Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06-09-2024 04:14
Static task
static1
Behavioral task
behavioral1
Sample
cea0a279fb115217ec39f4f04181c02f_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
cea0a279fb115217ec39f4f04181c02f_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
cea0a279fb115217ec39f4f04181c02f_JaffaCakes118.exe
-
Size
336KB
-
MD5
cea0a279fb115217ec39f4f04181c02f
-
SHA1
527f0e39c323a251f1f135e9ac72fc9404f8d047
-
SHA256
2064a4f060420b125d2b8a3185e143ad7b5aa157aa50f898f84e4683d8f5ae41
-
SHA512
9721864f363dcaba8ea9953e4b42dab2dfcc0e34da1ed592f3a562ca41301b779be98dc73c177f262cf591d862a1d4c5da1c0d44c9d739ade02fbe0a7da8f498
-
SSDEEP
6144:95bGfIow+ftRUZB4rKIt8ZB1apjB/C4bxAcw6bh0yH1z85iL1g99:9sIp+fQ2rKe8ZBQ9C4bHwOrz8ELq
Malware Config
Extracted
remcos
2.0.5 Pro
PrinceHost
Prince.jumpingcrab.com:1990
-
audio_folder
audio
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
5
-
copy_file
remcos.exe
-
copy_folder
remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
true
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
true
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
kjuhyt
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
kiuyt-YWU9I4
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation cea0a279fb115217ec39f4f04181c02f_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Window Desktop Manager.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Window Desktop Manager.exe cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Window Desktop Manager.exe cmd.exe -
Executes dropped EXE 3 IoCs
pid Process 4940 Window Desktop Manager.exe 3992 Window Desktop Manager.exe 3332 Window Desktop Manager.exe -
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
resource yara_rule behavioral2/memory/4624-3-0x0000000002680000-0x00000000026A8000-memory.dmp agile_net -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Window Desktop Manager = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\Window Desktop Manager.exe -boot" Window Desktop Manager.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4940 set thread context of 3332 4940 Window Desktop Manager.exe 99 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cea0a279fb115217ec39f4f04181c02f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Window Desktop Manager.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Window Desktop Manager.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Window Desktop Manager.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4940 Window Desktop Manager.exe 4940 Window Desktop Manager.exe 4940 Window Desktop Manager.exe 4940 Window Desktop Manager.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4624 cea0a279fb115217ec39f4f04181c02f_JaffaCakes118.exe Token: SeDebugPrivilege 4940 Window Desktop Manager.exe Token: SeDebugPrivilege 3992 Window Desktop Manager.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3332 Window Desktop Manager.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 4624 wrote to memory of 1588 4624 cea0a279fb115217ec39f4f04181c02f_JaffaCakes118.exe 87 PID 4624 wrote to memory of 1588 4624 cea0a279fb115217ec39f4f04181c02f_JaffaCakes118.exe 87 PID 4624 wrote to memory of 1588 4624 cea0a279fb115217ec39f4f04181c02f_JaffaCakes118.exe 87 PID 4624 wrote to memory of 64 4624 cea0a279fb115217ec39f4f04181c02f_JaffaCakes118.exe 89 PID 4624 wrote to memory of 64 4624 cea0a279fb115217ec39f4f04181c02f_JaffaCakes118.exe 89 PID 4624 wrote to memory of 64 4624 cea0a279fb115217ec39f4f04181c02f_JaffaCakes118.exe 89 PID 4760 wrote to memory of 4940 4760 explorer.exe 91 PID 4760 wrote to memory of 4940 4760 explorer.exe 91 PID 4760 wrote to memory of 4940 4760 explorer.exe 91 PID 4940 wrote to memory of 3992 4940 Window Desktop Manager.exe 97 PID 4940 wrote to memory of 3992 4940 Window Desktop Manager.exe 97 PID 4940 wrote to memory of 3992 4940 Window Desktop Manager.exe 97 PID 4940 wrote to memory of 3332 4940 Window Desktop Manager.exe 99 PID 4940 wrote to memory of 3332 4940 Window Desktop Manager.exe 99 PID 4940 wrote to memory of 3332 4940 Window Desktop Manager.exe 99 PID 4940 wrote to memory of 3332 4940 Window Desktop Manager.exe 99 PID 4940 wrote to memory of 3332 4940 Window Desktop Manager.exe 99 PID 4940 wrote to memory of 3332 4940 Window Desktop Manager.exe 99 PID 4940 wrote to memory of 3332 4940 Window Desktop Manager.exe 99 PID 4940 wrote to memory of 3332 4940 Window Desktop Manager.exe 99 PID 4940 wrote to memory of 3332 4940 Window Desktop Manager.exe 99 PID 4940 wrote to memory of 3332 4940 Window Desktop Manager.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\cea0a279fb115217ec39f4f04181c02f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\cea0a279fb115217ec39f4f04181c02f_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\cea0a279fb115217ec39f4f04181c02f_JaffaCakes118.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Window Desktop Manager.exe"2⤵
- Drops startup file
- System Location Discovery: System Language Discovery
PID:1588
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe" /c, "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Window Desktop Manager.exe"2⤵
- System Location Discovery: System Language Discovery
PID:64
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Window Desktop Manager.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Window Desktop Manager.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Window Desktop Manager.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Window Desktop Manager.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3992
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Window Desktop Manager.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Window Desktop Manager.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3332
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Window Desktop Manager.exe
Filesize336KB
MD5cea0a279fb115217ec39f4f04181c02f
SHA1527f0e39c323a251f1f135e9ac72fc9404f8d047
SHA2562064a4f060420b125d2b8a3185e143ad7b5aa157aa50f898f84e4683d8f5ae41
SHA5129721864f363dcaba8ea9953e4b42dab2dfcc0e34da1ed592f3a562ca41301b779be98dc73c177f262cf591d862a1d4c5da1c0d44c9d739ade02fbe0a7da8f498
-
Filesize
79B
MD5a0ff3cb192c35305b2336531498bd91d
SHA19c0e9498931425f058c4bde506eb38e49f77d5c6
SHA25673253137042cb54671eb4b1f67eb95eb6bb12ca03eac9db1b9f6ca066c2427b3
SHA5125393220e007850b303e078156e04ce33f36131afd420922968eb23ce3698be1c697f5270ee79528fd1b4ab57fc79fd369627dc04b4c37657983224f28ce214ee