Analysis
-
max time kernel
151s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2024 06:13
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_c9a0abef8133b198b89bf710582a13ed4b4b62eb6ce9591403a6b0fd9d0e5d9b.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_c9a0abef8133b198b89bf710582a13ed4b4b62eb6ce9591403a6b0fd9d0e5d9b.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_c9a0abef8133b198b89bf710582a13ed4b4b62eb6ce9591403a6b0fd9d0e5d9b.exe
-
Size
259.7MB
-
MD5
33e0a4ecbe007923bcfe97a56496ed59
-
SHA1
31bb8a39b542bee7607940be7c044097bf4048fb
-
SHA256
c9a0abef8133b198b89bf710582a13ed4b4b62eb6ce9591403a6b0fd9d0e5d9b
-
SHA512
0f7e8aca53cb8ad4314f3dcb3c39050de378631dac0d5f295fe1b748a560937a76de060e735ecc0791932ff62a0d13a45f465a1b4a3b332a9eb0528b5e112eb5
-
SSDEEP
12288:P58M0v2VuTqd2DKPhXSEnn75M8xl7lMUOFDcdg8dy2svg+Fv2+T7Jw1954xI:jVuTzyCYdVxWAddy2sv
Malware Config
Extracted
remcos
ABRILPRO2022
defenderavs.mooo.com:2022
-
audio_folder
MicRecords
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
Key
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
rg6hGhImn&htg Vgj nmTyjk(9kMhnVGv%6HTG-SIAVCL
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
-
take_screenshot_title
wikipedia;solitaire;
Signatures
-
Remcos family
-
Executes dropped EXE 3 IoCs
pid Process 4752 svcshot.exe 2296 svcshot.exe 3780 svcshot.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1576 set thread context of 4004 1576 JaffaCakes118_c9a0abef8133b198b89bf710582a13ed4b4b62eb6ce9591403a6b0fd9d0e5d9b.exe 83 PID 4752 set thread context of 1532 4752 svcshot.exe 105 PID 2296 set thread context of 2804 2296 svcshot.exe 117 PID 3780 set thread context of 2664 3780 svcshot.exe 126 -
Program crash 2 IoCs
pid pid_target Process procid_target 4068 1532 WerFault.exe 105 2596 2804 WerFault.exe 117 -
System Location Discovery: System Language Discovery 1 TTPs 17 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svcshot.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_c9a0abef8133b198b89bf710582a13ed4b4b62eb6ce9591403a6b0fd9d0e5d9b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svcshot.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svcshot.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4328 schtasks.exe 3376 schtasks.exe 1812 schtasks.exe 2440 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1576 JaffaCakes118_c9a0abef8133b198b89bf710582a13ed4b4b62eb6ce9591403a6b0fd9d0e5d9b.exe Token: SeDebugPrivilege 4752 svcshot.exe Token: SeDebugPrivilege 2296 svcshot.exe Token: SeDebugPrivilege 3780 svcshot.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4004 csc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1576 wrote to memory of 4004 1576 JaffaCakes118_c9a0abef8133b198b89bf710582a13ed4b4b62eb6ce9591403a6b0fd9d0e5d9b.exe 83 PID 1576 wrote to memory of 4004 1576 JaffaCakes118_c9a0abef8133b198b89bf710582a13ed4b4b62eb6ce9591403a6b0fd9d0e5d9b.exe 83 PID 1576 wrote to memory of 4004 1576 JaffaCakes118_c9a0abef8133b198b89bf710582a13ed4b4b62eb6ce9591403a6b0fd9d0e5d9b.exe 83 PID 1576 wrote to memory of 4004 1576 JaffaCakes118_c9a0abef8133b198b89bf710582a13ed4b4b62eb6ce9591403a6b0fd9d0e5d9b.exe 83 PID 1576 wrote to memory of 4004 1576 JaffaCakes118_c9a0abef8133b198b89bf710582a13ed4b4b62eb6ce9591403a6b0fd9d0e5d9b.exe 83 PID 1576 wrote to memory of 4004 1576 JaffaCakes118_c9a0abef8133b198b89bf710582a13ed4b4b62eb6ce9591403a6b0fd9d0e5d9b.exe 83 PID 1576 wrote to memory of 4004 1576 JaffaCakes118_c9a0abef8133b198b89bf710582a13ed4b4b62eb6ce9591403a6b0fd9d0e5d9b.exe 83 PID 1576 wrote to memory of 4004 1576 JaffaCakes118_c9a0abef8133b198b89bf710582a13ed4b4b62eb6ce9591403a6b0fd9d0e5d9b.exe 