Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
26-09-2024 13:57
Static task
static1
Behavioral task
behavioral1
Sample
f884c48291efc94056ebd12a6c452bca_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
f884c48291efc94056ebd12a6c452bca_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
f884c48291efc94056ebd12a6c452bca_JaffaCakes118.exe
-
Size
457KB
-
MD5
f884c48291efc94056ebd12a6c452bca
-
SHA1
6a14e335110ee2df1811467533d03bee4f16b30c
-
SHA256
b6303200103a2850024a8fa44653b37d9eae9d3b5586c85e37fa2396f76e5b45
-
SHA512
b3683b54bf9b0d9722c961b3e154a537cc9e971cac71ffa21efdc1e5a53cfb6dca0f5e374ac03ee23f659cab0ce20e70333d12d937ed1a72f0ab046d9beb28bc
-
SSDEEP
12288:vxd8PIcO+kOmZ2xd8PIcO+kOmZ6PzWDuS0s4aJ1Txm7g:/Mk+kbUMk+kbQiiFaTA
Malware Config
Extracted
remcos
2.4.3 Pro
cashoutRTD 2019
cashout2018.ddnss.de:2018
-
audio_folder
audio
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
5
-
copy_file
dmw.exe
-
copy_folder
dmw
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
true
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
true
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
winloga
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
uytrrtyu-NJTBCR
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
dmw
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation f884c48291efc94056ebd12a6c452bca_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation audiodgcg.exe -
Drops startup file 6 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodgcg.exe cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodgcg.exe cmd.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodgcg.exe\:Zone.Identifier:$DATA cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodgcg.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodgcg.exe:Zone.Identifier cmd.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodgcg.lnk audiodgcg.exe -
Executes dropped EXE 2 IoCs
pid Process 1740 audiodgcg.exe 4976 audiodgcg.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1740 set thread context of 4976 1740 audiodgcg.exe 104 -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 2 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\f884c48291efc94056ebd12a6c452bca_JaffaCakes118.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Temp\f884c48291efc94056ebd12a6c452bca_JaffaCakes118.exe:Zone.Identifier cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language audiodgcg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f884c48291efc94056ebd12a6c452bca_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language audiodgcg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
NTFS ADS 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\f884c48291efc94056ebd12a6c452bca_JaffaCakes118.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Temp\f884c48291efc94056ebd12a6c452bca_JaffaCakes118.exe:Zone.Identifier cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3536 f884c48291efc94056ebd12a6c452bca_JaffaCakes118.exe Token: SeDebugPrivilege 1740 audiodgcg.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4976 audiodgcg.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 3536 wrote to memory of 4152 3536 f884c48291efc94056ebd12a6c452bca_JaffaCakes118.exe 87 PID 3536 wrote to memory of 4152 3536 f884c48291efc94056ebd12a6c452bca_JaffaCakes118.exe 87 PID 3536 wrote to memory of 4152 3536 f884c48291efc94056ebd12a6c452bca_JaffaCakes118.exe 87 PID 3536 wrote to memory of 1044 3536 f884c48291efc94056ebd12a6c452bca_JaffaCakes118.exe 89 PID 3536 wrote to memory of 1044 3536 f884c48291efc94056ebd12a6c452bca_JaffaCakes118.exe 89 PID 3536 wrote to memory of 1044 3536 f884c48291efc94056ebd12a6c452bca_JaffaCakes118.exe 89 PID 3536 wrote to memory of 3720 3536 f884c48291efc94056ebd12a6c452bca_JaffaCakes118.exe 93 PID 3536 wrote to memory of 3720 3536 f884c48291efc94056ebd12a6c452bca_JaffaCakes118.exe 93 PID 3536 wrote to memory of 3720 3536 f884c48291efc94056ebd12a6c452bca_JaffaCakes118.exe 93 PID 3536 wrote to memory of 3268 3536 f884c48291efc94056ebd12a6c452bca_JaffaCakes118.exe 96 PID 3536 wrote to memory of 3268 3536 f884c48291efc94056ebd12a6c452bca_JaffaCakes118.exe 96 PID 3536 wrote to memory of 3268 3536 f884c48291efc94056ebd12a6c452bca_JaffaCakes118.exe 96 PID 3268 wrote to memory of 1740 3268 cmd.exe 98 PID 3268 wrote to memory of 1740 3268 cmd.exe 98 PID 3268 wrote to memory of 1740 3268 cmd.exe 98 PID 1740 wrote to memory of 436 1740 audiodgcg.exe 100 PID 1740 wrote to memory of 436 1740 audiodgcg.exe 100 PID 1740 wrote to memory of 436 1740 audiodgcg.exe 100 PID 1740 wrote to memory of 1548 1740 audiodgcg.exe 102 PID 1740 wrote to memory of 1548 1740 audiodgcg.exe 102 PID 1740 wrote to memory of 1548 1740 audiodgcg.exe 102 PID 1740 wrote to memory of 4976 1740 audiodgcg.exe 104 PID 1740 wrote to memory of 4976 1740 audiodgcg.exe 104 PID 1740 wrote to memory of 4976 1740 audiodgcg.exe 104 PID 1740 wrote to memory of 4976 1740 audiodgcg.exe 104 PID 1740 wrote to memory of 4976 1740 audiodgcg.exe 104 PID 1740 wrote to memory of 4976 1740 audiodgcg.exe 104 PID 1740 wrote to memory of 4976 1740 audiodgcg.exe 104 PID 1740 wrote to memory of 4976 1740 audiodgcg.exe 104 PID 1740 wrote to memory of 4976 1740 audiodgcg.exe 104 PID 1740 wrote to memory of 4976 1740 audiodgcg.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\f884c48291efc94056ebd12a6c452bca_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f884c48291efc94056ebd12a6c452bca_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3536 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\f884c48291efc94056ebd12a6c452bca_JaffaCakes118.exe:Zone.Identifier"2⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:4152
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\f884c48291efc94056ebd12a6c452bca_JaffaCakes118.exe:Zone.Identifier"2⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:1044
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\f884c48291efc94056ebd12a6c452bca_JaffaCakes118.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodgcg.exe"2⤵
- Drops startup file
- System Location Discovery: System Language Discovery
PID:3720
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodgcg.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3268 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodgcg.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodgcg.exe"3⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodgcg.exe:Zone.Identifier"4⤵
- Drops startup file
- System Location Discovery: System Language Discovery
PID:436
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodgcg.exe:Zone.Identifier"4⤵
- Drops startup file
- System Location Discovery: System Language Discovery
PID:1548
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodgcg.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodgcg.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4976
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
457KB
MD5f884c48291efc94056ebd12a6c452bca
SHA16a14e335110ee2df1811467533d03bee4f16b30c
SHA256b6303200103a2850024a8fa44653b37d9eae9d3b5586c85e37fa2396f76e5b45
SHA512b3683b54bf9b0d9722c961b3e154a537cc9e971cac71ffa21efdc1e5a53cfb6dca0f5e374ac03ee23f659cab0ce20e70333d12d937ed1a72f0ab046d9beb28bc
-
Filesize
79B
MD5ca0b08f34fe43109bc9c5c9300f14f3b
SHA165ee83f0fa5d7bf7c9e797a51da289f23dcf3fef
SHA25638ba75f7e783ddcc59e73914cdb7c9772a2c8bb50f7098d087497d60a7952bdd
SHA51247264c2c6e37178998723a5bfe0d87e3b2cc5940f64d5d87be7a682557a9c9b04b0a379ce5514e788663f933fd571984dd952e66795a48d46a3e2b63dd8e5a2f