Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05-12-2024 01:32
Static task
static1
Behavioral task
behavioral1
Sample
c541ef92d5024981da22c4cd0a7884be_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
c541ef92d5024981da22c4cd0a7884be_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
c541ef92d5024981da22c4cd0a7884be_JaffaCakes118.exe
-
Size
776KB
-
MD5
c541ef92d5024981da22c4cd0a7884be
-
SHA1
554c2af624c1d1f36d522bbdad0860cc05e4fb31
-
SHA256
0aef5fd40527e7ab78039802a026b1268a330c6580eb1b5bb11ae29137de3d2c
-
SHA512
89059237ff2d332016b9ed49946b31042be61a349b53a4a415e18ab67976d3c12ecfdd9b6311162b56d6d82dd8807cdda4bf43e3fff263af60cb8cb4343eab8f
-
SSDEEP
12288:8XV1Vt7syT8RJJ58bOZmZHGGPVo5yOnperQvBXtvldA93LYzxOd6:8nVtYyKp2zPPOpXvBXtvlg0Ad6
Malware Config
Extracted
remcos
3.1.4 Pro
RemoteHost-5778
5778.hopto.org:5778
-
audio_folder
MicRecords
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
Remcos-8NVW4R
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
-
take_screenshot_title
notepad;solitaire;
Signatures
-
Remcos family
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths c541ef92d5024981da22c4cd0a7884be_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Resources\Themes\E4GaIu5fec68eP8\svchost.exe = "0" c541ef92d5024981da22c4cd0a7884be_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\c541ef92d5024981da22c4cd0a7884be_JaffaCakes118.exe = "0" c541ef92d5024981da22c4cd0a7884be_JaffaCakes118.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2840 powershell.exe 2912 powershell.exe 2104 powershell.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\c541ef92d5024981da22c4cd0a7884be_JaffaCakes118.exe = "0" c541ef92d5024981da22c4cd0a7884be_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths c541ef92d5024981da22c4cd0a7884be_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions c541ef92d5024981da22c4cd0a7884be_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Resources\Themes\E4GaIu5fec68eP8\svchost.exe = "0" c541ef92d5024981da22c4cd0a7884be_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\AEr4m1E69bc29s = "C:\\Windows\\Resources\\Themes\\E4GaIu5fec68eP8\\svchost.exe" c541ef92d5024981da22c4cd0a7884be_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 596 set thread context of 2620 596 c541ef92d5024981da22c4cd0a7884be_JaffaCakes118.exe 37 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Resources\Themes\E4GaIu5fec68eP8\svchost.exe c541ef92d5024981da22c4cd0a7884be_JaffaCakes118.exe File opened for modification C:\Windows\Resources\Themes\E4GaIu5fec68eP8\svchost.exe c541ef92d5024981da22c4cd0a7884be_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c541ef92d5024981da22c4cd0a7884be_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c541ef92d5024981da22c4cd0a7884be_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2840 powershell.exe 2912 powershell.exe 2104 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 596 c541ef92d5024981da22c4cd0a7884be_JaffaCakes118.exe Token: SeDebugPrivilege 2840 powershell.exe Token: SeDebugPrivilege 2104 powershell.exe Token: SeDebugPrivilege 2912 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2620 c541ef92d5024981da22c4cd0a7884be_JaffaCakes118.