Analysis
-
max time kernel
149s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
10-01-2025 03:29
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe
Resource
win7-20241023-en
General
-
Target
JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe
-
Size
634KB
-
MD5
d9be6e743c8b0aa8b4b90317c7e67c82
-
SHA1
9053adbbb2d16f6605a6f177e4780902c4b3eb29
-
SHA256
de044337b12eb226975f080442f42dd95b506d2ae96fdb6473d5143bc35302ea
-
SHA512
faf647fff8299279e5bd738a63cc5e5149cb09eb6bf0a594ea24d4a960c44a051ff315b076bddf260a139d10530a9910350554763259cc96604db093f9700e19
-
SSDEEP
12288:abUzps8KWpghT5NF+048vy/PTm23n2Oi6qQfE+lxWXfJMd+Wsssb/hyDVebAk:dpXKWpO5NI04m23nrw8xWE+3ssb/hyDC
Malware Config
Extracted
remcos
3.3.0 Pro
WeChatsetup
grace.adds-only.xyz:1619
-
audio_folder
MicRecords
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
WeChatsetup.exe
-
copy_folder
WeChatx
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
WeChatxl
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
Remcos-2DS55H
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
WeChatx
-
take_screenshot_option
false
-
take_screenshot_time
5
-
take_screenshot_title
notepad;solitaire;
Signatures
-
Remcos family
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions WeChatsetup.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2860 powershell.exe 2536 powershell.exe -
Looks for VMWare Tools registry key 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools WeChatsetup.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion WeChatsetup.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion WeChatsetup.exe -
Executes dropped EXE 2 IoCs
pid Process 1660 WeChatsetup.exe 1312 WeChatsetup.exe -
Loads dropped DLL 2 IoCs
pid Process 1344 cmd.exe 1660 WeChatsetup.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\WeChatx = "\"C:\\Users\\Admin\\AppData\\Roaming\\WeChatx\\WeChatsetup.exe\"" JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\WeChatx = "\"C:\\Users\\Admin\\AppData\\Roaming\\WeChatx\\WeChatsetup.exe\"" WeChatsetup.exe -
Maps connected drives based on registry 3 TTPs 4 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum WeChatsetup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 WeChatsetup.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 800 set thread context of 2724 800 JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe 38 PID 1660 set thread context of 1312 1660 WeChatsetup.exe 46 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WeChatsetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main WeChatsetup.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1832 schtasks.exe 676 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 800 JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe 800 JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe 800 JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe 800 JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe 800 JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe 800 JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe 2860 powershell.exe 1660 WeChatsetup.exe 2536 powershell.exe 1660 WeChatsetup.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 800 JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe Token: SeDebugPrivilege 2860 powershell.exe Token: SeDebugPrivilege 1660 WeChatsetup.exe Token: SeDebugPrivilege 2536 powershell.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 800 JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe 800 JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe 1660 WeChatsetup.exe 1660 WeChatsetup.exe 1312 WeChatsetup.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 800 wrote to memory of 2860 800 JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe 31 PID 800 wrote to memory of 2860 800 JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe 31 PID 800 wrote to memory of 2860 800 JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe 31 PID 800 wrote to memory of 2860 800 JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe 31 PID 800 wrote to memory of 1832 800 JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe 34 PID 800 wrote to memory of 1832 800 JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe 34 PID 800 wrote to memory of 1832 800 JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe 34 PID 800 wrote to memory of 1832 800 JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe 34 PID 800 wrote to memory of 2672 800 JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe 36 PID 800 wrote to memory of 2672 800 JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe 36 PID 800 wrote to memory of 2672 800 JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe 36 PID 800 wrote to memory of 2672 800 JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe 36 PID 800 wrote to memory of 2692 800 JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe 37 PID 800 wrote to memory of 2692 800 JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe 37 PID 800 wrote to memory of 2692 800 JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe 37 PID 800 wrote to memory of 2692 800 JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe 37 PID 800 wrote to memory of 2724 800 JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe 38 PID 800 wrote to memory of 2724 800 JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe 38 PID 800 wrote to memory of 2724 800 JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe 38 PID 800 wrote to memory of 