Analysis
-
max time kernel
151s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-12-2024 23:37
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_e5c85966816a4d1bf0b624712095bce065d7ba277ca7126e8e2d8951222baf4e.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_e5c85966816a4d1bf0b624712095bce065d7ba277ca7126e8e2d8951222baf4e.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_e5c85966816a4d1bf0b624712095bce065d7ba277ca7126e8e2d8951222baf4e.exe
-
Size
300.0MB
-
MD5
c4c2beda15179f6664a458f36d2c290d
-
SHA1
3ce80b1ac6a5cf4f3cb3c127223a161023e0be59
-
SHA256
e5c85966816a4d1bf0b624712095bce065d7ba277ca7126e8e2d8951222baf4e
-
SHA512
c91ee4c2a462090362bb7cd27c6c3b1db4423b6fd5761fe4f16885a5858ad8936d264fbb12ca9a24cb8ddd15c4df1779c0461ce73d2b0dde814aae08aaefe863
-
SSDEEP
12288:7rThwUxpprVUKi0LVUDdz71Cmv0gLpsmT4Rhni6ivmZ:jh1prTi0odz7AWeo4RhMvU
Malware Config
Extracted
remcos
COMRADE MARCH-21
comaand-marc-21.duckdns.org:30288
-
audio_folder
MicRecords
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
sms-audio
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
Snappy1yld7-2Q760T
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
-
take_screenshot_title
notepad;solitaire;
Signatures
-
Remcos family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation JaffaCakes118_e5c85966816a4d1bf0b624712095bce065d7ba277ca7126e8e2d8951222baf4e.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation zoomint.exe -
Executes dropped EXE 2 IoCs
pid Process 4360 zoomint.exe 2068 zoomint.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3068 set thread context of 2728 3068 JaffaCakes118_e5c85966816a4d1bf0b624712095bce065d7ba277ca7126e8e2d8951222baf4e.exe 101 PID 4360 set thread context of 1028 4360 zoomint.exe 110 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4832 1028 WerFault.exe 110 -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zoomint.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zoomint.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_e5c85966816a4d1bf0b624712095bce065d7ba277ca7126e8e2d8951222baf4e.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1916 schtasks.exe 884 schtasks.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2728 RegAsm.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 3068 wrote to memory of 3716 3068 JaffaCakes118_e5c85966816a4d1bf0b624712095bce065d7ba277ca7126e8e2d8951222baf4e.exe 97 PID 3068 wrote to memory of 3716 3068 JaffaCakes118_e5c85966816a4d1bf0b624712095bce065d7ba277ca7126e8e2d8951222baf4e.exe 97 PID 3068 wrote to memory of 3716 3068 JaffaCakes118_e5c85966816a4d1bf0b624712095bce065d7ba277ca7126e8e2d8951222baf4e.exe 97 PID 3068 wrote to memory of 1004 3068 JaffaCakes118_e5c85966816a4d1bf0b624712095bce065d7ba277ca7126e8e2d8951222baf4e.exe 99 PID 3068 wrote to memory of 1004 3068 JaffaCakes118_e5c85966816a4d1bf0b624712095bce065d7ba277ca7126e8e2d8951222baf4e.exe 99 PID 3068 wrote to memory of 1004 3068 JaffaCakes118_e5c85966816a4d1bf0b624712095bce065d7ba277ca7126e8e2d8951222baf4e.exe 99 PID 3068 wrote to memory of 2728 3068 JaffaCakes118_e5c85966816a4d1bf0b624712095bce065d7ba277ca7126e8e2d8951222baf4e.exe 101 PID 3068 wrote to memory of 2728 3068 JaffaCakes118_e5c85966816a4d1bf0b624712095bce065d7ba277ca7126e8e2d8951222baf4e.exe 101 PID 3068 wrote to memory of 2728 3068 JaffaCakes118_e5c85966816a4d1bf0b624712095bce065d7ba277ca7126e8e2d8951222baf4e.exe 101 PID 3068 wrote to memory of 2728 3068 JaffaCakes118_e5c85966816a4d1bf0b624712095bce065d7ba277ca7126e8e2d8951222baf4e.exe 101 PID 3068 wrote to memory of 2728 3068 JaffaCakes118_e5c85966816a4d1bf0b624712095bce065d7ba277ca7126e8e2d8951222baf4e.exe 101 PID 3068 wrote to memory of 2728 3068 JaffaCakes118_e5c85966816a4d1bf0b624712095bce065d7ba277ca7126e8e2d8951222baf4e.exe 101 PID 3068 wrote to memory of 2728 3068 JaffaCakes118_e5c85966816a4d1bf0b624712095bce065d7ba277ca7126e8e2d8951222baf4e.exe 101 PID 3068 wrote to memory of 2728 3068 JaffaCakes118_e5c85966816a4d1bf0b624712095bce065d7ba277ca7126e8e2d8951222baf4e.exe 