83 PID 1576 wrote to memory of 4004 1576 JaffaCakes118_c9a0abef8133b198b89bf710582a13ed4b4b62eb6ce9591403a6b0fd9d0e5d9b.exe 83 PID 1576 wrote to memory of 4004 1576 JaffaCakes118_c9a0abef8133b198b89bf710582a13ed4b4b62eb6ce9591403a6b0fd9d0e5d9b.exe 83 PID 1576 wrote to memory of 4004 1576 JaffaCakes118_c9a0abef8133b198b89bf710582a13ed4b4b62eb6ce9591403a6b0fd9d0e5d9b.exe 83 PID 1576 wrote to memory of 4004 1576 JaffaCakes118_c9a0abef8133b198b89bf710582a13ed4b4b62eb6ce9591403a6b0fd9d0e5d9b.exe 83 PID 1576 wrote to memory of 1976 1576 JaffaCakes118_c9a0abef8133b198b89bf710582a13ed4b4b62eb6ce9591403a6b0fd9d0e5d9b.exe 84 PID 1576 wrote to memory of 1976 1576 JaffaCakes118_c9a0abef8133b198b89bf710582a13ed4b4b62eb6ce9591403a6b0fd9d0e5d9b.exe 84 PID 1576 wrote to memory of 1976 1576 JaffaCakes118_c9a0abef8133b198b89bf710582a13ed4b4b62eb6ce9591403a6b0fd9d0e5d9b.exe 84 PID 1976 wrote to memory of 1812 1976 cmd.exe 86 PID 1976 wrote to memory of 1812 1976 cmd.exe 86 PID 1976 wrote to memory of 1812 1976 cmd.exe 86 PID 1576 wrote to memory of 628 1576 JaffaCakes118_c9a0abef8133b198b89bf710582a13ed4b4b62eb6ce9591403a6b0fd9d0e5d9b.exe 88 PID 1576 wrote to memory of 628 1576 JaffaCakes118_c9a0abef8133b198b89bf710582a13ed4b4b62eb6ce9591403a6b0fd9d0e5d9b.exe 88 PID 1576 wrote to memory of 628 1576 JaffaCakes118_c9a0abef8133b198b89bf710582a13ed4b4b62eb6ce9591403a6b0fd9d0e5d9b.exe 88 PID 4752 wrote to memory of 1532 4752 svcshot.exe 105 PID 4752 wrote to memory of 1532 4752 svcshot.exe 105 PID 4752 wrote to memory of 1532 4752 svcshot.exe 105 PID 4752 wrote to memory of 1532 4752 svcshot.exe 105 PID 4752 wrote to memory of 1532 4752 svcshot.exe 105 PID 4752 wrote to memory of 1532 4752 svcshot.exe 105 PID 4752 wrote to memory of 1532 4752 svcshot.exe 105 PID 4752 wrote to memory of 1532 4752 svcshot.exe 105 PID 4752 wrote to memory of 1532 4752 svcshot.exe 105 PID 4752 wrote to memory of 1532 4752 svcshot.exe 105 PID 4752 wrote to memory of 1532 4752 svcshot.exe 105 PID 4752 wrote to memory of 1532 4752 svcshot.exe 105 PID 4752 wrote to memory of 4800 4752 svcshot.exe 106 PID 4752 wrote to memory of 4800 4752 svcshot.exe 106 PID 4752 wrote to memory of 4800 4752 svcshot.exe 106 PID 4800 wrote to memory of 2440 4800 cmd.exe 111 PID 4800 wrote to memory of 2440 4800 cmd.exe 111 PID 4800 wrote to memory of 2440 4800 cmd.exe 111 PID 4752 wrote to memory of 4848 4752 svcshot.exe 112 PID 4752 wrote to memory of 4848 4752 svcshot.exe 112 PID 4752 wrote to memory of 4848 4752 svcshot.exe 112 PID 2296 wrote to memory of 2804 2296 svcshot.exe 117 PID 2296 wrote to memory of 2804 2296 svcshot.exe 117 PID 2296 wrote to memory of 2804 2296 svcshot.exe 117 PID 2296 wrote to memory of 2804 2296 svcshot.exe 117 PID 2296 wrote to memory of 2804 2296 svcshot.exe 117 PID 2296 wrote to memory of 2804 2296 svcshot.exe 117 PID 2296 wrote to memory of 2804 2296 svcshot.exe 117 PID 2296 wrote to memory of 2804 2296 svcshot.exe 117 PID 2296 wrote to memory of 2804 2296 svcshot.exe 117 PID 2296 wrote to memory of 2804 2296 svcshot.exe 117 PID 2296 wrote to memory of 2804 2296 svcshot.exe 117 PID 2296 wrote to memory of 2804 2296 svcshot.exe 117 PID 2296 wrote to memory of 4980 2296 svcshot.exe 118 PID 2296 wrote to memory of 4980 2296 svcshot.exe 118 PID 2296 wrote to memory of 4980 2296 svcshot.exe 118 PID 4980 wrote to memory of 4328 4980 cmd.exe 121 PID 4980 wrote to memory of 4328 4980 cmd.exe 121 PID 4980 wrote to memory of 4328 4980 cmd.exe 121 PID 2296 wrote to memory of 4360 2296 svcshot.exe 123 PID 2296 wrote to memory of 4360 2296 svcshot.exe 123 PID 2296 wrote to memory of 4360 2296 svcshot.exe 123 PID 3780 wrote to memory of 2664 3780 svcshot.exe 126
