Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
25-05-2024 08:24
Static task
static1
Behavioral task
behavioral1
Sample
7160c922014ca2e09814ea97e0892575_JaffaCakes118.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
7160c922014ca2e09814ea97e0892575_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
7160c922014ca2e09814ea97e0892575_JaffaCakes118.exe
-
Size
330KB
-
MD5
7160c922014ca2e09814ea97e0892575
-
SHA1
4b89e8c0e55360eb92040feae26d80c73542846c
-
SHA256
f053c60697e0af53615df9ef94f936ea9f571a2f697e19c7db8955d36fe12a4a
-
SHA512
2adf6b0a5ad50c92152a2aa5a8d3c8c113c374a5a9e823f4ddf391de9beed3069597ad5fc7fde0571bd18c2c91a8042121bfb6fad4ffde768cfb69ee08ac7b22
-
SSDEEP
6144:2w6JMnBKjX33LRxKEV+KliE3IvHlouxcAG42uZ:D6MI7LRECFiHegnT
Malware Config
Extracted
remcos
2.4.7 Pro
28-07-2019
muhoste.ddnsfree.com:2401
koustaeik.dynu.net:2424
houstus.gleeze.com:2525
foustraje.mywire.org:2626
housteko.mywire.org:2727
houstrik.gleeze.com:2828
-
audio_folder
MicRecords
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
3
-
copy_file
servicesT.exe
-
copy_folder
Windows10Update
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
true
-
install_flag
true
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
SystemWindows7
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
le1boss2019-P7U0OY
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
sips3
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Defender-Update-System
-
take_screenshot_option
true
-
take_screenshot_time
1
-
take_screenshot_title
amazon;secure;checkout;payment;rakuten;order;sncf;secure2;pay;hipay;bricoprive;webpayment;payline;Alipay;hsbc;3d;secur5e;authentification;paybox;récapitilatif;systempay;worldpay;secure1;cic;sips;3dsecure;sogenactif;paiement;paypal;paylib;webpayment
Signatures
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
7160c922014ca2e09814ea97e0892575_JaffaCakes118.exeWScript.exeservicesT.exe7160c922014ca2e09814ea97e0892575_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation 7160c922014ca2e09814ea97e0892575_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation servicesT.exe Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation 7160c922014ca2e09814ea97e0892575_JaffaCakes118.exe -
Executes dropped EXE 3 IoCs
Processes:
7160c922014ca2e09814ea97e0892575_JaffaCakes118.exeservicesT.exeservicesT.exepid process 3840 7160c922014ca2e09814ea97e0892575_JaffaCakes118.exe 4728 servicesT.exe 2400 servicesT.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
7160c922014ca2e09814ea97e0892575_JaffaCakes118.exeservicesT.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Defender-Update-System = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows10Update\\servicesT.exe\"" 7160c922014ca2e09814ea97e0892575_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Defender-Update-System = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows10Update\\servicesT.exe\"" servicesT.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
7160c922014ca2e09814ea97e0892575_JaffaCakes118.exeservicesT.exedescription pid process target process PID 3236 set thread context of 3840 3236 7160c922014ca2e09814ea97e0892575_JaffaCakes118.exe 7160c922014ca2e09814ea97e0892575_JaffaCakes118.exe PID 4728 set thread context of 2400 4728 servicesT.exe servicesT.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