2724 800 JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe 38 PID 800 wrote to memory of 2724 800 JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe 38 PID 800 wrote to memory of 2724 800 JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe 38 PID 800 wrote to memory of 2724 800 JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe 38 PID 800 wrote to memory of 2724 800 JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe 38 PID 800 wrote to memory of 2724 800 JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe 38 PID 800 wrote to memory of 2724 800 JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe 38 PID 800 wrote to memory of 2724 800 JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe 38 PID 800 wrote to memory of 2724 800 JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe 38 PID 800 wrote to memory of 2724 800 JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe 38 PID 2724 wrote to memory of 1504 2724 JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe 39 PID 2724 wrote to memory of 1504 2724 JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe 39 PID 2724 wrote to memory of 1504 2724 JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe 39 PID 2724 wrote to memory of 1504 2724 JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe 39 PID 1504 wrote to memory of 1344 1504 WScript.exe 40 PID 1504 wrote to memory of 1344 1504 WScript.exe 40 PID 1504 wrote to memory of 1344 1504 WScript.exe 40 PID 1504 wrote to memory of 1344 1504 WScript.exe 40 PID 1344 wrote to memory of 1660 1344 cmd.exe 42 PID 1344 wrote to memory of 1660 1344 cmd.exe 42 PID 1344 wrote to memory of 1660 1344 cmd.exe 42 PID 1344 wrote to memory of 1660 1344 cmd.exe 42 PID 1344 wrote to memory of 1660 1344 cmd.exe 42 PID 1344 wrote to memory of 1660 1344 cmd.exe 42 PID 1344 wrote to memory of 1660 1344 cmd.exe 42 PID 1660 wrote to memory of 2536 1660 WeChatsetup.exe 43 PID 1660 wrote to memory of 2536 1660 WeChatsetup.exe 43 PID 1660 wrote to memory of 2536 1660 WeChatsetup.exe 43 PID 1660 wrote to memory of 2536 1660 WeChatsetup.exe 43 PID 1660 wrote to memory of 676 1660 WeChatsetup.exe 45 PID 1660 wrote to memory of 676 1660 WeChatsetup.exe 45 PID 1660 wrote to memory of 676 1660 WeChatsetup.exe 45 PID 1660 wrote to memory of 676 1660 WeChatsetup.exe 45 PID 1660 wrote to memory of 1312 1660 WeChatsetup.exe 46 PID 1660 wrote to memory of 1312 1660 WeChatsetup.exe 46 PID 1660 wrote to memory of 1312 1660 WeChatsetup.exe 46 PID 1660 wrote to memory of 1312 1660 WeChatsetup.exe 46 PID 1660 wrote to memory of 1312 1660 WeChatsetup.exe 46 PID 1660 wrote to memory of 1312 1660 WeChatsetup.exe 46 PID 1660 wrote to memory of 1312 1660 WeChatsetup.exe 46 PID 1660 wrote to memory of 1312 1660 WeChatsetup.exe 46 PID 1660 wrote to memory of 1312 1660 WeChatsetup.exe 46 PID 1660 wrote to memory of 1312 1660 WeChatsetup.exe 46 PID 1660 wrote to memory of 1312 1660 WeChatsetup.exe 46 PID 1660 wrote to memory of 1312 1660 WeChatsetup.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:800 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NUrruv" /XML "C:\Users\Admin\AppData\Local\Temp\tmp16FA.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1832
-
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe"2⤵PID:2672
-
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe"2⤵PID:2692
-
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d9be6e743c8b0aa8b4b90317c7e67c82.exe"2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\WeChatx\WeChatsetup.exe"4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Users\Admin\AppData\Roaming\WeChatx\WeChatsetup.exeC:\Users\Admin\AppData\Roaming\WeChatx\WeChatsetup.exe5⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WeChatx\WeChatsetup.exe"6⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2536
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NUrruv" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCC73.tmp"6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:676
-
-
C:\Users\Admin\AppData\Roaming\WeChatx\WeChatsetup.exe"C:\Users\Admin\AppData\Roaming\WeChatx\WeChatsetup.exe"6⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetWindowsHookEx
PID:1312
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
430B
MD5cd993335674b29ee5d504bfdd6fceaf4
SHA10d9fbb54cdb0802f0adef4cda0e72868234ec0fa
SHA256177d8acb4ebf8382a98e2ef6a61ca5453774365b783b341a581646a1876e212e
SHA5123f432b6eb8c35333017ba458fa92ee65cb8aa0c52113505a6dd21d435621b04c3ae708db879f55768593852a9e17c51cf2230642c3d101859008d43eb7cba64c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD50b67a84ca133947da170c77fc3976fe9
SHA1c38b8c34730c53eba4670b7c5d3a6971a7d3d697
SHA256e667869d2d65d2635054823a9ac8d7944f07d785603e026a076acfa3a9bfbeea
SHA512b1e0fff45684253b5d5cb0af28441d006f78027578726fec73150b2c69c6c004525cbe9a93e0b81257c218ae47a4080e39b8f5dfb2f34f33e54d7e8a80352e53
-
Filesize
184B
MD56fc1e3a7fee525e256e1847e771b891a
SHA166c0e2e8990983411327baebb07656e99755971d
SHA256f8f37163b96d072841d2e7ef75f9b5173de80b2c502aa67dc91d75d7bce19eee
SHA51275b269ccd9162e43f30b5a42a032af60ac88e6b1feaece0ba72a643174945616872389c4d69bb6cc6f02adc555fd0f81edc7371019c87c6e5f9dd0614c116543
-
Filesize
634KB
MD5d9be6e743c8b0aa8b4b90317c7e67c82
SHA19053adbbb2d16f6605a6f177e4780902c4b3eb29
SHA256de044337b12eb226975f080442f42dd95b506d2ae96fdb6473d5143bc35302ea
SHA512faf647fff8299279e5bd738a63cc5e5149cb09eb6bf0a594ea24d4a960c44a051ff315b076bddf260a139d10530a9910350554763259cc96604db093f9700e19