Analysis
-
max time kernel
149s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
09-09-2024 08:13
Static task
static1
Behavioral task
behavioral1
Sample
d5ee80ad1cc23eeb1b25cde2af60c9c1_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d5ee80ad1cc23eeb1b25cde2af60c9c1_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
d5ee80ad1cc23eeb1b25cde2af60c9c1_JaffaCakes118.exe
-
Size
1.3MB
-
MD5
d5ee80ad1cc23eeb1b25cde2af60c9c1
-
SHA1
476d6a75a019ed3b2bb866c6f89e2c0970dccf22
-
SHA256
2a51ff41bcd2af80bf83a79b591a3da996bcc33043cb7f0b7b4493bff7a8a688
-
SHA512
8dc1e1fe6e06049357fee74820ad0922524a0755867e51a511bd4c948ea2cd9cabc2d5b65bf4e279c2dd55a759aee7d35d683385ae4a08e0c0b40c5c8a4d93eb
-
SSDEEP
6144:M/1vlzqKOMCfCO0iniUIO++3DwXZvqiQUF5l2Pra:S
Malware Config
Extracted
remcos
2.7.2 Pro
Ose_2021 NOIP
gdyhjjdhbvxgsfe.gotdns.ch:2177
-
audio_folder
MicRecords
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
win.exe
-
delete_file
false
-
hide_file
true
-
hide_keylog_file
true
-
install_flag
true
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
Remcos-PCZ95N
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
win
-
take_screenshot_option
false
-
take_screenshot_time
5
-
take_screenshot_title
wikipedia;solitaire;
Signatures
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation d5ee80ad1cc23eeb1b25cde2af60c9c1_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation d5ee80ad1cc23eeb1b25cde2af60c9c1_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation win.exe -
Executes dropped EXE 2 IoCs
pid Process 2188 win.exe 1004 win.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\win = "\"C:\\Users\\Admin\\AppData\\Roaming\\win.exe\"" d5ee80ad1cc23eeb1b25cde2af60c9c1_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\win = "\"C:\\Users\\Admin\\AppData\\Roaming\\win.exe\"" win.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 25 IoCs
pid Process 1236 d5ee80ad1cc23eeb1b25cde2af60c9c1_JaffaCakes118.exe 1236 d5ee80ad1cc23eeb1b25cde2af60c9c1_JaffaCakes118.exe 1236 d5ee80ad1cc23eeb1b25cde2af60c9c1_JaffaCakes118.exe 1236 d5ee80ad1cc23eeb1b25cde2af60c9c1_JaffaCakes118.exe 1236 d5ee80ad1cc23eeb1b25cde2af60c9c1_JaffaCakes118.exe 1236 d5ee80ad1cc23eeb1b25cde2af60c9c1_JaffaCakes118.exe 1236 d5ee80ad1cc23eeb1b25cde2af60c9c1_JaffaCakes118.exe 1236 d5ee80ad1cc23eeb1b25cde2af60c9c1_JaffaCakes118.exe 1236 d5ee80ad1cc23eeb1b25cde2af60c9c1_JaffaCakes118.exe 1236 d5ee80ad1cc23eeb1b25cde2af60c9c1_JaffaCakes118.exe 1236 d5ee80ad1cc23eeb1b25cde2af60c9c1_JaffaCakes118.exe 1236 d5ee80ad1cc23eeb1b25cde2af60c9c1_JaffaCakes118.exe 1236 d5ee80ad1cc23eeb1b25cde2af60c9c1_JaffaCakes118.exe 2188 win.exe 2188 win.exe 2188 win.exe 2188 win.exe 2188 win.exe 2188 win.exe 2188 win.exe 2188 win.exe 2188 win.exe 2188 win.exe 2188 win.exe 2188 win.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1236 set thread context of 1728 1236 d5ee80ad1cc23eeb1b25cde2af60c9c1_JaffaCakes118.exe 93 PID 2188 set thread context of 1004 2188 win.exe 108 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 3836 1236 WerFault.exe 86 4852 2188 WerFault.exe 102 -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d5ee80ad1cc23eeb1b25cde2af60c9c1_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d5ee80ad1cc23eeb1b25cde2af60c9c1_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language win.