Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-12-2023 06:53

General

  • Target

    0ce9986f40ca48cd895f2cc83cd61ecf.exe

  • Size

    420KB

  • MD5

    0ce9986f40ca48cd895f2cc83cd61ecf

  • SHA1

    771f17bbe3f77ba801f8b87d88e5e5f13c5dd56c

  • SHA256

    072aefc1a185ec483b10dfee719aa437c9c0c0772bb05dee0ff8303f107ca2c4

  • SHA512

    ab4db9572aaf76497545bfd612ad1cf6eb62ac1c054e82bbd3539ef551aa5d460f8cc248584ccd7d19d2e8553185be01db5cd6b0ef6ce83499f6f4dce3582e22

  • SSDEEP

    6144:i9g5p/aJJL7XJAnY7jioSgBK0Ru115xTcYeEknZJJAVAe+:igUJHX+nOjhBq1j2AWt

Malware Config

Extracted

Family

remcos

Botnet

Buddy

C2

eastsidepapi.myq-see.com:6996

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    Buddy.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Buddy-PVO134

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Buddy

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Extracted

Family

remcos

Version

2.5.0 Pro

Botnet

Buddy

C2

eastsidepapi.myq-see.com:6996

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    Buddy.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Buddy-PVO134

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Buddy

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0ce9986f40ca48cd895f2cc83cd61ecf.exe
    "C:\Users\Admin\AppData\Local\Temp\0ce9986f40ca48cd895f2cc83cd61ecf.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4332
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v progmfil /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Local\ftermgr.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3160
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Process C:\Users\Admin\AppData\Local\ftermgr.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4872
      • C:\Users\Admin\AppData\Local\ftermgr.exe
        "C:\Users\Admin\AppData\Local\ftermgr.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1368
        • C:\Users\Admin\AppData\Local\ftermgr.exe
          "C:\Users\Admin\AppData\Local\ftermgr.exe"
          4⤵
          • Executes dropped EXE
          PID:220
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 220 -s 500
            5⤵
            • Program crash
            PID:4056
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1368 -s 1468
          4⤵
          • Program crash
          PID:1200
  • C:\Windows\SysWOW64\reg.exe
    REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v progmfil /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Local\ftermgr.exe"
    1⤵
    • Adds Run key to start application
    PID:1604
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 220 -ip 220
    1⤵
      PID:2884
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 1368 -ip 1368
      1⤵
        PID:2280

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3gor5aua.seg.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\ftermgr.exe
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • C:\Users\Admin\AppData\Local\ftermgr.exe
        Filesize

        420KB

        MD5

        0ce9986f40ca48cd895f2cc83cd61ecf

        SHA1

        771f17bbe3f77ba801f8b87d88e5e5f13c5dd56c

        SHA256

        072aefc1a185ec483b10dfee719aa437c9c0c0772bb05dee0ff8303f107ca2c4

        SHA512

        ab4db9572aaf76497545bfd612ad1cf6eb62ac1c054e82bbd3539ef551aa5d460f8cc248584ccd7d19d2e8553185be01db5cd6b0ef6ce83499f6f4dce3582e22

      • memory/220-61-0x0000000000630000-0x0000000000650000-memory.dmp
        Filesize

        128KB

      • memory/220-57-0x0000000000630000-0x0000000000650000-memory.dmp
        Filesize

        128KB

      • memory/220-53-0x0000000000630000-0x0000000000650000-memory.dmp
        Filesize

        128KB

      • memory/1368-50-0x0000000005670000-0x0000000005680000-memory.dmp
        Filesize

        64KB

      • memory/1368-49-0x0000000005DD0000-0x0000000005DDA000-memory.dmp
        Filesize

        40KB

      • memory/1368-48-0x0000000074AB0000-0x0000000075260000-memory.dmp
        Filesize

        7.7MB

      • memory/1368-47-0x0000000005670000-0x0000000005680000-memory.dmp
        Filesize

