Analysis

  • max time kernel
    40s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    28-12-2023 08:14

General

  • Target

    d20ea7ca9b2cc27ccdb4eb9bc91d922e.exe

  • Size

    420KB

  • MD5

    d20ea7ca9b2cc27ccdb4eb9bc91d922e

  • SHA1

    5b7ec5a5fd1d267f78aa309e533161a6fc5f040c

  • SHA256

    576ac1695ed2925ded19a4b1cd1b93c1154eedadca1381469f3e799c2357ef31

  • SHA512

    e325ad214d62fdd6a8918e8451ef741ae19717a42560a29a786d4ca88ec5d13fc42fdcba6b6d95649e50d91b408fcc2221cea752cfb77ac2f63b3f8d7019b9d3

  • SSDEEP

    6144:f9g5p/aJJL7XJAnY7jioSgBK0Ru115xTcYeEknZJJAVAeg:fgUJHX+nOjhBq1j2AWz

Malware Config

Extracted

Family

remcos

Botnet

Buddy

C2

eastsidepapi.myq-see.com:6996

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    Buddy.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Buddy-PVO134

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Buddy

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Extracted

Family

remcos

Version

2.5.0 Pro

Botnet

Buddy

C2

eastsidepapi.myq-see.com:6996

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    Buddy.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Buddy-PVO134

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Buddy

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d20ea7ca9b2cc27ccdb4eb9bc91d922e.exe
    "C:\Users\Admin\AppData\Local\Temp\d20ea7ca9b2cc27ccdb4eb9bc91d922e.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1072
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v progmfil /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Local\ftermgr.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2184
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Process C:\Users\Admin\AppData\Local\ftermgr.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2672
      • C:\Users\Admin\AppData\Local\ftermgr.exe
        "C:\Users\Admin\AppData\Local\ftermgr.exe"
        3⤵
          PID:2472
          • C:\Users\Admin\AppData\Local\ftermgr.exe
            "C:\Users\Admin\AppData\Local\ftermgr.exe"
            4⤵
              PID:768
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2472 -s 932
              4⤵
              • Program crash
              PID:1716
      • C:\Windows\SysWOW64\reg.exe
        REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v progmfil /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Local\ftermgr.exe"
        1⤵
        • Adds Run key to start application
        PID:2536

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\ftermgr.exe
        Filesize

        93KB

        MD5

        6aaf29b2e0fa60464e4b36dbd1df9ac6

        SHA1

        a8caabad8269eaa4412bbbf91f6cb4a85c091f8e

        SHA256

        5b7607ec78aa7351d7b2d6ba6e9894b0a09df0dfca6dcf554a3c3e5b734ed32a

        SHA512

        193cf62fcef5947d1a3f58272a64df2b78f1ee0bf23cb68c4037824556042187edaea637d12a7f4ccd7e43006a32a683b20cf51e3e2da24391d60b1baddae182

      • \Users\Admin\AppData\Local\ftermgr.exe
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • memory/768-30-0x00000000000F0000-0x0000000000110000-memory.dmp
        Filesize

        128KB

      • memory/768-42-0x00000000000F0000-0x0000000000110000-memory.dmp
        Filesize

        128KB

      • memory/768-46-0x00000000000F0000-0x0000000000110000-memory.dmp
        Filesize

        128KB

      • memory/768-51-0x00000000000F0000-0x0000000000110000-memory.dmp
        Filesize

        128KB

      • memory/768-54-0x00000000000F0000-0x0000000000110000-memory.dmp
        Filesize

        128KB

      • memory/768-38-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/768-36-0x00000000000F0000-0x0000000000110000-memory.dmp
        Filesize

        128KB

      • memory/768-34-0x00000000000F0000-0x0000000000110000-memory.dmp
        Filesize

        128KB

      • memory/768-32-0x00000000000F0000-0x0000000000110000-memory.dmp
        Filesize

        128KB

      • memory/768-28-0x00000000000F0000-0x0000000000110000-memory.dmp
        Filesize

        128KB

      • memory/768-25-0x00000000000F0000-0x0000000000110000-memory.dmp
        Filesize

        128KB

      • memory/768-50-0x00000000000F0000-0x0000000000110000-memory.dmp
        Filesize

        128KB

      • memory/1072-0-0x0000000001180000-0x00000000011F0000-memory.dmp
        Filesize

        448KB

      • memory/1072-3-0x0000000000620000-0x0000000000628000-memory.dmp
        Filesize

        32KB

      • memory/1072-1-0x00000000742C0000-0x00000000749AE000-memory.dmp
        Filesize

        6.9MB

      • memory/1072-5-0x0000000000640000-0x0000000000648000-memory.dmp
        Filesize

        32KB

      • memory/1072-9-0x00000000003E0000-0x0000000000420000-memory.dmp
        Filesize

        256KB

      • memory/1072-2-0x00000000002C0000-0x00000000002D6000-memory.dmp
        Filesize

        88KB

      • memory/1072-4-0x00000000003E0000-0x0000000000420000-memory.dmp
        Filesize

        256KB

      • memory/1072-6-0x00000000742C0000-0x00000000749AE000-memory.dmp
        Filesize

        6.9MB

      • memory/1072-7-0x00000000006E0000-0x00000000006E8000-memory.dmp
        Filesize

        32KB

      • memory/1072-10-0x00000000742C0000-0x00000000749AE000-memory.dmp
        Filesize

        6.9MB

      • memory/2472-22-0x0000000004920000-0x0000000004960000-memory.dmp
        Filesize

        256KB

      • memory/2472-27-0x0000000004920000-0x0000000004960000-memory.dmp
        Filesize

        256KB

      • memory/2472-24-0x0000000000570000-0x000000000057A000-memory.dmp
        Filesize

        40KB

      • memory/2472-23-0x00000000700A0000-0x000000007078E000-memory.dmp
        Filesize

        6.9MB

      • memory/2472-21-0x0000000000060000-0x00000000000D0000-memory.dmp
        Filesize

        448KB

      • memory/2472-20-0x00000000700A0000-0x000000007078E000-memory.dmp
        Filesize

        6.9MB

      • memory/2672-15-0x00000000003B0000-0x00000000003F0000-memory.dmp
        Filesize

        256KB

      • memory/2672-14-0x0000000073B90000-0x000000007413B000-memory.dmp
        Filesize

        5.7MB

      • memory/2672-19-0x0000000073B90000-0x000000007413B000-memory.dmp
        Filesize

        5.7MB

      • memory/2672-13-0x0000000073B90000-0x000000007413B000-memory.dmp
        Filesize

        5.7MB