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language win.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 2088 timeout.exe 4228 timeout.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000_Classes\Local Settings d5ee80ad1cc23eeb1b25cde2af60c9c1_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1236 d5ee80ad1cc23eeb1b25cde2af60c9c1_JaffaCakes118.exe 1236 d5ee80ad1cc23eeb1b25cde2af60c9c1_JaffaCakes118.exe 1236 d5ee80ad1cc23eeb1b25cde2af60c9c1_JaffaCakes118.exe 2188 win.exe 2188 win.exe 2188 win.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1236 d5ee80ad1cc23eeb1b25cde2af60c9c1_JaffaCakes118.exe Token: SeDebugPrivilege 2188 win.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1004 win.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 1236 wrote to memory of 2216 1236 d5ee80ad1cc23eeb1b25cde2af60c9c1_JaffaCakes118.exe 89 PID 1236 wrote to memory of 2216 1236 d5ee80ad1cc23eeb1b25cde2af60c9c1_JaffaCakes118.exe 89 PID 1236 wrote to memory of 2216 1236 d5ee80ad1cc23eeb1b25cde2af60c9c1_JaffaCakes118.exe 89 PID 2216 wrote to memory of 2088 2216 cmd.exe 91 PID 2216 wrote to memory of 2088 2216 cmd.exe 91 PID 2216 wrote to memory of 2088 2216 cmd.exe 91 PID 1236 wrote to memory of 1728 1236 d5ee80ad1cc23eeb1b25cde2af60c9c1_JaffaCakes118.exe 93 PID 1236 wrote to memory of 1728 1236 d5ee80ad1cc23eeb1b25cde2af60c9c1_JaffaCakes118.exe 93 PID 1236 wrote to memory of 1728 1236 d5ee80ad1cc23eeb1b25cde2af60c9c1_JaffaCakes118.exe 93 PID 1236 wrote to memory of 1728 1236 d5ee80ad1cc23eeb1b25cde2af60c9c1_JaffaCakes118.exe 93 PID 1236 wrote to memory of 1728 1236 d5ee80ad1cc23eeb1b25cde2af60c9c1_JaffaCakes118.exe 93 PID 1236 wrote to memory of 1728 1236 d5ee80ad1cc23eeb1b25cde2af60c9c1_JaffaCakes118.exe 93 PID 1236 wrote to memory of 1728 1236 d5ee80ad1cc23eeb1b25cde2af60c9c1_JaffaCakes118.exe 93 PID 1236 wrote to memory of 1728 1236 d5ee80ad1cc23eeb1b25cde2af60c9c1_JaffaCakes118.exe 93 PID 1236 wrote to memory of 1728 1236 d5ee80ad1cc23eeb1b25cde2af60c9c1_JaffaCakes118.exe 93 PID 1236 wrote to memory of 1728 1236 d5ee80ad1cc23eeb1b25cde2af60c9c1_JaffaCakes118.exe 93 PID 1728 wrote to memory of 432 1728 d5ee80ad1cc23eeb1b25cde2af60c9c1_JaffaCakes118.exe 96 PID 1728 wrote to memory of 432 1728 d5ee80ad1cc23eeb1b25cde2af60c9c1_JaffaCakes118.exe 96 PID 1728 wrote to memory of 432 1728 d5ee80ad1cc23eeb1b25cde2af60c9c1_JaffaCakes118.exe 96 PID 432 wrote to memory of 1480 432 WScript.exe 100 PID 432 wrote to memory of 1480 432 WScript.exe 100 PID 432 wrote to memory of 1480 432 WScript.exe 100 PID 1480 wrote to memory of 2188 1480 cmd.exe 102 PID 1480 wrote to memory of 2188 1480 cmd.exe 102 PID 1480 wrote to memory of 2188 1480 cmd.exe 102 PID 2188 wrote to memory of 1640 2188 win.exe 103 PID 2188 wrote to memory of 1640 2188 