Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-12-2024 14:48
Static task
static1
Behavioral task
behavioral1
Sample
b8bc7a97eaa75f13cdfb5406d0e6e004_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b8bc7a97eaa75f13cdfb5406d0e6e004_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
b8bc7a97eaa75f13cdfb5406d0e6e004_JaffaCakes118.exe
-
Size
540KB
-
MD5
b8bc7a97eaa75f13cdfb5406d0e6e004
-
SHA1
aee977957dba42efb4808719ab3001101d95b1fb
-
SHA256
61f086d38f23fedd3ed01281c6dc43901d0dda54c38e2160aec66840993e12c4
-
SHA512
a180f027e77d0967db2176992d892acd10a6810dcb962e0f601ea7abf4012e300678ab86dae53cc1e43535a0d99760b32eb79b08b757693489163d918ea22607
-
SSDEEP
12288:1EMn/s4p3C1fC6w8fBxtNUcp4sKqSj1iccor5S0/USkIV+a:1z/sW3C1fCD4DfUF
Malware Config
Extracted
remcos
1.7 Pro
Host
194.5.98.81:7123
-
audio_folder
audio
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
5
-
copy_file
mstsc.exe
-
copy_folder
remcos
-
delete_file
false
-
hide_file
true
-
hide_keylog_file
false
-
install_flag
true
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
remcos_lfqwkauxufogluh
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screens
-
screenshot_path
%AppData%
-
screenshot_time
1
-
startup_value
remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation b8bc7a97eaa75f13cdfb5406d0e6e004_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation b8bc7a97eaa75f13cdfb5406d0e6e004_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation mstsc.exe -
Executes dropped EXE 2 IoCs
pid Process 1876 mstsc.exe 1708 mstsc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\remcos = "\"C:\\Users\\Admin\\AppData\\Roaming\\remcos\\mstsc.exe\"" b8bc7a97eaa75f13cdfb5406d0e6e004_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\remcos = "\"C:\\Users\\Admin\\AppData\\Roaming\\remcos\\mstsc.exe\"" mstsc.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1560 set thread context of 4260 1560 b8bc7a97eaa75f13cdfb5406d0e6e004_JaffaCakes118.exe 102 PID 1876 set thread context of 1708 1876 mstsc.exe 110 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b8bc7a97eaa75f13cdfb5406d0e6e004_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b8bc7a97eaa75f13cdfb5406d0e6e004_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1008 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1008 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1320 schtasks.exe 1360 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1560 b8bc7a97eaa75f13cdfb5406d0e6e004_JaffaCakes118.exe 1876 mstsc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1560 b8bc7a97eaa75f13cdfb5406d0e6e004_JaffaCakes118.exe Token: SeDebugPrivilege 1876 mstsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1708 mstsc.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 1560 wrote to memory of 1320 1560 b8bc7a97eaa75f13cdfb5406d0e6e004_JaffaCakes118.exe 100 PID 1560 wrote to memory of 1320 1560 b8bc7a97eaa75f13cdfb5406d0e6e004_JaffaCakes118.exe 100 PID 1560 wrote to memory of 1320 1560 b8bc7a97eaa75f13cdfb5406d0e6e004_JaffaCakes118.exe 100 PID 1560 wrote to memory of 4260 1560 b8bc7a97eaa75f13cdfb5406d0e6e004_JaffaCakes118.exe 102 PID 1560 wrote to memory of 4260 1560 b8bc7a97eaa75f13cdfb5406d0e6e004_JaffaCakes118.exe 102 PID 1560 wrote to memory of 4260 1560 b8bc7a97eaa75f13cdfb5406d0e6e004_JaffaCakes118.exe 102 PID 1560 wrote to memory of 4260 1560 b8bc7a97eaa75f13cdfb5406d0e6e004_JaffaCakes118.exe 102 PID 1560 wrote to memory of 4260 1560 b8bc7a97eaa75f13cdfb5406d0e6e004_JaffaCakes118.exe 102 PID 1560 wrote to memory of 4260 1560 b8bc7a97eaa75f13cdfb5406d0e6e004_JaffaCakes118.exe 