Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
27-05-2024 10:23
Static task
static1
Behavioral task
behavioral1
Sample
78d48e58a0c4343ad4d512d0eef0d495_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
78d48e58a0c4343ad4d512d0eef0d495_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
78d48e58a0c4343ad4d512d0eef0d495_JaffaCakes118.exe
-
Size
360KB
-
MD5
78d48e58a0c4343ad4d512d0eef0d495
-
SHA1
68de3435d8b660f85632761acf20df34b92f25d8
-
SHA256
c6839f5f4c0b1b3000d45b67fc0b2a0d22f732a1aeb61d2245470560ee6e1847
-
SHA512
33c1230a74fee1e60db18cc6759622e767ff4bd72c4cb920327e53b1f4ff775a995aed6f48abb78d7728921022b2e3ace9f0910357abd390cb0c595465af3ef7
-
SSDEEP
6144:tTagPgWhjzSGfzg0GngxWIn5e3S8213/jMtdH/pDhXdrEfMAnH:UgPgWhjOJ0GgxP82mtdfpFxEf7
Malware Config
Extracted
remcos
2.4.7 Pro
RemoteHost
sub.winkcaffe.waw.pl:2404
-
audio_folder
MicRecords
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
Remcos-JTZM3B
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
-
take_screenshot_title
wikipedia;solitaire;
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
78d48e58a0c4343ad4d512d0eef0d495_JaffaCakes118.exerundllll.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation 78d48e58a0c4343ad4d512d0eef0d495_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation rundllll.exe -
Executes dropped EXE 4 IoCs
Processes:
rundllll.exerundllll.exerundllll.exerundllll.exepid process 2916 rundllll.exe 264 rundllll.exe 4788 rundllll.exe 3240 rundllll.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
rundllll.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rundlll = "C:\\Users\\Admin\\AppData\\Local\\rundllll.exe -boot" rundllll.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
rundllll.exedescription pid process target process PID 2916 set thread context of 3240 2916 rundllll.exe rundllll.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
NTFS ADS 5 IoCs
Processes:
cmd.execmd.execmd.execmd.execmd.exedescription ioc process File created C:\Users\Admin\AppData\Local\Temp\78d48e58a0c4343ad4d512d0eef0d495_JaffaCakes118.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Temp\78d48e58a0c4343ad4d512d0eef0d495_JaffaCakes118.exe:Zone.Identifier cmd.exe File created C:\Users\Admin\AppData\Local\rundllll.exe\:Zone.Identifier:$DATA cmd.exe File opened for modification C:\Users\Admin\AppData\Local\rundllll.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Local\rundllll.exe:Zone.Identifier cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
78d48e58a0c4343ad4d512d0eef0d495_JaffaCakes118.exerundllll.exedescription pid process Token: SeDebugPrivilege 4408 78d48e58a0c4343ad4d512d0eef0d495_JaffaCakes118.exe Token: SeDebugPrivilege 2916 rundllll.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
rundllll.exepid process 3240 rundllll.exe -
Suspicious use of WriteProcessMemory 37 IoCs
Processes:
78d48e58a0c4343ad4d512d0eef0d495_JaffaCakes118.execmd.exerundllll.exedescription pid process target process PID 4408 wrote to memory of 2452 4408 78d48e58a0c4343ad4d512d0eef0d495_JaffaCakes118.exe cmd.exe PID 4408 wrote to memory of 2452 4408 78d48e58a0c4343ad4d512d0eef0d495_JaffaCakes118.exe cmd.exe PID 4408 wrote to memory of 2452 4408 78d48e58a0c4343ad4d512d0eef0d495_JaffaCakes118.exe cmd.exe PID 4408 wrote to memory of 2392 4408 78d48e58a0c4343ad4d512d0eef0d495_JaffaCakes118.exe cmd.exe PID 4408 wrote to memory of 2392 4408 78d48e58a0c4343ad4d512d0eef0d495_JaffaCakes118.exe cmd.exe PID 4408 wrote to memory of 2392 4408 78d48e58a0c4343ad4d512d0eef0d495_JaffaCakes118.exe cmd.exe PID 4408 wrote to memory of 3848 4408 78d48e58a0c4343ad4d512d0eef0d495_JaffaCakes118.exe cmd.exe PID 4408 wrote to memory of 3848 4408 78d48e58a0c4343ad4d512d0eef0d495_JaffaCakes118.exe