Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
06-04-2024 14:34
Static task
static1
Behavioral task
behavioral1
Sample
e2c06a71d3e93dbad9029c875221aa9d_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
e2c06a71d3e93dbad9029c875221aa9d_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
e2c06a71d3e93dbad9029c875221aa9d_JaffaCakes118.exe
-
Size
1019KB
-
MD5
e2c06a71d3e93dbad9029c875221aa9d
-
SHA1
213ce5c3cea5a223aeb9f19d7db7141f48f90de1
-
SHA256
d660500c553676fcad1d6b2847022578ed20676190b5ed5687cd15d19e98e862
-
SHA512
4333b58780aa7aa0a9e70f2fdc531415c2953381fd6d4b7b2f40027732a596ebcf06277fa99516123da994642625527583384548babb20c4aa770a2ef3d4b138
-
SSDEEP
12288:xKHEJbjJEKIjtjgLw8WDQUEzwak0TMQfTODQfy7vitaArjZnqq2TS/PcoiJCq4ya:mj6s5DYUtQfTnfDsMTZat4yPS
Malware Config
Extracted
remcos
3.2.0 Pro
RemoteHost
45.137.22.101:5888
-
audio_folder
MicRecords
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
Remcos-N9SJBV
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
-
take_screenshot_title
notepad;solitaire;
Signatures
-
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
e2c06a71d3e93dbad9029c875221aa9d_JaffaCakes118.exedescription pid process target process PID 2388 set thread context of 2588 2388 e2c06a71d3e93dbad9029c875221aa9d_JaffaCakes118.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
e2c06a71d3e93dbad9029c875221aa9d_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 2388 e2c06a71d3e93dbad9029c875221aa9d_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
e2c06a71d3e93dbad9029c875221aa9d_JaffaCakes118.exedescription pid process target process PID 2388 wrote to memory of 2652 2388 e2c06a71d3e93dbad9029c875221aa9d_JaffaCakes118.exe schtasks.exe PID 2388 wrote to memory of 2652 2388 e2c06a71d3e93dbad9029c875221aa9d_JaffaCakes118.exe schtasks.exe PID 2388 wrote to memory of 2652 2388 e2c06a71d3e93dbad9029c875221aa9d_JaffaCakes118.exe schtasks.exe PID 2388 wrote to memory of 2652 2388 e2c06a71d3e93dbad9029c875221aa9d_JaffaCakes118.exe schtasks.exe PID 2388 wrote to memory of 2588 2388 e2c06a71d3e93dbad9029c875221aa9d_JaffaCakes118.exe vbc.exe PID 2388 wrote to memory of 2588 2388 e2c06a71d3e93dbad9029c875221aa9d_JaffaCakes118.exe vbc.exe PID 2388 wrote to memory of 2588 2388 e2c06a71d3e93dbad9029c875221aa9d_JaffaCakes118.exe vbc.exe PID 2388 wrote to memory of 2588 2388 e2c06a71d3e93dbad9029c875221aa9d_JaffaCakes118.exe vbc.exe PID 2388 wrote to memory of 2588 2388 e2c06a71d3e93dbad9029c875221aa9d_JaffaCakes118.exe vbc.exe PID 2388 wrote to memory of 2588 2388 e2c06a71d3e93dbad9029c875221aa9d_JaffaCakes118.exe vbc.exe PID 2388 wrote to memory of 2588 2388 e2c06a71d3e93dbad9029c875221aa9d_JaffaCakes118.exe vbc.exe PID 2388 wrote to memory of 2588 2388 e2c06a71d3e93dbad9029c875221aa9d_JaffaCakes118.exe vbc.exe PID 2388 wrote to memory of 2588 2388 e2c06a71d3e93dbad9029c875221aa9d_JaffaCakes118.exe vbc.exe PID 2388 wrote to memory of 2588 2388 e2c06a71d3e93dbad9029c875221aa9d_JaffaCakes118.exe vbc.exe PID 2388 wrote to memory of 2588 2388 e2c06a71d3e93dbad9029c875221aa9d_JaffaCakes118.exe vbc.exe PID 2388 wrote to memory of 2588 2388 e2c06a71d3e93dbad9029c875221aa9d_JaffaCakes118.exe vbc.exe PID 2388 wrote to memory of 2588 2388 e2c06a71d3e93dbad9029c875221aa9d_JaffaCakes118.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e2c06a71d3e93dbad9029c875221aa9d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e2c06a71d3e93dbad9029c875221aa9d_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XzZiyvVk" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB635.tmp"2⤵
- Creates scheduled task(s)
PID:2652 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2588
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b340f5278e7efde79f1681e0843f4ea3
SHA1d324130888f17c99e3d39b82cd3d0599d48801e1
SHA2568a8a97f94b4ceb11a3a84053d7c6bd1878d794f08102372843eebb3584e89227
SHA512190f352b68d8330bce5ce38d349c60a134ff8a7ab5231afc95f0ae317f99e4aa701c025a0c9e184e15a07fd816a23611521a159ac666ea08c3e07c6a54fc417b