647_JaffaCakes118.exe 2384 4aebbec0edebbe61d2245514793ab647_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
4aebbec0edebbe61d2245514793ab647_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 2384 4aebbec0edebbe61d2245514793ab647_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
RegAsm.exepid process 2704 RegAsm.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
4aebbec0edebbe61d2245514793ab647_JaffaCakes118.exedescription pid process target process PID 2384 wrote to memory of 2704 2384 4aebbec0edebbe61d2245514793ab647_JaffaCakes118.exe RegAsm.exe PID 2384 wrote to memory of 2704 2384 4aebbec0edebbe61d2245514793ab647_JaffaCakes118.exe RegAsm.exe PID 2384 wrote to memory of 2704 2384 4aebbec0edebbe61d2245514793ab647_JaffaCakes118.exe RegAsm.exe PID 2384 wrote to memory of 2704 2384 4aebbec0edebbe61d2245514793ab647_JaffaCakes118.exe RegAsm.exe PID 2384 wrote to memory of 2704 2384 4aebbec0edebbe61d2245514793ab647_JaffaCakes118.exe RegAsm.exe PID 2384 wrote to memory of 2704 2384 4aebbec0edebbe61d2245514793ab647_JaffaCakes118.exe RegAsm.exe PID 2384 wrote to memory of 2704 2384 4aebbec0edebbe61d2245514793ab647_JaffaCakes118.exe RegAsm.exe PID 2384 wrote to memory of 2704 2384 4aebbec0edebbe61d2245514793ab647_JaffaCakes118.exe RegAsm.exe PID 2384 wrote to memory of 2704 2384 4aebbec0edebbe61d2245514793ab647_JaffaCakes118.exe RegAsm.exe PID 2384 wrote to memory of 2704 2384 4aebbec0edebbe61d2245514793ab647_JaffaCakes118.exe RegAsm.exe PID 2384 wrote to memory of 2704 2384 4aebbec0edebbe61d2245514793ab647_JaffaCakes118.exe RegAsm.exe PID 2384 wrote to memory of 2704 2384 4aebbec0edebbe61d2245514793ab647_JaffaCakes118.exe RegAsm.exe PID 2384 wrote to memory of 2704 2384 4aebbec0edebbe61d2245514793ab647_JaffaCakes118.exe RegAsm.exe PID 2384 wrote to memory of 2704 2384 4aebbec0edebbe61d2245514793ab647_JaffaCakes118.exe RegAsm.exe PID 2384 wrote to memory of 2704 2384 4aebbec0edebbe61d2245514793ab647_JaffaCakes118.exe RegAsm.exe PID 2384 wrote to memory of 2704 2384 4aebbec0edebbe61d2245514793ab647_JaffaCakes118.exe RegAsm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4aebbec0edebbe61d2245514793ab647_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4aebbec0edebbe61d2245514793ab647_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Users\Admin\AppData\Local\Temp\RegAsm.exeC:\Users\Admin\AppData\Local\Temp\RegAsm.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:2704
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
534B
MD5dc7853dc2f9fbed6647df1c39817ef03
SHA12b845deee5f0489a9623503e5edf9fb36cb49074
SHA2569f64e23ff868a3a69387e9b035a38b48106384e4eab81e2af845baa855ceb625
SHA5125abdfed9bdb41e70bcf6803147bc528ade90b787de336e7409f200be50f1479058c367e89cf48a0e9340ee54786d4b9dca82c8c5a1aa11c5f4412601f128263a
-
Filesize
63KB
MD5b58b926c3574d28d5b7fdd2ca3ec30d5
SHA1d260c4ffd603a9cfc057fcb83d678b1cecdf86f9
SHA2566e70b56d748c4ccab13cc8a055d3795ea0dd95fe3b70568d7d3ac0c6621140a3
SHA512b13cb998822b716b695013bcd6dec62a2290567d0d1743b2d982ca084235cf69c6ea1fc91c9d4e62657c6f9e102c7c60e81296ab055ffe43b887c5f8ec8958ab