cmd.exe PID 4408 wrote to memory of 3848 4408 78d48e58a0c4343ad4d512d0eef0d495_JaffaCakes118.exe cmd.exe PID 4408 wrote to memory of 3648 4408 78d48e58a0c4343ad4d512d0eef0d495_JaffaCakes118.exe cmd.exe PID 4408 wrote to memory of 3648 4408 78d48e58a0c4343ad4d512d0eef0d495_JaffaCakes118.exe cmd.exe PID 4408 wrote to memory of 3648 4408 78d48e58a0c4343ad4d512d0eef0d495_JaffaCakes118.exe cmd.exe PID 3648 wrote to memory of 2916 3648 cmd.exe rundllll.exe PID 3648 wrote to memory of 2916 3648 cmd.exe rundllll.exe PID 3648 wrote to memory of 2916 3648 cmd.exe rundllll.exe PID 2916 wrote to memory of 4528 2916 rundllll.exe cmd.exe PID 2916 wrote to memory of 4528 2916 rundllll.exe cmd.exe PID 2916 wrote to memory of 4528 2916 rundllll.exe cmd.exe PID 2916 wrote to memory of 1624 2916 rundllll.exe cmd.exe PID 2916 wrote to memory of 1624 2916 rundllll.exe cmd.exe PID 2916 wrote to memory of 1624 2916 rundllll.exe cmd.exe PID 2916 wrote to memory of 264 2916 rundllll.exe rundllll.exe PID 2916 wrote to memory of 264 2916 rundllll.exe rundllll.exe PID 2916 wrote to memory of 264 2916 rundllll.exe rundllll.exe PID 2916 wrote to memory of 4788 2916 rundllll.exe rundllll.exe PID 2916 wrote to memory of 4788 2916 rundllll.exe rundllll.exe PID 2916 wrote to memory of 4788 2916 rundllll.exe rundllll.exe PID 2916 wrote to memory of 3240 2916 rundllll.exe rundllll.exe PID 2916 wrote to memory of 3240 2916 rundllll.exe rundllll.exe PID 2916 wrote to memory of 3240 2916 rundllll.exe rundllll.exe PID 2916 wrote to memory of 3240 2916 rundllll.exe rundllll.exe PID 2916 wrote to memory of 3240 2916 rundllll.exe rundllll.exe PID 2916 wrote to memory of 3240 2916 rundllll.exe rundllll.exe PID 2916 wrote to memory of 3240 2916 rundllll.exe rundllll.exe PID 2916 wrote to memory of 3240 2916 rundllll.exe rundllll.exe PID 2916 wrote to memory of 3240 2916 rundllll.exe rundllll.exe PID 2916 wrote to memory of 3240 2916 rundllll.exe rundllll.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\78d48e58a0c4343ad4d512d0eef0d495_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\78d48e58a0c4343ad4d512d0eef0d495_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\78d48e58a0c4343ad4d512d0eef0d495_JaffaCakes118.exe:Zone.Identifier"2⤵
- NTFS ADS
PID:2452 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\78d48e58a0c4343ad4d512d0eef0d495_JaffaCakes118.exe:Zone.Identifier"2⤵
- NTFS ADS
PID:2392 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\78d48e58a0c4343ad4d512d0eef0d495_JaffaCakes118.exe" "C:\Users\Admin\AppData\Local\rundllll.exe"2⤵
- NTFS ADS
PID:3848 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Local\rundllll.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3648 -
C:\Users\Admin\AppData\Local\rundllll.exe"C:\Users\Admin\AppData\Local\rundllll.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\rundllll.exe:Zone.Identifier"4⤵
- NTFS ADS
PID:4528 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\rundllll.exe:Zone.Identifier"4⤵
- NTFS ADS
PID:1624 -
C:\Users\Admin\AppData\Local\rundllll.exe"C:\Users\Admin\AppData\Local\rundllll.exe"4⤵
- Executes dropped EXE
PID:264 -
C:\Users\Admin\AppData\Local\rundllll.exe"C:\Users\Admin\AppData\Local\rundllll.exe"4⤵
- Executes dropped EXE
PID:4788 -
C:\Users\Admin\AppData\Local\rundllll.exe"C:\Users\Admin\AppData\Local\rundllll.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3240
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD578d48e58a0c4343ad4d512d0eef0d495
SHA168de3435d8b660f85632761acf20df34b92f25d8
SHA256c6839f5f4c0b1b3000d45b67fc0b2a0d22f732a1aeb61d2245470560ee6e1847
SHA51233c1230a74fee1e60db18cc6759622e767ff4bd72c4cb920327e53b1f4ff775a995aed6f48abb78d7728921022b2e3ace9f0910357abd390cb0c595465af3ef7