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2620 c541ef92d5024981da22c4cd0a7884be_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2620 c541ef92d5024981da22c4cd0a7884be_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 596 wrote to memory of 2912 596 c541ef92d5024981da22c4cd0a7884be_JaffaCakes118.exe 31 PID 596 wrote to memory of 2912 596 c541ef92d5024981da22c4cd0a7884be_JaffaCakes118.exe 31 PID 596 wrote to memory of 2912 596 c541ef92d5024981da22c4cd0a7884be_JaffaCakes118.exe 31 PID 596 wrote to memory of 2912 596 c541ef92d5024981da22c4cd0a7884be_JaffaCakes118.exe 31 PID 596 wrote to memory of 2104 596 c541ef92d5024981da22c4cd0a7884be_JaffaCakes118.exe 33 PID 596 wrote to memory of 2104 596 c541ef92d5024981da22c4cd0a7884be_JaffaCakes118.exe 33 PID 596 wrote to memory of 2104 596 c541ef92d5024981da22c4cd0a7884be_JaffaCakes118.exe 33 PID 596 wrote to memory of 2104 596 c541ef92d5024981da22c4cd0a7884be_JaffaCakes118.exe 33 PID 596 wrote to memory of 2840 596 c541ef92d5024981da22c4cd0a7884be_JaffaCakes118.exe 35 PID 596 wrote to memory of 2840 596 c541ef92d5024981da22c4cd0a7884be_JaffaCakes118.exe 35 PID 596 wrote to memory of 2840 596 c541ef92d5024981da22c4cd0a7884be_JaffaCakes118.exe 35 PID 596 wrote to memory of 2840 596 c541ef92d5024981da22c4cd0a7884be_JaffaCakes118.exe 35 PID 596 wrote to memory of 2620 596 c541ef92d5024981da22c4cd0a7884be_JaffaCakes118.exe 37 PID 596 wrote to memory of 2620 596 c541ef92d5024981da22c4cd0a7884be_JaffaCakes118.exe 37 PID 596 wrote to memory of 2620 596 c541ef92d5024981da22c4cd0a7884be_JaffaCakes118.exe 37 PID 596 wrote to memory of 2620 596 c541ef92d5024981da22c4cd0a7884be_JaffaCakes118.exe 37 PID 596 wrote to memory of 2620 596 c541ef92d5024981da22c4cd0a7884be_JaffaCakes118.exe 37 PID 596 wrote to memory of 2620 596 c541ef92d5024981da22c4cd0a7884be_JaffaCakes118.exe 37 PID 596 wrote to memory of 2620 596 c541ef92d5024981da22c4cd0a7884be_JaffaCakes118.exe 37 PID 596 wrote to memory of 2620 596 c541ef92d5024981da22c4cd0a7884be_JaffaCakes118.exe 37 PID 596 wrote to memory of 2620 596 c541ef92d5024981da22c4cd0a7884be_JaffaCakes118.exe 37 PID 596 wrote to memory of 2620 596 c541ef92d5024981da22c4cd0a7884be_JaffaCakes118.exe 37 PID 596 wrote to memory of 2620 596 c541ef92d5024981da22c4cd0a7884be_JaffaCakes118.exe 37 PID 596 wrote to memory of 2620 596 c541ef92d5024981da22c4cd0a7884be_JaffaCakes118.exe 37 PID 596 wrote to memory of 2620 596 c541ef92d5024981da22c4cd0a7884be_JaffaCakes118.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\c541ef92d5024981da22c4cd0a7884be_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c541ef92d5024981da22c4cd0a7884be_JaffaCakes118.exe"1⤵
- Windows security bypass
- Windows security modification
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:596 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Resources\Themes\E4GaIu5fec68eP8\svchost.exe" -Force2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\c541ef92d5024981da22c4cd0a7884be_JaffaCakes118.exe" -Force2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2104
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Resources\Themes\E4GaIu5fec68eP8\svchost.exe" -Force2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
C:\Users\Admin\AppData\Local\Temp\c541ef92d5024981da22c4cd0a7884be_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c541ef92d5024981da22c4cd0a7884be_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2620
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5bbd76131511349ce3d5ecec72493e044
SHA182369a7d9eacdcf81ffec3dcf530bd1413db7f4f
SHA2563b6a8866967d35679c814a83f2228286dcf13202108cd0b31ff3720692ad3122
SHA5125b6bd6de4e18e27df0ba966d52bcf40d47962320e722207f1136f3df7339de9213ec550c6974947932cc05d1cc9ec361d09053b885e4003c8d6f806e6d7fb297
-
Filesize
286B
MD5e077391405e0afeda0d4013f523ee278
SHA18e85eb3e637983cb2316d313746253747ca9f4e5
SHA2565ea8c191c54fd31107799c6739ba83a9435d8e58217a5823d53d3dab23bf5cee
SHA51284f6bfd8a759fc5f30bd8e2738d31968a4ca4338d8c25a5f8eaa7b96289ec7406ba1b2f33c1d856d449855e534e8332c364fcf36573bd9a9a55ded332fa35391