Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-12-2024 09:27
Static task
static1
Behavioral task
behavioral1
Sample
f35a8c14e8db517ba87733afc993f39b_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
f35a8c14e8db517ba87733afc993f39b_JaffaCakes118.exe
-
Size
687KB
-
MD5
f35a8c14e8db517ba87733afc993f39b
-
SHA1
ad7daa444bbafc984e0cf3441adf924887c16e79
-
SHA256
89761ac5c1a3887d4dbb9d65efe721bf9f03fc607e5869b8d98c2ee36bfb129f
-
SHA512
0ab563af74786902240e965a4062c5f6befb4d11fcd11042e4f786b54e0eb936584d47abdd588b9a4132e09bbccafba20ece64035d9a0a3eeb27afdefcaed7a0
-
SSDEEP
12288:PqMUpN8MEnz7ln4RN/9H48+Ltey1t2HA1S1zgDy7KmQqX0h28wel2GjJp20ZDnvx:SxHMl4RNFH48KFXS1MDy
Malware Config
Extracted
remcos
2.7.0 Pro
OSIRIS
osiris8612.duckdns.org:1616
-
audio_folder
MicRecords
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
Remcos-4RTLP1
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
-
take_screenshot_title
wikipedia;solitaire;
Signatures
-
Remcos family
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2160 set thread context of 2844 2160 f35a8c14e8db517ba87733afc993f39b_JaffaCakes118.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f35a8c14e8db517ba87733afc993f39b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2872 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2160 f35a8c14e8db517ba87733afc993f39b_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2160 f35a8c14e8db517ba87733afc993f39b_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2844 RegSvcs.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2160 wrote to memory of 2872 2160 f35a8c14e8db517ba87733afc993f39b_JaffaCakes118.exe 31 PID 2160 wrote to memory of 2872 2160 f35a8c14e8db517ba87733afc993f39b_JaffaCakes118.exe 31 PID 2160 wrote to memory of 2872 2160 f35a8c14e8db517ba87733afc993f39b_JaffaCakes118.exe 31 PID 2160 wrote to memory of 2872 2160 f35a8c14e8db517ba87733afc993f39b_JaffaCakes118.exe 31 PID 2160 wrote to memory of 2844 2160 f35a8c14e8db517ba87733afc993f39b_JaffaCakes118.exe 33 PID 2160 wrote to memory of 2844 2160 f35a8c14e8db517ba87733afc993f39b_JaffaCakes118.exe 33 PID 2160 wrote to memory of 2844 2160 f35a8c14e8db517ba87733afc993f39b_JaffaCakes118.exe 33 PID 2160 wrote to memory of 2844 2160 f35a8c14e8db517ba87733afc993f39b_JaffaCakes118.exe 33 PID 2160 wrote to memory of 2844 2160 f35a8c14e8db517ba87733afc993f39b_JaffaCakes118.exe 33 PID 2160 wrote to memory of 2844 2160 f35a8c14e8db517ba87733afc993f39b_JaffaCakes118.exe 33 PID 2160 wrote to memory of 2844 2160 f35a8c14e8db517ba87733afc993f39b_JaffaCakes118.exe 33 PID 2160 wrote to memory of 2844 2160 f35a8c14e8db517ba87733afc993f39b_JaffaCakes118.exe 33 PID 2160 wrote to memory of 2844 2160 f35a8c14e8db517ba87733afc993f39b_JaffaCakes118.exe 33 PID 2160 wrote to memory of 2844 2160 f35a8c14e8db517ba87733afc993f39b_JaffaCakes118.exe 33 PID 2160 wrote to memory of 2844 2160 f35a8c14e8db517ba87733afc993f39b_JaffaCakes118.exe 33 PID 2160 wrote to memory of 2844 2160 f35a8c14e8db517ba87733afc993f39b_JaffaCakes118.exe 33 PID 2160 wrote to memory of 2844 2160 f35a8c14e8db517ba87733afc993f39b_JaffaCakes118.exe 33 PID 2160 wrote to memory of 2844 2160 f35a8c14e8db517ba87733afc993f39b_JaffaCakes118.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\f35a8c14e8db517ba87733afc993f39b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f35a8c14e8db517ba87733afc993f39b_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GJFTgPDfR" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4808.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2872
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2844
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53840806f4151c97b09bf425afe881ec5
SHA1d5f910fa584ec6a1fe66cb644485d0c9b5e73e70
SHA25692e9b033aa07f9b96ce924a93fc29b248f2758d50efe36f0d4c0d9971df2b7ab
SHA512706ff9bbf8ad8f958f015505c8036794f6dbee01ebeedbf36b3336f48dd5263ae0466b33684219bd187ff971fef5836342d0f61e0ec378cc5351be4ff64115e3
-
Filesize
74B
MD5ddebad2962f6b0d9e2d30abc1661e4c6
SHA11ee13cdd2cd06db89e3097c262133f1b719b1f56
SHA256e0e09653b88856b69e056a6ef9e36adb32885dcc679b513ec0bcf5f70c4bc9f7
SHA5129ced03cb2b71f9d18b0a614cd8044782a8db8b5d868af9ace7e0f522211c57ca8ed8b30aac1dddcc33030fcfcfc096d86543f71aff3216e4e6018605d21a995c