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c9a0abef8133b198b89bf710582a13ed4b4b62eb6ce9591403a6b0fd9d0e5d9b.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c9a0abef8133b198b89bf710582a13ed4b4b62eb6ce9591403a6b0fd9d0e5d9b.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4004
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svcshot\svcshot.exe'" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svcshot\svcshot.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1812
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c9a0abef8133b198b89bf710582a13ed4b4b62eb6ce9591403a6b0fd9d0e5d9b.exe" "C:\Users\Admin\AppData\Roaming\svcshot\svcshot.exe"2⤵
- System Location Discovery: System Language Discovery
PID:628
-
-
C:\Users\Admin\AppData\Roaming\svcshot\svcshot.exeC:\Users\Admin\AppData\Roaming\svcshot\svcshot.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"2⤵PID:1532
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1532 -s 4963⤵
- Program crash
PID:4068
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svcshot\svcshot.exe'" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svcshot\svcshot.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2440
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\svcshot\svcshot.exe" "C:\Users\Admin\AppData\Roaming\svcshot\svcshot.exe"2⤵
- System Location Discovery: System Language Discovery
PID:4848
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 1532 -ip 15321⤵PID:1816
-
C:\Users\Admin\AppData\Roaming\svcshot\svcshot.exeC:\Users\Admin\AppData\Roaming\svcshot\svcshot.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"2⤵PID:2804
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2804 -s 4963⤵
- Program crash
PID:2596
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svcshot\svcshot.exe'" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svcshot\svcshot.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4328
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\svcshot\svcshot.exe" "C:\Users\Admin\AppData\Roaming\svcshot\svcshot.exe"2⤵
- System Location Discovery: System Language Discovery
PID:4360
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 2804 -ip 28041⤵PID:4228
-
C:\Users\Admin\AppData\Roaming\svcshot\svcshot.exeC:\Users\Admin\AppData\Roaming\svcshot\svcshot.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3780 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"2⤵PID:2664
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svcshot\svcshot.exe'" /f2⤵
- System Location Discovery: System Language Discovery
PID:4288 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svcshot\svcshot.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3376
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\svcshot\svcshot.exe" "C:\Users\Admin\AppData\Roaming\svcshot\svcshot.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2616
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
612B
MD52a9d08fe8550d5c1bd2234a9bba5f499
SHA1002f0e108e5b1141f507b7e6851b6778a749e223
SHA256af40b88a9082d1a47f6339d384de9a1936fca4bf8013826bbae4606c988713dd
SHA5127a0e924ac0209566d7bd63529a9732bd87b4981209bcd7038df61fa9990768d6a7882a18067cd6f1dd5c034f835ca6f0c3da2c6d78ff822165e2027f5d86aedf
-
Filesize
144B
MD59c62bdc1cb66f51577d3553b65012dc3
SHA1bbd1837c141dcca810ba3eec569588186cc0845f
SHA2569005ae69856d3802bd62d0ca90fcdb684325d5ad6f74f3d524f85fe85d95f305
SHA512e7b220ce338f51a82dcc2cb9dcaa532e504c778d468fe842add6f9b44e7eb86f054683ae4e53917fce26e3bb6643f1df7a537bb95297f4a696b2a5d06693ac6d