Processes:
7160c922014ca2e09814ea97e0892575_JaffaCakes118.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings 7160c922014ca2e09814ea97e0892575_JaffaCakes118.exe -
NTFS ADS 3 IoCs
Processes:
cmd.exe7160c922014ca2e09814ea97e0892575_JaffaCakes118.execmd.exedescription ioc process File created C:\Users\Admin\AppData\Local\Temp\7160c922014ca2e09814ea97e0892575_JaffaCakes118.exe:Zone.Identifier cmd.exe File created C:\Users\Admin\AppData\Roaming\Windows10Update\servicesT.exe\:Zone.Identifier:$DATA 7160c922014ca2e09814ea97e0892575_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Windows10Update\servicesT.exe:Zone.Identifier cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
7160c922014ca2e09814ea97e0892575_JaffaCakes118.exeservicesT.exedescription pid process Token: SeDebugPrivilege 3236 7160c922014ca2e09814ea97e0892575_JaffaCakes118.exe Token: SeDebugPrivilege 4728 servicesT.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
servicesT.exepid process 2400 servicesT.exe -
Suspicious use of WriteProcessMemory 35 IoCs
Processes:
7160c922014ca2e09814ea97e0892575_JaffaCakes118.exe7160c922014ca2e09814ea97e0892575_JaffaCakes118.exeWScript.execmd.exeservicesT.exedescription pid process target process PID 3236 wrote to memory of 1372 3236 7160c922014ca2e09814ea97e0892575_JaffaCakes118.exe cmd.exe PID 3236 wrote to memory of 1372 3236 7160c922014ca2e09814ea97e0892575_JaffaCakes118.exe cmd.exe PID 3236 wrote to memory of 1372 3236 7160c922014ca2e09814ea97e0892575_JaffaCakes118.exe cmd.exe PID 3236 wrote to memory of 3840 3236 7160c922014ca2e09814ea97e0892575_JaffaCakes118.exe 7160c922014ca2e09814ea97e0892575_JaffaCakes118.exe PID 3236 wrote to memory of 3840 3236 7160c922014ca2e09814ea97e0892575_JaffaCakes118.exe 7160c922014ca2e09814ea97e0892575_JaffaCakes118.exe PID 3236 wrote to memory of 3840 3236 7160c922014ca2e09814ea97e0892575_JaffaCakes118.exe 7160c922014ca2e09814ea97e0892575_JaffaCakes118.exe PID 3236 wrote to memory of 3840 3236 7160c922014ca2e09814ea97e0892575_JaffaCakes118.exe 7160c922014ca2e09814ea97e0892575_JaffaCakes118.exe PID 3236 wrote to memory of 3840 3236 7160c922014ca2e09814ea97e0892575_JaffaCakes118.exe 7160c922014ca2e09814ea97e0892575_JaffaCakes118.exe PID 3236 wrote to memory of 3840 3236 7160c922014ca2e09814ea97e0892575_JaffaCakes118.exe 7160c922014ca2e09814ea97e0892575_JaffaCakes118.exe PID 3236 wrote to memory of 3840 3236 7160c922014ca2e09814ea97e0892575_JaffaCakes118.exe 7160c922014ca2e09814ea97e0892575_JaffaCakes118.exe PID 3236 wrote to memory of 3840 3236 7160c922014ca2e09814ea97e0892575_JaffaCakes118.exe 7160c922014ca2e09814ea97e0892575_JaffaCakes118.exe PID 3236 wrote to memory of 3840 3236 7160c922014ca2e09814ea97e0892575_JaffaCakes118.exe 7160c922014ca2e09814ea97e0892575_JaffaCakes118.exe PID 3236 wrote to memory of 3840 3236 7160c922014ca2e09814ea97e0892575_JaffaCakes118.exe 7160c922014ca2e09814ea97e0892575_JaffaCakes118.exe PID 3840 wrote to memory of 4864 3840 7160c922014ca2e09814ea97e0892575_JaffaCakes118.exe WScript.exe PID 3840 wrote to memory of 4864 3840 7160c922014ca2e09814ea97e0892575_JaffaCakes118.exe WScript.exe PID 3840 wrote to memory of 4864 3840 7160c922014ca2e09814ea97e0892575_JaffaCakes118.exe WScript.exe PID 4864 wrote to memory of 1616 4864 WScript.exe cmd.exe PID 4864 wrote to memory of 1616 4864 WScript.exe cmd.exe PID 