win.exe 103 PID 2188 wrote to memory of 1640 2188 win.exe 103 PID 1640 wrote to memory of 4228 1640 cmd.exe 105 PID 1640 wrote to memory of 4228 1640 cmd.exe 105 PID 1640 wrote to memory of 4228 1640 cmd.exe 105 PID 2188 wrote to memory of 1004 2188 win.exe 108 PID 2188 wrote to memory of 1004 2188 win.exe 108 PID 2188 wrote to memory of 1004 2188 win.exe 108 PID 2188 wrote to memory of 1004 2188 win.exe 108 PID 2188 wrote to memory of 1004 2188 win.exe 108 PID 2188 wrote to memory of 1004 2188 win.exe 108 PID 2188 wrote to memory of 1004 2188 win.exe 108 PID 2188 wrote to memory of 1004 2188 win.exe 108 PID 2188 wrote to memory of 1004 2188 win.exe 108 PID 2188 wrote to memory of 1004 2188 win.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\d5ee80ad1cc23eeb1b25cde2af60c9c1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d5ee80ad1cc23eeb1b25cde2af60c9c1_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 12⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\SysWOW64\timeout.exetimeout 13⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2088
-
-
-
C:\Users\Admin\AppData\Local\Temp\d5ee80ad1cc23eeb1b25cde2af60c9c1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d5ee80ad1cc23eeb1b25cde2af60c9c1_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\win.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Users\Admin\AppData\Roaming\win.exeC:\Users\Admin\AppData\Roaming\win.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 16⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\SysWOW64\timeout.exetimeout 17⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4228
-
-
-
C:\Users\Admin\AppData\Roaming\win.exe"C:\Users\Admin\AppData\Roaming\win.exe"6⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1004
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2188 -s 15806⤵
- Program crash
PID:4852
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1236 -s 10282⤵
- Program crash
PID:3836
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1236 -ip 12361⤵PID:5100
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2188 -ip 21881⤵PID:4308
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
398B
MD54a74e626596d6e66b4bbc59ee6848f2d
SHA1047849ac8735ecc0943428c7cd5e00b52eee06ed
SHA25698bd6dc219a7a3e04d3d67bbec9f0b4d4640831a3a6be0a0078b050041088b0e
SHA5121cd943482d0f1ce2ffaf6ee4a82895e4d57c52051bb14bbda0548cf072b4c5cbe719d2cdb549b5ae7c0241dd9c68dd9d1674acd26aed684b8145500079cc5403
-
Filesize
74B
MD5bb3af6b6101f19b620121cb1f5aa3b76
SHA1afea187c9dc84bb8e7fa5ee013e57bcb55106b1f
SHA256077c5b6cf8f5f7bf95a90457c00bc27e160191cc0586f3d71d115c93f4500017
SHA5120a9922da5804da3dd6877007a9e8b25c10967c9449152812ec576f84616bb44648075cfb35035ff2a38c7a4c02e32efd0b5cccf5fd514553f5973061cd32ffca
-
Filesize
1.3MB
MD5d5ee80ad1cc23eeb1b25cde2af60c9c1
SHA1476d6a75a019ed3b2bb866c6f89e2c0970dccf22
SHA2562a51ff41bcd2af80bf83a79b591a3da996bcc33043cb7f0b7b4493bff7a8a688
SHA5128dc1e1fe6e06049357fee74820ad0922524a0755867e51a511bd4c948ea2cd9cabc2d5b65bf4e279c2dd55a759aee7d35d683385ae4a08e0c0b40c5c8a4d93eb