Analysis
-
max time kernel
150s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 03:05
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_6569bc42cbe3905f6dd2105826c2d7c08d5a9a6606130e80ac01f6f31278fba8.exe
Resource
win7-20241010-en
General
-
Target
JaffaCakes118_6569bc42cbe3905f6dd2105826c2d7c08d5a9a6606130e80ac01f6f31278fba8.exe
-
Size
835.9MB
-
MD5
6de68ff3f2e0ecf720905f783e707912
-
SHA1
d921abe997537273ba1133a0afa95271f397b25e
-
SHA256
6569bc42cbe3905f6dd2105826c2d7c08d5a9a6606130e80ac01f6f31278fba8
-
SHA512
028dff1eecc6e1ae77c259c666dcc34b0c65499e37a9b1ff56b7af4db33dc07ede7f7678978f6211fa11052577a0539e911e49962d2a5bc129a0ed0c351e277d
-
SSDEEP
12288:IeUcz27ubdMrMTjgddDxE6hCsfaG5Mcsp6A/MdfExobHbLYuK:BU+jM2gd1KOCsiArg6EVAYuK
Malware Config
Extracted
remcos
ZIP
gfkodssnvosdjvlksnvldkj.con-ip.com:1883
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-O0ZE3X
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2568 set thread context of 2716 2568 JaffaCakes118_6569bc42cbe3905f6dd2105826c2d7c08d5a9a6606130e80ac01f6f31278fba8.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6569bc42cbe3905f6dd2105826c2d7c08d5a9a6606130e80ac01f6f31278fba8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1928 schtasks.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2716 csc.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 2568 wrote to memory of 2716 2568 JaffaCakes118_6569bc42cbe3905f6dd2105826c2d7c08d5a9a6606130e80ac01f6f31278fba8.exe 30 PID 2568 wrote to memory of 2716 2568 JaffaCakes118_6569bc42cbe3905f6dd2105826c2d7c08d5a9a6606130e80ac01f6f31278fba8.exe 30 PID 2568 wrote to memory of 2716 2568 JaffaCakes118_6569bc42cbe3905f6dd2105826c2d7c08d5a9a6606130e80ac01f6f31278fba8.exe 30 PID 2568 wrote to memory of 2716 2568 JaffaCakes118_6569bc42cbe3905f6dd2105826c2d7c08d5a9a6606130e80ac01f6f31278fba8.exe 30 PID 2568 wrote to memory of 2716 2568 JaffaCakes118_6569bc42cbe3905f6dd2105826c2d7c08d5a9a6606130e80ac01f6f31278fba8.exe 30 PID 2568 wrote to memory of 2716 2568 JaffaCakes118_6569bc42cbe3905f6dd2105826c2d7c08d5a9a6606130e80ac01f6f31278fba8.exe 30 PID 2568 wrote to memory of 2716 2568 JaffaCakes118_6569bc42cbe3905f6dd2105826c2d7c08d5a9a6606130e80ac01f6f31278fba8.exe 30 PID 2568 wrote to memory of 2716 2568 JaffaCakes118_6569bc42cbe3905f6dd2105826c2d7c08d5a9a6606130e80ac01f6f31278fba8.exe 30 PID 2568 wrote to memory of 2716 2568 JaffaCakes118_6569bc42cbe3905f6dd2105826c2d7c08d5a9a6606130e80ac01f6f31278fba8.exe 30 PID 2568 wrote to memory of 2716 2568 JaffaCakes118_6569bc42cbe3905f6dd2105826c2d7c08d5a9a6606130e80ac01f6f31278fba8.exe 30 PID 2568 wrote to memory of 2716 2568 JaffaCakes118_6569bc42cbe3905f6dd2105826c2d7c08d5a9a6606130e80ac01f6f31278fba8.exe 30 PID 2568 wrote to memory of 2716 2568 JaffaCakes118_6569bc42cbe3905f6dd2105826c2d7c08d5a9a6606130e80ac01f6f31278fba8.exe 30 PID 2568 wrote to memory of 2716 2568 JaffaCakes118_6569bc42cbe3905f6dd2105826c2d7c08d5a9a6606130e80ac01f6f31278fba8.exe 30 PID 2568 wrote to