Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2025 13:51
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_579bc013a23399b4ac129256d3f51adc.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
JaffaCakes118_579bc013a23399b4ac129256d3f51adc.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_579bc013a23399b4ac129256d3f51adc.exe
-
Size
680KB
-
MD5
579bc013a23399b4ac129256d3f51adc
-
SHA1
0dbfc59c09a12dc6e4b0eb1e24c8ccb88f44e926
-
SHA256
e6313b89f0b3cd87fdbc525f40a4d1dcf792afb564b8d97722b7df17eb805f69
-
SHA512
a9e587f80f67fda7a7e2748c70b8c05aedf912e855c25e05c3ba7d14dd9252e1d7824b79014a44cf52f5dcbc5e6e75e66e9854059509530a6e9067eb749d6330
-
SSDEEP
12288:jtVh08OGQuZLvqJFTPCv/cjpFG3lW91xPTd67o2qPT7xf3Uf8e8L013:B0nGQYTqfPMlW91xPYkf/BG
Malware Config
Extracted
remcos
2.7.0 Pro
GOBERNACI�N
luis5712r.duckdns.org:1717
-
audio_folder
MicRecords
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
Remcos-UX0QCF
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
-
take_screenshot_title
wikipedia;solitaire;
Signatures
-
Remcos family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation JaffaCakes118_579bc013a23399b4ac129256d3f51adc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3684 set thread context of 5092 3684 JaffaCakes118_579bc013a23399b4ac129256d3f51adc.exe 98 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_579bc013a23399b4ac129256d3f51adc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4728 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3684 JaffaCakes118_579bc013a23399b4ac129256d3f51adc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3684 JaffaCakes118_579bc013a23399b4ac129256d3f51adc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5092 RegSvcs.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 3684 wrote to memory of 4728 3684 JaffaCakes118_579bc013a23399b4ac129256d3f51adc.exe 96 PID 3684 wrote to memory of 4728 3684 JaffaCakes118_579bc013a23399b4ac129256d3f51adc.exe 96 PID 3684 wrote to memory of 4728 3684 JaffaCakes118_579bc013a23399b4ac129256d3f51adc.exe 96 PID 3684 wrote to memory of 5092 3684 JaffaCakes118_579bc013a23399b4ac129256d3f51adc.exe 98 PID 3684 wrote to memory of 5092 3684 JaffaCakes118_579bc013a23399b4ac129256d3f51adc.exe 98 PID 3684 wrote to memory of 5092 3684 JaffaCakes118_579bc013a23399b4ac129256d3f51adc.exe 98 PID 3684 wrote to memory of 5092 3684 JaffaCakes118_579bc013a23399b4ac129256d3f51adc.exe 98 PID 3684 wrote to memory of 5092 3684 JaffaCakes118_579bc013a23399b4ac129256d3f51adc.exe 98 PID 3684 wrote to memory of 5092 3684 JaffaCakes118_579bc013a23399b4ac129256d3f51adc.exe 98 PID 3684 wrote to memory of 5092 3684 JaffaCakes118_579bc013a23399b4ac129256d3f51adc.exe 98 PID 3684 wrote to memory of 5092 3684 JaffaCakes118_579bc013a23399b4ac129256d3f51adc.exe 98 PID 3684 wrote to memory of 5092 3684 JaffaCakes118_579bc013a23399b4ac129256d3f51adc.exe 98 PID 3684 wrote to memory of 5092 3684 JaffaCakes118_579bc013a23399b4ac129256d3f51adc.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_579bc013a23399b4ac129256d3f51adc.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_579bc013a23399b4ac129256d3f51adc.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3684 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BsmeFqrYXWx" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDC08.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4728
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5092
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD593bfd1b1b6646d49e05cc4f6d3b5f6f0
SHA10e3946c9e861da364a14b2c15a0a7fb2e794f8f0
SHA256732d1a70fb39804ab825ee64f222608bdc6b0dd09cb68d8cde91bbcb98c9b4d7
SHA5127a5e71b97395b999e4d2bb83299bfa8f20e7f95b0555cbbecb9b8ef1d28772bc8b98ffb9e11cca1cfc6365e7e869e2afcb4eea0386d9efc2ef833471f0124cdd
-
Filesize
74B
MD5eb0c85d47c5e8e8a230971889887725f
SHA1045c8a7f73587f4996892d0a6b274d6cdba7701a
SHA25664383231782c19d34edf76f95f99df710bc46feb014c343fe7a6ac66af8fb987
SHA51222e5d37e4fb170765d3194b4cd85713ddc2939b119f0e22b409d5b228b0731af36309748374010e0c149f35934cc490a491074c05ddaf8cd32635ff8fa1d64a1