Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-04-2024 09:54

General

  • Target

    ff044509cd6eba3681d1f548574b5d7a_JaffaCakes118.exe

  • Size

    420KB

  • MD5

    ff044509cd6eba3681d1f548574b5d7a

  • SHA1

    d83b30d4bf145fcf8053e190ab9a0af0577d4cee

  • SHA256

    e897d756722140b424ac02aab14733d05074d5c40f019c6420bc2689dccd6915

  • SHA512

    ae1bdc80b0cb1be8261a36fd194620b7efd6c391b508f05d5351c9a0b620f3066342ba4a6543821ed9adbb742a29936b925036f321993c3dde151a08cc5af7e0

  • SSDEEP

    6144:d9g5p/aJJL7XJAnY7jioSgBK0Ru115xTcYeEknZJJAVAe3:dgUJHX+nOjhBq1j2AWE

Malware Config

Extracted

Family

remcos

Botnet

Buddy

C2

eastsidepapi.myq-see.com:6996

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    Buddy.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Buddy-PVO134

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Buddy

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Extracted

Family

remcos

Version

2.5.0 Pro

Botnet

Buddy

C2

eastsidepapi.myq-see.com:6996

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    Buddy.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Buddy-PVO134

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Buddy

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 6 IoCs
  • Obfuscated with Agile.Net obfuscator 2 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff044509cd6eba3681d1f548574b5d7a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ff044509cd6eba3681d1f548574b5d7a_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2952
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v progmfil /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Local\ftermgr.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2688
      • C:\Windows\SysWOW64\reg.exe
        REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v progmfil /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Local\ftermgr.exe"
        3⤵
        • Adds Run key to start application
        PID:2548
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Process C:\Users\Admin\AppData\Local\ftermgr.exe
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2180
      • C:\Users\Admin\AppData\Local\ftermgr.exe
        "C:\Users\Admin\AppData\Local\ftermgr.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2120
        • C:\Users\Admin\AppData\Local\ftermgr.exe
          "C:\Users\Admin\AppData\Local\ftermgr.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:2364
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2120 -s 932
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:3016

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\ftermgr.exe
    Filesize

    420KB

    MD5

    ff044509cd6eba3681d1f548574b5d7a

    SHA1

    d83b30d4bf145fcf8053e190ab9a0af0577d4cee

    SHA256

    e897d756722140b424ac02aab14733d05074d5c40f019c6420bc2689dccd6915

    SHA512

    ae1bdc80b0cb1be8261a36fd194620b7efd6c391b508f05d5351c9a0b620f3066342ba4a6543821ed9adbb742a29936b925036f321993c3dde151a08cc5af7e0

  • memory/2120-23-0x0000000000980000-0x000000000098A000-memory.dmp
    Filesize

    40KB

  • memory/2120-22-0x000000006FFB0000-0x000000007069E000-memory.dmp
    Filesize

    6.9MB

  • memory/2120-21-0x0000000000470000-0x0000000000486000-memory.dmp
    Filesize

    88KB

  • memory/2120-20-0x000000006FFB0000-0x000000007069E000-memory.dmp
    Filesize

    6.9MB

  • memory/2120-18-0x0000000000CC0000-0x0000000000D30000-memory.dmp
    Filesize

    448KB

  • memory/2180-13-0x00000000741C0000-0x000000007476B000-memory.dmp
    Filesize

    5.7MB

  • memory/2180-19-0x00000000741C0000-0x000000007476B000-memory.dmp
    Filesize

    5.7MB

  • memory/2180-14-0x0000000002930000-0x0000000002970000-memory.dmp
    Filesize

    256KB

  • memory/2180-12-0x00000000741C0000-0x000000007476B000-memory.dmp
    Filesize

    5.7MB

  • memory/2364-26-0x0000000000080000-0x00000000000A0000-memory.dmp
    Filesize

    128KB

  • memory/2364-27-0x0000000000080000-0x00000000000A0000-memory.dmp
    Filesize

    128KB

  • memory/2364-43-0x0000000000080000-0x00000000000A0000-memory.dmp
    Filesize

    128KB

  • memory/2364-46-0x0000000000080000-0x00000000000A0000-memory.dmp
    Filesize

    128KB

  • memory/2364-42-0x0000000000080000-0x00000000000A0000-memory.dmp
    Filesize

    128KB

  • memory/2364-38-0x0000000000080000-0x00000000000A0000-memory.dmp
    Filesize

    128KB

  • memory/2364-34-0x0000000000080000-0x00000000000A0000-memory.dmp
    Filesize

    128KB

  • memory/2364-30-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2364-29-0x0000000000080000-0x00000000000A0000-memory.dmp
    Filesize

    128KB

  • memory/2364-24-0x0000000000080000-0x00000000000A0000-memory.dmp
    Filesize

    128KB

  • memory/2364-25-0x0000000000080000-0x00000000000A0000-memory.dmp
    Filesize

    128KB

  • memory/2364-28-0x0000000000080000-0x00000000000A0000-memory.dmp
    Filesize

    128KB

  • memory/2952-3-0x0000000000300000-0x0000000000308000-memory.dmp
    Filesize

    32KB

  • memory/2952-0-0x00000000010B0000-0x0000000001120000-memory.dmp
    Filesize

    448KB

  • memory/2952-1-0x0000000074430000-0x0000000074B1E000-memory.dmp
    Filesize

    6.9MB

  • memory/2952-2-0x0000000000270000-0x0000000000286000-memory.dmp
    Filesize

    88KB

  • memory/2952-9-0x0000000074430000-0x0000000074B1E000-memory.dmp
    Filesize

    6.9MB

  • memory/2952-4-0x0000000004B90000-0x0000000004BD0000-memory.dmp
    Filesize

    256KB

  • memory/2952-5-0x0000000000320000-0x0000000000328000-memory.dmp
    Filesize

    32KB

  • memory/2952-6-0x0000000074430000-0x0000000074B1E000-memory.dmp
    Filesize

    6.9MB

  • memory/2952-7-0x00000000006A0000-0x00000000006A8000-memory.dmp
    Filesize

    32KB