Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    24-12-2023 19:19

General

  • Target

    0ce9986f40ca48cd895f2cc83cd61ecf.exe

  • Size

    420KB

  • MD5

    0ce9986f40ca48cd895f2cc83cd61ecf

  • SHA1

    771f17bbe3f77ba801f8b87d88e5e5f13c5dd56c

  • SHA256

    072aefc1a185ec483b10dfee719aa437c9c0c0772bb05dee0ff8303f107ca2c4

  • SHA512

    ab4db9572aaf76497545bfd612ad1cf6eb62ac1c054e82bbd3539ef551aa5d460f8cc248584ccd7d19d2e8553185be01db5cd6b0ef6ce83499f6f4dce3582e22

  • SSDEEP

    6144:i9g5p/aJJL7XJAnY7jioSgBK0Ru115xTcYeEknZJJAVAe+:igUJHX+nOjhBq1j2AWt

Malware Config

Extracted

Family

remcos

Version

2.5.0 Pro

Botnet

Buddy

C2

eastsidepapi.myq-see.com:6996

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    Buddy.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Buddy-PVO134

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Buddy

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 6 IoCs
  • Obfuscated with Agile.Net obfuscator 3 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0ce9986f40ca48cd895f2cc83cd61ecf.exe
    "C:\Users\Admin\AppData\Local\Temp\0ce9986f40ca48cd895f2cc83cd61ecf.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v progmfil /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Local\ftermgr.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2824
      • C:\Windows\SysWOW64\reg.exe
        REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v progmfil /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Local\ftermgr.exe"
        3⤵
        • Adds Run key to start application
        PID:2992
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Process C:\Users\Admin\AppData\Local\ftermgr.exe
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2092
      • C:\Users\Admin\AppData\Local\ftermgr.exe
        "C:\Users\Admin\AppData\Local\ftermgr.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:344
        • C:\Users\Admin\AppData\Local\ftermgr.exe
          "C:\Users\Admin\AppData\Local\ftermgr.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:1544
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 344 -s 924
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:524

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\ftermgr.exe
    Filesize

    420KB

    MD5

    0ce9986f40ca48cd895f2cc83cd61ecf

    SHA1

    771f17bbe3f77ba801f8b87d88e5e5f13c5dd56c

    SHA256

    072aefc1a185ec483b10dfee719aa437c9c0c0772bb05dee0ff8303f107ca2c4

    SHA512

    ab4db9572aaf76497545bfd612ad1cf6eb62ac1c054e82bbd3539ef551aa5d460f8cc248584ccd7d19d2e8553185be01db5cd6b0ef6ce83499f6f4dce3582e22

  • memory/344-30-0x0000000004BA0000-0x0000000004BE0000-memory.dmp
    Filesize

    256KB

  • memory/344-27-0x00000000003F0000-0x00000000003FA000-memory.dmp
    Filesize

    40KB

  • memory/344-26-0x0000000070200000-0x00000000708EE000-memory.dmp
    Filesize

    6.9MB

  • memory/344-25-0x0000000004BA0000-0x0000000004BE0000-memory.dmp
    Filesize

    256KB

  • memory/344-24-0x00000000001E0000-0x00000000001F6000-memory.dmp
    Filesize

    88KB

  • memory/344-23-0x0000000070200000-0x00000000708EE000-memory.dmp
    Filesize

    6.9MB

  • memory/344-21-0x0000000000C70000-0x0000000000CE0000-memory.dmp
    Filesize

    448KB

  • memory/1544-34-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1544-37-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1544-55-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1544-43-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1544-47-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1544-46-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1544-42-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1544-39-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1544-36-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1544-35-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1544-33-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1544-31-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1544-28-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2092-22-0x0000000074230000-0x00000000747DB000-memory.dmp
    Filesize

    5.7MB

  • memory/2092-13-0x0000000074230000-0x00000000747DB000-memory.dmp
    Filesize

    5.7MB

  • memory/2092-14-0x0000000074230000-0x00000000747DB000-memory.dmp
    Filesize

    5.7MB

  • memory/2092-15-0x00000000023F0000-0x0000000002430000-memory.dmp
    Filesize

    256KB

  • memory/2092-16-0x00000000023F0000-0x0000000002430000-memory.dmp
    Filesize

    256KB

  • memory/2092-17-0x00000000023F0000-0x0000000002430000-memory.dmp
    Filesize

    256KB

  • memory/2204-5-0x0000000000410000-0x0000000000418000-memory.dmp
    Filesize

    32KB

  • memory/2204-0-0x0000000000F20000-0x0000000000F90000-memory.dmp
    Filesize

    448KB

  • memory/2204-7-0x00000000004B0000-0x00000000004B8000-memory.dmp
    Filesize

    32KB

  • memory/2204-10-0x0000000074960000-0x000000007504E000-memory.dmp
    Filesize

    6.9MB

  • memory/2204-9-0x0000000000340000-0x0000000000380000-memory.dmp
    Filesize

    256KB

  • memory/2204-6-0x0000000074960000-0x000000007504E000-memory.dmp
    Filesize

    6.9MB

  • memory/2204-3-0x0000000000330000-0x0000000000338000-memory.dmp
    Filesize

    32KB

  • memory/2204-1-0x0000000074960000-0x000000007504E000-memory.dmp
    Filesize

    6.9MB

  • memory/2204-4-0x0000000000340000-0x0000000000380000-memory.dmp
    Filesize

    256KB

  • memory/2204-2-0x00000000002E0000-0x00000000002F6000-memory.dmp
    Filesize

    88KB