Analysis
-
max time kernel
131s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-09-2024 11:11
Static task
static1
Behavioral task
behavioral1
Sample
e8fcccc14df4c8fbde4223b16fdb4e63_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e8fcccc14df4c8fbde4223b16fdb4e63_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
e8fcccc14df4c8fbde4223b16fdb4e63_JaffaCakes118.exe
-
Size
385KB
-
MD5
e8fcccc14df4c8fbde4223b16fdb4e63
-
SHA1
6bb4317b855e9f07c9f63b33455eeaa7335bfade
-
SHA256
58cb07fecced83dfe6a4999921297ad94248f47935568913aa2a1a60de1d330a
-
SHA512
8cb6aab343972ef7384c6e8e4d2418e168c35e448a4e1183d650776762c407239d265838fe1c03bd10cf4415238c4e7b08ed9a9d95a62f70bcc4f50561b01c1c
-
SSDEEP
3072:ZpXsDgp6KE5SNnxqFUKpMgcTPaAp3DLW11eJzf:ZpEmxqFUKigcTSApnW1i
Malware Config
Extracted
remcos
2.0.5 Pro
RemoteHost
79.172.242.28:2404
-
audio_folder
audio
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
5
-
copy_file
remcos.exe
-
copy_folder
remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
Remcos-6PPTSU
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1832 svhost.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini e8fcccc14df4c8fbde4223b16fdb4e63_JaffaCakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini e8fcccc14df4c8fbde4223b16fdb4e63_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3540 set thread context of 1832 3540 e8fcccc14df4c8fbde4223b16fdb4e63_JaffaCakes118.exe 87 PID 1832 set thread context of 428 1832 svhost.exe 88 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly e8fcccc14df4c8fbde4223b16fdb4e63_JaffaCakes118.exe File created C:\Windows\assembly\Desktop.ini e8fcccc14df4c8fbde4223b16fdb4e63_JaffaCakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini e8fcccc14df4c8fbde4223b16fdb4e63_JaffaCakes118.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\8778\name.exe:Zone.Identifier cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e8fcccc14df4c8fbde4223b16fdb4e63_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\8778\name.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3540 e8fcccc14df4c8fbde4223b16fdb4e63_JaffaCakes118.exe 3540 e8fcccc14df4c8fbde4223b16fdb4e63_JaffaCakes118.exe 3540 e8fcccc14df4c8fbde4223b16fdb4e63_JaffaCakes118.exe 3540 e8fcccc14df4c8fbde4223b16fdb4e63_JaffaCakes118.exe 3540 e8fcccc14df4c8fbde4223b16fdb4e63_JaffaCakes118.exe 3540 e8fcccc14df4c8fbde4223b16fdb4e63_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3540 e8fcccc14df4c8fbde4223b16fdb4e63_JaffaCakes118.exe Token: 33 3540 e8fcccc14df4c8fbde4223b16fdb4e63_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3540 e8fcccc14df4c8fbde4223b16fdb4e63_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 3540 wrote to memory of 1260 3540 e8fcccc14df4c8fbde4223b16fdb4e63_JaffaCakes118.exe 84 PID 3540 wrote to memory of 1260 3540 e8fcccc14df4c8fbde4223b16fdb4e63_JaffaCakes118.exe 84 PID 3540 wrote to memory of 1260 3540 e8fcccc14df4c8fbde4223b16fdb4e63_JaffaCakes118.exe 84 PID 1260 wrote to memory of 216 1260 cmd.exe 86 PID 1260 wrote to memory of 216 1260 cmd.exe 86 PID 1260 wrote to memory of 216 1260 cmd.exe 86 PID 3540 wrote to memory of 1832 3540 e8fcccc14df4c8fbde4223b16fdb4e63_JaffaCakes118.exe 87 PID 3540 wrote to memory of 1832 3540 e8fcccc14df4c8fbde4223b16fdb4e63_JaffaCakes118.exe 87 PID 3540 wrote to memory of 1832 3540 e8fcccc14df4c8fbde4223b16fdb4e63_JaffaCakes118.exe 87 PID 3540 wrote to memory of 1832 3540 e8fcccc14df4c8fbde4223b16fdb4e63_JaffaCakes118.exe 87 PID 3540 wrote to memory of 1832 3540 e8fcccc14df4c8fbde4223b16fdb4e63_JaffaCakes118.exe 87 PID 3540 wrote to memory of 1832 3540 e8fcccc14df4c8fbde4223b16fdb4e63_JaffaCakes118.exe 87 PID 3540 wrote to memory of 1832 3540 e8fcccc14df4c8fbde4223b16fdb4e63_JaffaCakes118.exe 87 PID 3540 wrote to memory of 1832 3540 e8fcccc14df4c8fbde4223b16fdb4e63_JaffaCakes118.exe 87 PID 3540 wrote to memory of 1832 3540 e8fcccc14df4c8fbde4223b16fdb4e63_JaffaCakes118.exe 87 PID 1832 wrote to memory of 428 1832 svhost.exe 88 PID 1832 wrote to memory of 428 1832 svhost.exe 88 PID 1832 wrote to memory of 428 1832 svhost.exe 88 PID 1832 wrote to memory of 428 1832 svhost.exe 88 PID 1832 wrote to memory of 428 1832 svhost.exe 88 PID 1832 wrote to memory of 428 1832 svhost.exe 88 PID 1832 wrote to memory of 428 1832 svhost.exe 88 PID 1832 wrote to memory of 428 1832 svhost.exe 88 PID 1832 wrote to memory of 428 1832 svhost.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\e8fcccc14df4c8fbde4223b16fdb4e63_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e8fcccc14df4c8fbde4223b16fdb4e63_JaffaCakes118.exe"1⤵
- Drops desktop.ini file(s)
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3540 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe"2⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\8778\name.exe.lnk" /f3⤵
- System Location Discovery: System Language Discovery
PID:216
-
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- System Location Discovery: System Language Discovery
PID:428
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
385KB
MD5e8fcccc14df4c8fbde4223b16fdb4e63
SHA16bb4317b855e9f07c9f63b33455eeaa7335bfade
SHA25658cb07fecced83dfe6a4999921297ad94248f47935568913aa2a1a60de1d330a
SHA5128cb6aab343972ef7384c6e8e4d2418e168c35e448a4e1183d650776762c407239d265838fe1c03bd10cf4415238c4e7b08ed9a9d95a62f70bcc4f50561b01c1c
-
Filesize
1.6MB
MD51c9ff7df71493896054a91bee0322ebf
SHA138f1c85965d58b910d8e8381b6b1099d5dfcbfe4
SHA256e8b5da3394bbdd7868122ffd88d9d06afe31bd69d656857910d2f820c32d0efa
SHA512aa0def62b663743e6c3c022182b35cff33cb9abf08453d5098f3c5d32b2a8b0cd1cc5de64b93e39680c1d1396fef1fd50b642ca3ea4ba1f6d1078321d96916ab