Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
27-08-2024 01:42
Static task
static1
Behavioral task
behavioral1
Sample
c428f6a6680065d3352230c8649932db_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
c428f6a6680065d3352230c8649932db_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
c428f6a6680065d3352230c8649932db_JaffaCakes118.exe
-
Size
229KB
-
MD5
c428f6a6680065d3352230c8649932db
-
SHA1
abfa6797c065a5f15cca1b9e790ec8aedeb486e6
-
SHA256
6336884291bc716a27d86fc0b37e3a4a394901136b9b86260b904c79455fc476
-
SHA512
2dfc0b67c0587d2ea32c6cca585dbe618de1cffb01a33c26383990ab008d8df3640741131bb1f80358b992eb4c722fb2c496c173c9e48e239c940633113f0927
-
SSDEEP
6144:zK/dgq/1a+XshgVp9kkK2gC06PkcJttyjwn4i47VjuUCyb07/4rxtL/d:2gq/QusUzKDQkcDAjw4i4RqUvo7/6T
Malware Config
Extracted
remcos
2.5.0 Pro
RemoteHost
tool404vip.ddns.net:6454
-
audio_folder
MicRecords
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
Remcos-949BLB
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
-
take_screenshot_title
wikipedia;solitaire;
Signatures
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Zl18O3Nm.url c428f6a6680065d3352230c8649932db_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Zl18O3Nm.url c428f6a6680065d3352230c8649932db_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5052 set thread context of 1404 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 94 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c428f6a6680065d3352230c8649932db_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 51 IoCs
pid Process 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1404 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 5052 wrote to memory of 1404 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 94 PID 5052 wrote to memory of 1404 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 94 PID 5052 wrote to memory of 1404 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 94 PID 5052 wrote to memory of 1404 5052 c428f6a6680065d3352230c8649932db_JaffaCakes118.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\c428f6a6680065d3352230c8649932db_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c428f6a6680065d3352230c8649932db_JaffaCakes118.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Users\Admin\AppData\Local\Temp\c428f6a6680065d3352230c8649932db_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c428f6a6680065d3352230c8649932db_JaffaCakes118.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:1404
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74B
MD5ba4c51c4fbca2a6b72401915194deed0
SHA1d14e9fc35b27f0f3c11bd943e79ce9e2365991e1
SHA256cd37c06b2b6a3c2694a480d723c1074b1b7200fccac5ebb19bad480caeffd3bc
SHA51281ab8bc1d4acde4dd679a986bd7e8b2f257d5e49189829369c67fd74811340d9446e6c30e0b8a27ab8547c512c98cdbf1953bca92657a076ecffde7776c1609b