102 PID 1560 wrote to memory of 4260 1560 b8bc7a97eaa75f13cdfb5406d0e6e004_JaffaCakes118.exe 102 PID 1560 wrote to memory of 4260 1560 b8bc7a97eaa75f13cdfb5406d0e6e004_JaffaCakes118.exe 102 PID 1560 wrote to memory of 4260 1560 b8bc7a97eaa75f13cdfb5406d0e6e004_JaffaCakes118.exe 102 PID 4260 wrote to memory of 824 4260 b8bc7a97eaa75f13cdfb5406d0e6e004_JaffaCakes118.exe 103 PID 4260 wrote to memory of 824 4260 b8bc7a97eaa75f13cdfb5406d0e6e004_JaffaCakes118.exe 103 PID 4260 wrote to memory of 824 4260 b8bc7a97eaa75f13cdfb5406d0e6e004_JaffaCakes118.exe 103 PID 824 wrote to memory of 1008 824 cmd.exe 105 PID 824 wrote to memory of 1008 824 cmd.exe 105 PID 824 wrote to memory of 1008 824 cmd.exe 105 PID 824 wrote to memory of 1876 824 cmd.exe 107 PID 824 wrote to memory of 1876 824 cmd.exe 107 PID 824 wrote to memory of 1876 824 cmd.exe 107 PID 1876 wrote to memory of 1360 1876 mstsc.exe 108 PID 1876 wrote to memory of 1360 1876 mstsc.exe 108 PID 1876 wrote to memory of 1360 1876 mstsc.exe 108 PID 1876 wrote to memory of 1708 1876 mstsc.exe 110 PID 1876 wrote to memory of 1708 1876 mstsc.exe 110 PID 1876 wrote to memory of 1708 1876 mstsc.exe 110 PID 1876 wrote to memory of 1708 1876 mstsc.exe 110 PID 1876 wrote to memory of 1708 1876 mstsc.exe 110 PID 1876 wrote to memory of 1708 1876 mstsc.exe 110 PID 1876 wrote to memory of 1708 1876 mstsc.exe 110 PID 1876 wrote to memory of 1708 1876 mstsc.exe 110 PID 1876 wrote to memory of 1708 1876 mstsc.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\b8bc7a97eaa75f13cdfb5406d0e6e004_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b8bc7a97eaa75f13cdfb5406d0e6e004_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\AVehowTuz" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA88F.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1320
-
-
C:\Users\Admin\AppData\Local\Temp\b8bc7a97eaa75f13cdfb5406d0e6e004_JaffaCakes118.exe"{path}"2⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4260 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\install.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:824 -
C:\Windows\SysWOW64\PING.EXEPING 127.0.0.1 -n 24⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1008
-
-
C:\Users\Admin\AppData\Roaming\remcos\mstsc.exe"C:\Users\Admin\AppData\Roaming\remcos\mstsc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\AVehowTuz" /XML "C:\Users\Admin\AppData\Local\Temp\tmp937C.tmp"5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1360
-
-
C:\Users\Admin\AppData\Roaming\remcos\mstsc.exe"{path}"5⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1708
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
98B
MD521bed91c3634ab147523bae86d71dc53
SHA10f81c75e634f83e300d33949bf48fb7e010d5480
SHA256546eb97ad40e82000816ea08efeb65db8d17ab61e95bfb4b1df2bd8c33392968
SHA512f4cd493bc9cba90d62efe5cf487c11679e05791797ff730a3cb168fe8a5a947c9965c2b71f378a70b805d1ef3e60834773eabba4fc82fe75d4c0a526ea04a38a
-
Filesize
1KB
MD59da98daae9b38dfffa9ac2bd5ca0d917
SHA1f334958016efa91b79a06f128c25c99680eb102b
SHA256f38dc4b595c97b9f4b1590b509aa77c837539258ca40fe26c94c8a6ab7866717
SHA5123cf648c2f8b6082fa60a899ab3eecd0373137cffe010edcfe6768585818eeefa7bee7089f71bdf9989ebedf5d4e356f9980be9cae17f50cc52c9fa305086df1d
-
Filesize
540KB
MD5b8bc7a97eaa75f13cdfb5406d0e6e004
SHA1aee977957dba42efb4808719ab3001101d95b1fb
SHA25661f086d38f23fedd3ed01281c6dc43901d0dda54c38e2160aec66840993e12c4
SHA512a180f027e77d0967db2176992d892acd10a6810dcb962e0f601ea7abf4012e300678ab86dae53cc1e43535a0d99760b32eb79b08b757693489163d918ea22607