4864 wrote to memory of 1616 4864 WScript.exe cmd.exe PID 1616 wrote to memory of 4728 1616 cmd.exe servicesT.exe PID 1616 wrote to memory of 4728 1616 cmd.exe servicesT.exe PID 1616 wrote to memory of 4728 1616 cmd.exe servicesT.exe PID 4728 wrote to memory of 2840 4728 servicesT.exe cmd.exe PID 4728 wrote to memory of 2840 4728 servicesT.exe cmd.exe PID 4728 wrote to memory of 2840 4728 servicesT.exe cmd.exe PID 4728 wrote to memory of 2400 4728 servicesT.exe servicesT.exe PID 4728 wrote to memory of 2400 4728 servicesT.exe servicesT.exe PID 4728 wrote to memory of 2400 4728 servicesT.exe servicesT.exe PID 4728 wrote to memory of 2400 4728 servicesT.exe servicesT.exe PID 4728 wrote to memory of 2400 4728 servicesT.exe servicesT.exe PID 4728 wrote to memory of 2400 4728 servicesT.exe servicesT.exe PID 4728 wrote to memory of 2400 4728 servicesT.exe servicesT.exe PID 4728 wrote to memory of 2400 4728 servicesT.exe servicesT.exe PID 4728 wrote to memory of 2400 4728 servicesT.exe servicesT.exe PID 4728 wrote to memory of 2400 4728 servicesT.exe servicesT.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7160c922014ca2e09814ea97e0892575_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7160c922014ca2e09814ea97e0892575_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3236 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\7160c922014ca2e09814ea97e0892575_JaffaCakes118.exe:Zone.Identifier"2⤵
- NTFS ADS
PID:1372 -
C:\Users\Admin\AppData\Local\Temp\7160c922014ca2e09814ea97e0892575_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\7160c922014ca2e09814ea97e0892575_JaffaCakes118.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Modifies registry class
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:3840 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\Windows10Update\servicesT.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Users\Admin\AppData\Roaming\Windows10Update\servicesT.exeC:\Users\Admin\AppData\Roaming\Windows10Update\servicesT.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4728 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Roaming\Windows10Update\servicesT.exe:Zone.Identifier"6⤵
- NTFS ADS
PID:2840 -
C:\Users\Admin\AppData\Roaming\Windows10Update\servicesT.exeC:\Users\Admin\AppData\Roaming\Windows10Update\servicesT.exe6⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetWindowsHookEx
PID:2400
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
330KB
MD57160c922014ca2e09814ea97e0892575
SHA14b89e8c0e55360eb92040feae26d80c73542846c
SHA256f053c60697e0af53615df9ef94f936ea9f571a2f697e19c7db8955d36fe12a4a
SHA5122adf6b0a5ad50c92152a2aa5a8d3c8c113c374a5a9e823f4ddf391de9beed3069597ad5fc7fde0571bd18c2c91a8042121bfb6fad4ffde768cfb69ee08ac7b22
-
Filesize
442B
MD5ad6142dbff8f2dc512e4b02eb2d99235
SHA14fa753dadd6e969634e8fc9efea8fdd94a79a5f6
SHA256f57cfb9871673dd7135346493efeba1b8de7a3a84d322e735e6f3b33885d4542
SHA5122b772b10c413321e96d6ce4f0385ed022deff7e1ece68cff02c81f3395d2d842e1ea90042624919aa19d2243d002e32abe932e576d39ebe34922a8dae2c6575c
-
Filesize
79B
MD5640d4f458ba07c356848ef9ff43f0371
SHA151c00ae5b41a6c2db064380c277dca832ae68903
SHA256d64f30d29dcd87a05f8499e36493d32158a293187c44f9356b7caf0a265a3bb1
SHA51259a04f9a88966c37263b6e9a333a25208ce31214b40058a96582841613d89329f58050960d4e0742e986bd5fc9f89c2eaddc5fa12ae4b8b1c099676625c46996