memory of 1696 2568 JaffaCakes118_6569bc42cbe3905f6dd2105826c2d7c08d5a9a6606130e80ac01f6f31278fba8.exe 31 PID 2568 wrote to memory of 1696 2568 JaffaCakes118_6569bc42cbe3905f6dd2105826c2d7c08d5a9a6606130e80ac01f6f31278fba8.exe 31 PID 2568 wrote to memory of 1696 2568 JaffaCakes118_6569bc42cbe3905f6dd2105826c2d7c08d5a9a6606130e80ac01f6f31278fba8.exe 31 PID 2568 wrote to memory of 1696 2568 JaffaCakes118_6569bc42cbe3905f6dd2105826c2d7c08d5a9a6606130e80ac01f6f31278fba8.exe 31 PID 2568 wrote to memory of 2104 2568 JaffaCakes118_6569bc42cbe3905f6dd2105826c2d7c08d5a9a6606130e80ac01f6f31278fba8.exe 33 PID 2568 wrote to memory of 2104 2568 JaffaCakes118_6569bc42cbe3905f6dd2105826c2d7c08d5a9a6606130e80ac01f6f31278fba8.exe 33 PID 2568 wrote to memory of 2104 2568 JaffaCakes118_6569bc42cbe3905f6dd2105826c2d7c08d5a9a6606130e80ac01f6f31278fba8.exe 33 PID 2568 wrote to memory of 2104 2568 JaffaCakes118_6569bc42cbe3905f6dd2105826c2d7c08d5a9a6606130e80ac01f6f31278fba8.exe 33 PID 2568 wrote to memory of 1952 2568 JaffaCakes118_6569bc42cbe3905f6dd2105826c2d7c08d5a9a6606130e80ac01f6f31278fba8.exe 34 PID 2568 wrote to memory of 1952 2568 JaffaCakes118_6569bc42cbe3905f6dd2105826c2d7c08d5a9a6606130e80ac01f6f31278fba8.exe 34 PID 2568 wrote to memory of 1952 2568 JaffaCakes118_6569bc42cbe3905f6dd2105826c2d7c08d5a9a6606130e80ac01f6f31278fba8.exe 34 PID 2568 wrote to memory of 1952 2568 JaffaCakes118_6569bc42cbe3905f6dd2105826c2d7c08d5a9a6606130e80ac01f6f31278fba8.exe 34 PID 2104 wrote to memory of 1928 2104 cmd.exe 37 PID 2104 wrote to memory of 1928 2104 cmd.exe 37 PID 2104 wrote to memory of 1928 2104 cmd.exe 37 PID 2104 wrote to memory of 1928 2104 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6569bc42cbe3905f6dd2105826c2d7c08d5a9a6606130e80ac01f6f31278fba8.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6569bc42cbe3905f6dd2105826c2d7c08d5a9a6606130e80ac01f6f31278fba8.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2716
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\AppData"2⤵
- System Location Discovery: System Language Discovery
PID:1696
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 10 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\AppData\AppData.exe'" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 10 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\AppData\AppData.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1928
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6569bc42cbe3905f6dd2105826c2d7c08d5a9a6606130e80ac01f6f31278fba8.exe" "C:\Users\Admin\AppData\Roaming\AppData\AppData.exe"2⤵
- System Location Discovery: System Language Discovery
PID:1952
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5b0d8146add8dbb3df7f2769cb2e7adfc
SHA1926d938fdcfee0ad3f2eec058c5a04c8ad2fc241
SHA256293310771fa43ce85282a56fe1bb920d6f6d5077ba28dd81994b30e3764f48c6
SHA5127f077def8d732abcc242377a79479fe67e0d4fc597e5885c101c547b0cfca8969ce33f682ef70fa7fae95c7550737cd479285d0398ec4de9a6ee1738112141ff