Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
26-08-2024 22:55
Static task
static1
Behavioral task
behavioral1
Sample
c3f439cca47f6af6db6bd16f06902ba2_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
c3f439cca47f6af6db6bd16f06902ba2_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
c3f439cca47f6af6db6bd16f06902ba2_JaffaCakes118.exe
-
Size
457KB
-
MD5
c3f439cca47f6af6db6bd16f06902ba2
-
SHA1
abe133372c18ecffda452f7ac23e1783e3037213
-
SHA256
34403bc1a7968916174684be3a8512ae99c732178be5137294a9293ae520eb89
-
SHA512
26b39d42a584c4da5b5fa9380f7faa5d7ec407f81b2570b2ba61560a78d8e0fecd0c3fb07b65b6d3ce58ee46dcf28fbb8090f734903034c28cdb6170f47129fe
-
SSDEEP
12288:2xd8PIcO+kOmZ2xd8PIcO+kOmZVQVBQTBK8YuvIY:UMk+kbUMk+kbCVBSw8kY
Malware Config
Extracted
remcos
2.4.3 Pro
cashoutRTD 2019
cashout2018.ddnss.de:2018
-
audio_folder
audio
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
5
-
copy_file
dmw.exe
-
copy_folder
dmw
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
true
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
true
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
winloga
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
uytrrtyu-NJTBCR
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
dmw
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation c3f439cca47f6af6db6bd16f06902ba2_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation audiodga.exe -
Drops startup file 5 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodga.exe cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodga.exe cmd.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodga.exe\:Zone.Identifier:$DATA cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodga.exe:Zone.Identifier cmd.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodga.lnk audiodga.exe -
Executes dropped EXE 5 IoCs
pid Process 228 audiodga.exe 3068 audiodga.exe 4164 audiodga.exe 1176 audiodga.exe 2928 audiodga.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 228 set thread context of 2928 228 audiodga.exe 116 -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 2 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\c3f439cca47f6af6db6bd16f06902ba2_JaffaCakes118.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Temp\c3f439cca47f6af6db6bd16f06902ba2_JaffaCakes118.exe:Zone.Identifier cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language audiodga.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c3f439cca47f6af6db6bd16f06902ba2_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language audiodga.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
NTFS ADS 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\c3f439cca47f6af6db6bd16f06902ba2_JaffaCakes118.exe:Zone.Identifier cmd.exe File created C:\Users\Admin\AppData\Local\Temp\c3f439cca47f6af6db6bd16f06902ba2_JaffaCakes118.exe:Zone.Identifier cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1760 c3f439cca47f6af6db6bd16f06902ba2_JaffaCakes118.exe Token: SeDebugPrivilege 228 audiodga.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2928 audiodga.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 1760 wrote to memory of 3792 1760 c3f439cca47f6af6db6bd16f06902ba2_JaffaCakes118.exe 95 PID 1760 wrote to memory of 3792 1760 c3f439cca47f6af6db6bd16f06902ba2_JaffaCakes118.exe 95 PID 1760 wrote to memory of 3792 1760 c3f439cca47f6af6db6bd16f06902ba2_JaffaCakes118.exe 95 PID 1760 wrote to memory of 4000 1760 c3f439cca47f6af6db6bd16f06902ba2_JaffaCakes118.exe 97 PID 1760 wrote to memory of 4000 1760 c3f439cca47f6af6db6bd16f06902ba2_JaffaCakes118.exe 97 PID 1760 wrote to memory of 4000 1760 c3f439cca47f6af6db6bd16f06902ba2_JaffaCakes118.exe 97 PID 1760 wrote to memory of 4420 1760 c3f439cca47f6af6db6bd16f06902ba2_JaffaCakes118.exe 99 PID 1760 wrote to memory of 4420 1760 c3f439cca47f6af6db6bd16f06902ba2_JaffaCakes118.exe 99 PID 1760 wrote to memory of 4420 1760 c3f439cca47f6af6db6bd16f06902ba2_JaffaCakes118.exe 99 PID 1760 wrote to memory of 596 1760 c3f439cca47f6af6db6bd16f06902ba2_JaffaCakes118.exe 104 PID 1760 wrote to memory of 596 1760 c3f439cca47f6af6db6bd16f06902ba2_JaffaCakes118.exe 104 PID 1760 wrote to memory of 596 1760 