        64KB

      • memory/1368-46-0x0000000005670000-0x0000000005680000-memory.dmp
        Filesize

        64KB

      • memory/1368-44-0x0000000074AB0000-0x0000000075260000-memory.dmp
        Filesize

        7.7MB

      • memory/1368-62-0x0000000074AB0000-0x0000000075260000-memory.dmp
        Filesize

        7.7MB

      • memory/4332-10-0x0000000074AB0000-0x0000000075260000-memory.dmp
        Filesize

        7.7MB

      • memory/4332-12-0x0000000006180000-0x0000000006188000-memory.dmp
        Filesize

        32KB

      • memory/4332-1-0x0000000074AB0000-0x0000000075260000-memory.dmp
        Filesize

        7.7MB

      • memory/4332-0-0x0000000000AE0000-0x0000000000B50000-memory.dmp
        Filesize

        448KB

      • memory/4332-3-0x0000000005550000-0x0000000005560000-memory.dmp
        Filesize

        64KB

      • memory/4332-4-0x00000000061C0000-0x0000000006764000-memory.dmp
        Filesize

        5.6MB

      • memory/4332-6-0x0000000005D10000-0x0000000005DA2000-memory.dmp
        Filesize

        584KB

      • memory/4332-5-0x0000000005C00000-0x0000000005C08000-memory.dmp
        Filesize

        32KB

      • memory/4332-16-0x0000000074AB0000-0x0000000075260000-memory.dmp
        Filesize

        7.7MB

      • memory/4332-14-0x0000000005550000-0x0000000005560000-memory.dmp
        Filesize

        64KB

      • memory/4332-9-0x0000000006770000-0x00000000067B4000-memory.dmp
        Filesize

        272KB

      • memory/4332-7-0x0000000005550000-0x0000000005560000-memory.dmp
        Filesize

        64KB

      • memory/4332-8-0x0000000006150000-0x0000000006158000-memory.dmp
        Filesize

        32KB

      • memory/4332-2-0x0000000005420000-0x0000000005436000-memory.dmp
        Filesize

        88KB

      • memory/4332-11-0x0000000005550000-0x0000000005560000-memory.dmp
        Filesize

        64KB

      • memory/4872-29-0x00000000060D0000-0x0000000006136000-memory.dmp
        Filesize

        408KB

      • memory/4872-34-0x0000000006240000-0x0000000006594000-memory.dmp
        Filesize

        3.3MB

      • memory/4872-38-0x0000000006C00000-0x0000000006C1A000-memory.dmp
        Filesize

        104KB

      • memory/4872-39-0x0000000006C50000-0x0000000006C72000-memory.dmp
        Filesize

        136KB

      • memory/4872-36-0x0000000006740000-0x000000000678C000-memory.dmp
        Filesize

        304KB

      • memory/4872-45-0x0000000074AB0000-0x0000000075260000-memory.dmp
        Filesize

        7.7MB

      • memory/4872-35-0x0000000006710000-0x000000000672E000-memory.dmp
        Filesize

        120KB

      • memory/4872-37-0x00000000076E0000-0x0000000007776000-memory.dmp
        Filesize

        600KB

      • memory/4872-23-0x0000000005F70000-0x0000000005FD6000-memory.dmp
        Filesize

        408KB

      • memory/4872-22-0x0000000005750000-0x0000000005772000-memory.dmp
        Filesize

        136KB

      • memory/4872-21-0x0000000005940000-0x0000000005F68000-memory.dmp
        Filesize

        6.2MB

      • memory/4872-19-0x0000000002F70000-0x0000000002F80000-memory.dmp
        Filesize

        64KB

      • memory/4872-20-0x0000000002F70000-0x0000000002F80000-memory.dmp
        Filesize

        64KB

      • memory/4872-18-0x0000000074AB0000-0x0000000075260000-memory.dmp
        Filesize

        7.7MB

      • memory/4872-17-0x0000000002E10000-0x0000000002E46000-memory.dmp
        Filesize

        216KB