Analysis

  • max time kernel
    53s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-12-2023 06:53

General

  • Target

    0ce9986f40ca48cd895f2cc83cd61ecf.exe

  • Size

    420KB

  • MD5

    0ce9986f40ca48cd895f2cc83cd61ecf

  • SHA1

    771f17bbe3f77ba801f8b87d88e5e5f13c5dd56c

  • SHA256

    072aefc1a185ec483b10dfee719aa437c9c0c0772bb05dee0ff8303f107ca2c4

  • SHA512

    ab4db9572aaf76497545bfd612ad1cf6eb62ac1c054e82bbd3539ef551aa5d460f8cc248584ccd7d19d2e8553185be01db5cd6b0ef6ce83499f6f4dce3582e22

  • SSDEEP

    6144:i9g5p/aJJL7XJAnY7jioSgBK0Ru115xTcYeEknZJJAVAe+:igUJHX+nOjhBq1j2AWt

Malware Config

Extracted

Family

remcos

Version

2.5.0 Pro

Botnet

Buddy

C2

eastsidepapi.myq-see.com:6996

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    Buddy.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Buddy-PVO134

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Buddy

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0ce9986f40ca48cd895f2cc83cd61ecf.exe
    "C:\Users\Admin\AppData\Local\Temp\0ce9986f40ca48cd895f2cc83cd61ecf.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2900
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v progmfil /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Local\ftermgr.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2760
      • C:\Windows\SysWOW64\reg.exe
        REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v progmfil /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Local\ftermgr.exe"
        3⤵
        • Adds Run key to start application
        PID:2744
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Process C:\Users\Admin\AppData\Local\ftermgr.exe
      2⤵
        PID:2948
        • C:\Users\Admin\AppData\Local\ftermgr.exe
          "C:\Users\Admin\AppData\Local\ftermgr.exe"
          3⤵
            PID:2344
            • C:\Users\Admin\AppData\Local\ftermgr.exe
              "C:\Users\Admin\AppData\Local\ftermgr.exe"
              4⤵
                PID:1328
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2344 -s 932
                4⤵
                • Program crash
                PID:2324

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Privilege Escalation

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Defense Evasion

        Modify Registry

        1
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\ftermgr.exe
          Filesize

          420KB

          MD5

          0ce9986f40ca48cd895f2cc83cd61ecf

          SHA1

          771f17bbe3f77ba801f8b87d88e5e5f13c5dd56c

          SHA256

          072aefc1a185ec483b10dfee719aa437c9c0c0772bb05dee0ff8303f107ca2c4

          SHA512

          ab4db9572aaf76497545bfd612ad1cf6eb62ac1c054e82bbd3539ef551aa5d460f8cc248584ccd7d19d2e8553185be01db5cd6b0ef6ce83499f6f4dce3582e22

        • \Users\Admin\AppData\Local\ftermgr.exe
          MD5

          d41d8cd98f00b204e9800998ecf8427e

          SHA1

          da39a3ee5e6b4b0d3255bfef95601890afd80709

          SHA256

          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

          SHA512

          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

        • memory/1328-40-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/1328-44-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/1328-47-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/1328-43-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/1328-27-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/1328-38-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
          Filesize

          4KB

        • memory/1328-36-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/1328-34-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/1328-32-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/1328-30-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/1328-29-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/2344-22-0x000000006FEE0000-0x00000000705CE000-memory.dmp
          Filesize

          6.9MB

        • memory/2344-25-0x000000006FEE0000-0x00000000705CE000-memory.dmp
          Filesize

          6.9MB

        • memory/2344-28-0x0000000004BE0000-0x0000000004C20000-memory.dmp
          Filesize

          256KB

        • memory/2344-26-0x0000000000B90000-0x0000000000B9A000-memory.dmp
          Filesize

          40KB

        • memory/2344-21-0x00000000010C0000-0x0000000001130000-memory.dmp
          Filesize

          448KB

        • memory/2344-24-0x0000000004BE0000-0x0000000004C20000-memory.dmp
          Filesize

          256KB

        • memory/2900-6-0x0000000000520000-0x0000000000528000-memory.dmp
          Filesize

          32KB

        • memory/2900-5-0x0000000004A70000-0x0000000004AB0000-memory.dmp
          Filesize

          256KB

        • memory/2900-0-0x0000000000120000-0x0000000000190000-memory.dmp
          Filesize

          448KB

        • memory/2900-2-0x0000000000290000-0x00000000002A6000-memory.dmp
          Filesize

          88KB

        • memory/2900-1-0x0000000074620000-0x0000000074D0E000-memory.dmp
          Filesize

          6.9MB

        • memory/2900-3-0x0000000074620000-0x0000000074D0E000-memory.dmp
          Filesize

          6.9MB

        • memory/2900-4-0x00000000004C0000-0x00000000004C8000-memory.dmp
          Filesize

          32KB

        • memory/2900-10-0x0000000074620000-0x0000000074D0E000-memory.dmp
          Filesize

          6.9MB

        • memory/2900-9-0x0000000004A70000-0x0000000004AB0000-memory.dmp
          Filesize

          256KB

        • memory/2900-7-0x00000000006A0000-0x00000000006A8000-memory.dmp
          Filesize

          32KB

        • memory/2948-16-0x00000000024E0000-0x0000000002520000-memory.dmp
          Filesize

          256KB

        • memory/2948-17-0x00000000024E0000-0x0000000002520000-memory.dmp
          Filesize

          256KB

        • memory/2948-13-0x0000000073EF0000-0x000000007449B000-memory.dmp
          Filesize

          5.7MB

        • memory/2948-15-0x00000000024E0000-0x0000000002520000-memory.dmp
          Filesize

          256KB

        • memory/2948-23-0x0000000073EF0000-0x000000007449B000-memory.dmp
          Filesize

          5.7MB

        • memory/2948-14-0x0000000073EF0000-0x000000007449B000-memory.dmp
          Filesize

          5.7MB