Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
11-09-2024 18:50
Behavioral task
behavioral1
Sample
db01a90149095e26573ea6ccec5a68f8_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
db01a90149095e26573ea6ccec5a68f8_JaffaCakes118.exe
-
Size
92KB
-
MD5
db01a90149095e26573ea6ccec5a68f8
-
SHA1
4561d246584a85b91b0e93f812a45b358a5080f2
-
SHA256
61df7ca0905ea6e9d63cb0f6cf9a1d2cb7b4feb201a0d67eb28ea7bb4af5d98d
-
SHA512
482cc4d84fd2e2704b2d3407700b70da893c51fd7848a594ac93dd7d0cb876d2d38b113968aba04b0cd3d8880f06116f8b1266e171bfd6e2b3db2c323e8466ca
-
SSDEEP
1536:QhhW0YTGZWdVseJxaM9kraLdV2QkQ1TbPX8IHOCkIsI4ESHNTh9E+JP19qkP69rR:2hzYTGWVvJ8f2v1TbPzuMsIFSHNThy+E
Malware Config
Extracted
remcos
1.7 Pro
Host
94.237.28.110:64526
-
audio_folder
audio
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
5
-
copy_file
system32.exe
-
copy_folder
system32
-
delete_file
true
-
hide_file
true
-
hide_keylog_file
true
-
install_flag
true
-
install_path
%AppData%
-
keylog_crypt
true
-
keylog_file
system32.dat
-
keylog_flag
false
-
keylog_folder
system32
-
keylog_path
%AppData%
-
mouse_option
true
-
mutex
remcos_ygupmnetsf
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screens
-
screenshot_path
%AppData%
-
screenshot_time
1
-
startup_value
system32
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ db01a90149095e26573ea6ccec5a68f8_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ system32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation db01a90149095e26573ea6ccec5a68f8_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 2536 system32.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\system32 = "\"C:\\Users\\Admin\\AppData\\Roaming\\system32\\system32.exe\"" db01a90149095e26573ea6ccec5a68f8_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\system32 = "\"C:\\Users\\Admin\\AppData\\Roaming\\system32\\system32.exe\"" db01a90149095e26573ea6ccec5a68f8_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\system32 = "\"C:\\Users\\Admin\\AppData\\Roaming\\system32\\system32.exe\"" system32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\system32 = "\"C:\\Users\\Admin\\AppData\\Roaming\\system32\\system32.exe\"" system32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language system32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language db01a90149095e26573ea6ccec5a68f8_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 408 PING.EXE -
Modifies registry key 1 TTPs 2 IoCs
pid Process 3196 reg.exe 1592 reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 408 PING.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2536 system32.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 4272 wrote to memory of 2300 4272 db01a90149095e26573ea6ccec5a68f8_JaffaCakes118.exe 86 PID 4272 wrote to memory of 2300 4272 db01a90149095e26573ea6ccec5a68f8_JaffaCakes118.exe 86 PID 4272 wrote to memory of 2300 4272 db01a90149095e26573ea6ccec5a68f8_JaffaCakes118.exe 86 PID 2300 wrote to memory of 3196 2300 cmd.exe 88 PID 2300 wrote to memory of 3196 2300 cmd.exe 88 PID 2300 wrote to memory of 3196 2300 cmd.exe 88 PID 4272 wrote to memory of 2440 4272 db01a90149095e26573ea6ccec5a68f8_JaffaCakes118.exe 89 PID 4272 wrote to memory of 2440 4272 db01a90149095e26573ea6ccec5a68f8_JaffaCakes118.exe 89 PID 4272 wrote to memory of 2440 4272 db01a90149095e26573ea6ccec5a68f8_JaffaCakes118.exe 89 PID 2440 wrote to memory of 408 2440 cmd.exe 91 PID 2440 wrote to memory of 408 2440 cmd.exe 91 PID 2440 wrote to memory of 408 2440 cmd.exe 91 PID 2440 wrote to memory of 2536 2440 cmd.exe 95 PID 2440 wrote to memory of 2536 2440 cmd.exe 95 PID 2440 wrote to memory of 2536 2440 cmd.exe 95 PID 2536 wrote to memory of 3972 2536 system32.exe 96 PID 2536 wrote to memory of 3972 2536 system32.exe 96 PID 2536 wrote to memory of 3972 2536 system32.exe 96 PID 2536 wrote to memory of 2112 2536 system32.exe 97 PID 2536 wrote to memory of 2112 2536 system32.exe 97 PID 2536 wrote to memory of 2112 2536 system32.exe 97 PID 3972 wrote to memory of 1592 3972 cmd.exe 99 PID 3972 wrote to memory of 1592 3972 cmd.exe 99 PID 3972 wrote to memory of 1592 3972 cmd.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\db01a90149095e26573ea6ccec5a68f8_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\db01a90149095e26573ea6ccec5a68f8_JaffaCakes118.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4272 -
C:\Windows\SysWOW64\cmd.exe/k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3196
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\install.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\SysWOW64\PING.EXEPING 127.0.0.1 -n 23⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:408
-
-
C:\Users\Admin\AppData\Roaming\system32\system32.exe"C:\Users\Admin\AppData\Roaming\system32\system32.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\SysWOW64\cmd.exe/k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3972 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f5⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1592
-
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"4⤵PID:2112
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Virtualization/Sandbox Evasion
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
195B
MD53e7caab84ddf15a4c38691583a650511
SHA1207d2ac34647565898613bcd1e9e31c59fa1abb7
SHA2562d0eb97ccce9d79e90343084bb62158cee26903e1c297f17b05963a91593b41d
SHA5121a7d5540a1571530359e643913beed4f49332208a9da23eaca0f20ed28b492874183ffb75f0a7f2fe4d83ec14ec8e29452165ac798b58960dcf16c03598772ae
-
Filesize
92KB
MD5db01a90149095e26573ea6ccec5a68f8
SHA14561d246584a85b91b0e93f812a45b358a5080f2
SHA25661df7ca0905ea6e9d63cb0f6cf9a1d2cb7b4feb201a0d67eb28ea7bb4af5d98d
SHA512482cc4d84fd2e2704b2d3407700b70da893c51fd7848a594ac93dd7d0cb876d2d38b113968aba04b0cd3d8880f06116f8b1266e171bfd6e2b3db2c323e8466ca