Analysis
-
max time kernel
149s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-09-2024 07:11
Static task
static1
Behavioral task
behavioral1
Sample
e8951f0b49eee256fdcb275a30d1a6c7_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
e8951f0b49eee256fdcb275a30d1a6c7_JaffaCakes118.exe
-
Size
229KB
-
MD5
e8951f0b49eee256fdcb275a30d1a6c7
-
SHA1
ecd7f7876661260590cc8a25865956a4efac6190
-
SHA256
2f7713ce0b410ed8219c81d07ad4040f0d3f1adc51e11deab38228465ee286de
-
SHA512
748258cc90792b254be9c1a9313a23ec3383300a750e8c25492d848c302eb05dc90aa6ba40fdfcdf1541caea5c7f8d8d66dd71ccdfb94eb05a1c030f867cc1f0
-
SSDEEP
3072:uWp+PekE+cqyB5vkEcMTm3LvuPso6ZJe/dLdkgXmKMl8+FPGVJXZsjEgYzFcFe:Xp+bp+EiPsoueLTXQ8dslY
Malware Config
Extracted
remcos
1.7 Pro
Host
pmanz.sytes.net:444
-
audio_folder
audio
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
5
-
copy_file
remcos.exe
-
copy_folder
remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
remcos_ffrcbsjpmc
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screens
-
screenshot_path
%AppData%
-
screenshot_time
1
-
startup_value
remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation e8951f0b49eee256fdcb275a30d1a6c7_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1116 set thread context of 4084 1116 installutil.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e8951f0b49eee256fdcb275a30d1a6c7_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language installutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language installutil.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 848 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe 1116 installutil.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1116 installutil.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4084 installutil.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2188 wrote to memory of 1116 2188 e8951f0b49eee256fdcb275a30d1a6c7_JaffaCakes118.exe 82 PID 2188 wrote to memory of 1116 2188 e8951f0b49eee256fdcb275a30d1a6c7_JaffaCakes118.exe 82 PID 2188 wrote to memory of 1116 2188 e8951f0b49eee256fdcb275a30d1a6c7_JaffaCakes118.exe 82 PID 1116 wrote to memory of 848 1116 installutil.exe 84 PID 1116 wrote to memory of 848 1116 installutil.exe 84 PID 1116 wrote to memory of 848 1116 installutil.exe 84 PID 1116 wrote to memory of 3576 1116 installutil.exe 86 PID 1116 wrote to memory of 3576 1116 installutil.exe 86 PID 1116 wrote to memory of 3576 1116 installutil.exe 86 PID 1116 wrote to memory of 4084 1116 installutil.exe 87 PID 1116 wrote to memory of 4084 1116 installutil.exe 87 PID 1116 wrote to memory of 4084 1116 installutil.exe 87 PID 1116 wrote to memory of 4084 1116 installutil.exe 87 PID 1116 wrote to memory of 4084 1116 installutil.exe 87 PID 1116 wrote to memory of 4084 1116 installutil.exe 87 PID 1116 wrote to memory of 4084 1116 installutil.exe 87 PID 1116 wrote to memory of 4084 1116 installutil.exe 87 PID 1116 wrote to memory of 4084 1116 installutil.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\e8951f0b49eee256fdcb275a30d1a6c7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e8951f0b49eee256fdcb275a30d1a6c7_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\installutil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\installutil.exe" /logtoconsole=false /logfile= /u "C:\Users\Admin\AppData\Local\Temp\e8951f0b49eee256fdcb275a30d1a6c7_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HPtuxkLK" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA0F3.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:848
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\installutil.exe"{path}"3⤵PID:3576
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\installutil.exe"{path}"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4084
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50cae68bc2a307b5c48489a08e4d76c07
SHA1638210e788317e3c82a9dc7a12ada3a28af7a3eb
SHA256e0d1cd957d66ba721463baa436ce0787f55e245081159033dc0a24570fbab35b
SHA512ed3d88741b9e9182907b0d22828f43948b79e592e5b7f066aee8ffa630b177ac62e5fa3aa797270db5db40aa9a621da5650c28b5d40b8ca90557e08583c416c7