101 PID 3068 wrote to memory of 2728 3068 JaffaCakes118_e5c85966816a4d1bf0b624712095bce065d7ba277ca7126e8e2d8951222baf4e.exe 101 PID 3068 wrote to memory of 2728 3068 JaffaCakes118_e5c85966816a4d1bf0b624712095bce065d7ba277ca7126e8e2d8951222baf4e.exe 101 PID 3068 wrote to memory of 2728 3068 JaffaCakes118_e5c85966816a4d1bf0b624712095bce065d7ba277ca7126e8e2d8951222baf4e.exe 101 PID 3068 wrote to memory of 2728 3068 JaffaCakes118_e5c85966816a4d1bf0b624712095bce065d7ba277ca7126e8e2d8951222baf4e.exe 101 PID 3716 wrote to memory of 1916 3716 cmd.exe 102 PID 3716 wrote to memory of 1916 3716 cmd.exe 102 PID 3716 wrote to memory of 1916 3716 cmd.exe 102 PID 4360 wrote to memory of 2896 4360 zoomint.exe 106 PID 4360 wrote to memory of 2896 4360 zoomint.exe 106 PID 4360 wrote to memory of 2896 4360 zoomint.exe 106 PID 4360 wrote to memory of 4648 4360 zoomint.exe 108 PID 4360 wrote to memory of 4648 4360 zoomint.exe 108 PID 4360 wrote to memory of 4648 4360 zoomint.exe 108 PID 4360 wrote to memory of 1028 4360 zoomint.exe 110 PID 4360 wrote to memory of 1028 4360 zoomint.exe 110 PID 4360 wrote to memory of 1028 4360 zoomint.exe 110 PID 4360 wrote to memory of 1028 4360 zoomint.exe 110 PID 4360 wrote to memory of 1028 4360 zoomint.exe 110 PID 4360 wrote to memory of 1028 4360 zoomint.exe 110 PID 4360 wrote to memory of 1028 4360 zoomint.exe 110 PID 4360 wrote to memory of 1028 4360 zoomint.exe 110 PID 4360 wrote to memory of 1028 4360 zoomint.exe 110 PID 4360 wrote to memory of 1028 4360 zoomint.exe 110 PID 4360 wrote to memory of 1028 4360 zoomint.exe 110 PID 4360 wrote to memory of 1028 4360 zoomint.exe 110 PID 2896 wrote to memory of 884 2896 cmd.exe 111 PID 2896 wrote to memory of 884 2896 cmd.exe 111 PID 2896 wrote to memory of 884 2896 cmd.exe 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e5c85966816a4d1bf0b624712095bce065d7ba277ca7126e8e2d8951222baf4e.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e5c85966816a4d1bf0b624712095bce065d7ba277ca7126e8e2d8951222baf4e.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nadnasia" /tr "'C:\Users\Admin\AppData\Roaming\zoomint.exe'" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3716 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nadnasia" /tr "'C:\Users\Admin\AppData\Roaming\zoomint.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1916
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e5c85966816a4d1bf0b624712095bce065d7ba277ca7126e8e2d8951222baf4e.exe" "C:\Users\Admin\AppData\Roaming\zoomint.exe"2⤵
- System Location Discovery: System Language Discovery
PID:1004
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2728
-
-
C:\Users\Admin\AppData\Roaming\zoomint.exeC:\Users\Admin\AppData\Roaming\zoomint.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4360 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nadnasia" /tr "'C:\Users\Admin\AppData\Roaming\zoomint.exe'" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nadnasia" /tr "'C:\Users\Admin\AppData\Roaming\zoomint.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:884
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\zoomint.exe" "C:\Users\Admin\AppData\Roaming\zoomint.exe"2⤵
- System Location Discovery: System Language Discovery
PID:4648
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
PID:1028 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1028 -s 6323⤵
- Program crash
PID:4832
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1028 -ip 10281⤵PID:4840
-
C:\Users\Admin\AppData\Roaming\zoomint.exeC:\Users\Admin\AppData\Roaming\zoomint.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2068
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
805B
MD56c0bd04f38620f0bad46fa4924904d74
SHA16458eb703025f724af7f4ce708fe74ebc1b3ef0f
SHA2564adc6c8735d842f637912b16fd9f42e325406ac7c77540c23ac34d34b0a03277
SHA5124f641f4201532365f545c60ad775be380c63af95fbf83638a2aaedb511aae2b163bc4dd9b8d2e3b958b95b62a44d3085a5a1088d0d0d6a1741d63f0e65a16409