c3f439cca47f6af6db6bd16f06902ba2_JaffaCakes118.exe 104 PID 596 wrote to memory of 228 596 cmd.exe 106 PID 596 wrote to memory of 228 596 cmd.exe 106 PID 596 wrote to memory of 228 596 cmd.exe 106 PID 228 wrote to memory of 2472 228 audiodga.exe 107 PID 228 wrote to memory of 2472 228 audiodga.exe 107 PID 228 wrote to memory of 2472 228 audiodga.exe 107 PID 228 wrote to memory of 4036 228 audiodga.exe 109 PID 228 wrote to memory of 4036 228 audiodga.exe 109 PID 228 wrote to memory of 4036 228 audiodga.exe 109 PID 228 wrote to memory of 3068 228 audiodga.exe 113 PID 228 wrote to memory of 3068 228 audiodga.exe 113 PID 228 wrote to memory of 3068 228 audiodga.exe 113 PID 228 wrote to memory of 4164 228 audiodga.exe 114 PID 228 wrote to memory of 4164 228 audiodga.exe 114 PID 228 wrote to memory of 4164 228 audiodga.exe 114 PID 228 wrote to memory of 1176 228 audiodga.exe 115 PID 228 wrote to memory of 1176 228 audiodga.exe 115 PID 228 wrote to memory of 1176 228 audiodga.exe 115 PID 228 wrote to memory of 2928 228 audiodga.exe 116 PID 228 wrote to memory of 2928 228 audiodga.exe 116 PID 228 wrote to memory of 2928 228 audiodga.exe 116 PID 228 wrote to memory of 2928 228 audiodga.exe 116 PID 228 wrote to memory of 2928 228 audiodga.exe 116 PID 228 wrote to memory of 2928 228 audiodga.exe 116 PID 228 wrote to memory of 2928 228 audiodga.exe 116 PID 228 wrote to memory of 2928 228 audiodga.exe 116 PID 228 wrote to memory of 2928 228 audiodga.exe 116 PID 228 wrote to memory of 2928 228 audiodga.exe 116
Processes
-
C:\Users\Admin\AppData\Local\Temp\c3f439cca47f6af6db6bd16f06902ba2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c3f439cca47f6af6db6bd16f06902ba2_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\c3f439cca47f6af6db6bd16f06902ba2_JaffaCakes118.exe:Zone.Identifier"2⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:3792
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\c3f439cca47f6af6db6bd16f06902ba2_JaffaCakes118.exe:Zone.Identifier"2⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:4000
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\c3f439cca47f6af6db6bd16f06902ba2_JaffaCakes118.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodga.exe"2⤵
- Drops startup file
- System Location Discovery: System Language Discovery
PID:4420
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodga.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:596 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodga.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodga.exe"3⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:228 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodga.exe:Zone.Identifier"4⤵
- System Location Discovery: System Language Discovery
PID:2472
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodga.exe:Zone.Identifier"4⤵
- Drops startup file
- System Location Discovery: System Language Discovery
PID:4036
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodga.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodga.exe"4⤵
- Executes dropped EXE
PID:3068
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodga.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodga.exe"4⤵
- Executes dropped EXE
PID:4164
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodga.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodga.exe"4⤵
- Executes dropped EXE
PID:1176
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodga.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodga.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2928
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
457KB
MD5c3f439cca47f6af6db6bd16f06902ba2
SHA1abe133372c18ecffda452f7ac23e1783e3037213
SHA25634403bc1a7968916174684be3a8512ae99c732178be5137294a9293ae520eb89
SHA51226b39d42a584c4da5b5fa9380f7faa5d7ec407f81b2570b2ba61560a78d8e0fecd0c3fb07b65b6d3ce58ee46dcf28fbb8090f734903034c28cdb6170f47129fe
-
Filesize
79B
MD5d466c68429d5930587b346c7cc382db7
SHA11fe2b53486c49abb5fe03c203b608c1a0fee2903
SHA256440b6d25880d55a2923c239b83235220148e9decc2c99384cc892715dc8626da
SHA5123f256dc5acb02f90ec59e6e9d0b8af297562730cdb4534d5d83275c6c0e74291b693cf280a99f82f04c0db21fc29022bc68443cf1a6a87bc509990110d1133ca