Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 09:54

General

  • Target

    ff044509cd6eba3681d1f548574b5d7a_JaffaCakes118.exe

  • Size

    420KB

  • MD5

    ff044509cd6eba3681d1f548574b5d7a

  • SHA1

    d83b30d4bf145fcf8053e190ab9a0af0577d4cee

  • SHA256

    e897d756722140b424ac02aab14733d05074d5c40f019c6420bc2689dccd6915

  • SHA512

    ae1bdc80b0cb1be8261a36fd194620b7efd6c391b508f05d5351c9a0b620f3066342ba4a6543821ed9adbb742a29936b925036f321993c3dde151a08cc5af7e0

  • SSDEEP

    6144:d9g5p/aJJL7XJAnY7jioSgBK0Ru115xTcYeEknZJJAVAe3:dgUJHX+nOjhBq1j2AWE

Malware Config

Extracted

Family

remcos

Version

2.5.0 Pro

Botnet

Buddy

C2

eastsidepapi.myq-see.com:6996

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    Buddy.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Buddy-PVO134

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Buddy

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Obfuscated with Agile.Net obfuscator 3 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff044509cd6eba3681d1f548574b5d7a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ff044509cd6eba3681d1f548574b5d7a_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3184
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v progmfil /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Local\ftermgr.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1676
      • C:\Windows\SysWOW64\reg.exe
        REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v progmfil /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Local\ftermgr.exe"
        3⤵
        • Adds Run key to start application
        PID:3056
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Process C:\Users\Admin\AppData\Local\ftermgr.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4528
      • C:\Users\Admin\AppData\Local\ftermgr.exe
        "C:\Users\Admin\AppData\Local\ftermgr.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:516
        • C:\Users\Admin\AppData\Local\ftermgr.exe
          "C:\Users\Admin\AppData\Local\ftermgr.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:3468
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 516 -s 1488
          4⤵
          • Program crash
          PID:3868
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 516 -ip 516
    1⤵
      PID:3108

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ktg2yrrz.ksr.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\ftermgr.exe
      Filesize

      420KB

      MD5

      ff044509cd6eba3681d1f548574b5d7a

      SHA1

      d83b30d4bf145fcf8053e190ab9a0af0577d4cee

      SHA256

      e897d756722140b424ac02aab14733d05074d5c40f019c6420bc2689dccd6915

      SHA512

      ae1bdc80b0cb1be8261a36fd194620b7efd6c391b508f05d5351c9a0b620f3066342ba4a6543821ed9adbb742a29936b925036f321993c3dde151a08cc5af7e0

    • memory/516-61-0x00000000748B0000-0x0000000075060000-memory.dmp
      Filesize

      7.7MB

    • memory/516-52-0x00000000055B0000-0x00000000055C0000-memory.dmp
      Filesize

      64KB

    • memory/516-51-0x0000000006170000-0x000000000617A000-memory.dmp
      Filesize

      40KB

    • memory/516-50-0x00000000055B0000-0x00000000055C0000-memory.dmp
      Filesize

      64KB

    • memory/516-49-0x00000000748B0000-0x0000000075060000-memory.dmp
      Filesize

      7.7MB

    • memory/516-48-0x00000000055B0000-0x00000000055C0000-memory.dmp
      Filesize

      64KB

    • memory/516-47-0x00000000055B0000-0x00000000055C0000-memory.dmp
      Filesize

      64KB

    • memory/516-46-0x0000000002EF0000-0x0000000002F06000-memory.dmp
      Filesize

      88KB

    • memory/516-44-0x00000000748B0000-0x0000000075060000-memory.dmp
      Filesize

      7.7MB

    • memory/3184-11-0x0000000004F70000-0x0000000004F80000-memory.dmp
      Filesize

      64KB

    • memory/3184-10-0x00000000748B0000-0x0000000075060000-memory.dmp
      Filesize

      7.7MB

    • memory/3184-14-0x0000000004F70000-0x0000000004F80000-memory.dmp
      Filesize

      64KB

    • memory/3184-16-0x00000000748B0000-0x0000000075060000-memory.dmp
      Filesize

      7.7MB

    • memory/3184-9-0x00000000059A0000-0x00000000059E4000-memory.dmp
      Filesize

      272KB

    • memory/3184-1-0x00000000748B0000-0x0000000075060000-memory.dmp
      Filesize

      7.7MB

    • memory/3184-7-0x0000000004F70000-0x0000000004F80000-memory.dmp
      Filesize

      64KB

    • memory/3184-4-0x0000000005A90000-0x0000000006034000-memory.dmp
      Filesize

      5.6MB

    • memory/3184-8-0x0000000005710000-0x0000000005718000-memory.dmp
      Filesize

      32KB

    • memory/3184-12-0x0000000005740000-0x0000000005748000-memory.dmp
      Filesize

      32KB

    • memory/3184-6-0x00000000055E0000-0x0000000005672000-memory.dmp
      Filesize

      584KB

    • memory/3184-5-0x00000000054D0000-0x00000000054D8000-memory.dmp
      Filesize

      32KB

    • memory/3184-0-0x00000000003F0000-0x0000000000460000-memory.dmp
      Filesize

      448KB

    • memory/3184-2-0x00000000028A0000-0x00000000028B6000-memory.dmp
      Filesize

      88KB

    • memory/3184-3-0x0000000004F70000-0x0000000004F80000-memory.dmp
      Filesize

      64KB

    • memory/3468-60-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/3468-53-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/3468-56-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/3468-57-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/3468-59-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/3468-64-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/4528-22-0x0000000005570000-0x0000000005592000-memory.dmp
      Filesize

      136KB

    • memory/4528-45-0x00000000748B0000-0x0000000075060000-memory.dmp
      Filesize

      7.7MB

    • memory/4528-39-0x0000000006A40000-0x0000000006A62000-memory.dmp
      Filesize

      136KB

    • memory/4528-38-0x00000000069F0000-0x0000000006A0A000-memory.dmp
      Filesize

      104KB

    • memory/4528-37-0x00000000074D0000-0x0000000007566000-memory.dmp
      Filesize

      600KB

    • memory/4528-36-0x00000000065A0000-0x00000000065EC000-memory.dmp
      Filesize

      304KB

    • memory/4528-35-0x0000000006500000-0x000000000651E000-memory.dmp
      Filesize

      120KB

    • memory/4528-34-0x0000000005FE0000-0x0000000006334000-memory.dmp
      Filesize

      3.3MB

    • memory/4528-24-0x0000000005DB0000-0x0000000005E16000-memory.dmp
      Filesize

      408KB

    • memory/4528-23-0x0000000005610000-0x0000000005676000-memory.dmp
      Filesize

      408KB

    • memory/4528-19-0x0000000002CC0000-0x0000000002CD0000-memory.dmp
      Filesize

      64KB

    • memory/4528-21-0x0000000002CC0000-0x0000000002CD0000-memory.dmp
      Filesize

      64KB

    • memory/4528-20-0x0000000005680000-0x0000000005CA8000-memory.dmp
      Filesize

      6.2MB

    • memory/4528-18-0x00000000748B0000-0x0000000075060000-memory.dmp
      Filesize

      7.7MB

    • memory/4528-17-0x0000000002C00000-0x0000000002C36000-memory.dmp
      Filesize

      216KB