General

  • Target

    016153c37340d7dd4d45563208a25928

  • Size

    420KB

  • Sample

    231225-df49dsffd2

  • MD5

    016153c37340d7dd4d45563208a25928

  • SHA1

    591f8da7ede0f741c04ec18348999e7a39e96183

  • SHA256

    f41fc6480ca831a072c88d512b3ca96264c7d8652d30224b2f88465139dc8319

  • SHA512

    bdd7af6d07f38eae6e7500ac6d6d5175889e82a4d515025d6899049b1d56f46196d8a418e2b82a94865c7236a44e78f29af551548810f07fba1b6afce30e830f

  • SSDEEP

    6144:49g5p/aJJL7XJAnY7jioSgBK0Ru115xTcYeEknZJJAVAel:4gUJHX+nOjhBq1j2AWK

Malware Config

Extracted

Family

remcos

Version

2.5.0 Pro

Botnet

Buddy

C2

eastsidepapi.myq-see.com:6996

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    Buddy.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Buddy-PVO134

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Buddy

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Targets

    • Target

      016153c37340d7dd4d45563208a25928

    • Size

      420KB

    • MD5

      016153c37340d7dd4d45563208a25928

    • SHA1

      591f8da7ede0f741c04ec18348999e7a39e96183

    • SHA256

      f41fc6480ca831a072c88d512b3ca96264c7d8652d30224b2f88465139dc8319

    • SHA512

      bdd7af6d07f38eae6e7500ac6d6d5175889e82a4d515025d6899049b1d56f46196d8a418e2b82a94865c7236a44e78f29af551548810f07fba1b6afce30e830f

    • SSDEEP

      6144:49g5p/aJJL7XJAnY7jioSgBK0Ru115xTcYeEknZJJAVAel:4gUJHX+nOjhBq1j2AWK

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Executes dropped EXE

    • Loads dropped DLL

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks