Analysis

  • max time kernel
    41s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-01-2024 15:12

General

  • Target

    0ce9986f40ca48cd895f2cc83cd61ecf.exe

  • Size

    420KB

  • MD5

    0ce9986f40ca48cd895f2cc83cd61ecf

  • SHA1

    771f17bbe3f77ba801f8b87d88e5e5f13c5dd56c

  • SHA256

    072aefc1a185ec483b10dfee719aa437c9c0c0772bb05dee0ff8303f107ca2c4

  • SHA512

    ab4db9572aaf76497545bfd612ad1cf6eb62ac1c054e82bbd3539ef551aa5d460f8cc248584ccd7d19d2e8553185be01db5cd6b0ef6ce83499f6f4dce3582e22

  • SSDEEP

    6144:i9g5p/aJJL7XJAnY7jioSgBK0Ru115xTcYeEknZJJAVAe+:igUJHX+nOjhBq1j2AWt

Malware Config

Extracted

Family

remcos

Version

2.5.0 Pro

Botnet

Buddy

C2

eastsidepapi.myq-see.com:6996

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    Buddy.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Buddy-PVO134

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Buddy

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Extracted

Family

remcos

Botnet

Buddy

C2

eastsidepapi.myq-see.com:6996

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    Buddy.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Buddy-PVO134

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Buddy

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Obfuscated with Agile.Net obfuscator 2 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0ce9986f40ca48cd895f2cc83cd61ecf.exe
    "C:\Users\Admin\AppData\Local\Temp\0ce9986f40ca48cd895f2cc83cd61ecf.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3276
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v progmfil /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Local\ftermgr.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4828
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Process C:\Users\Admin\AppData\Local\ftermgr.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3868
      • C:\Users\Admin\AppData\Local\ftermgr.exe
        "C:\Users\Admin\AppData\Local\ftermgr.exe"
        3⤵
          PID:3648
          • C:\Users\Admin\AppData\Local\ftermgr.exe
            "C:\Users\Admin\AppData\Local\ftermgr.exe"
            4⤵
              PID:4952
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4952 -s 508
                5⤵
                • Program crash
                PID:3864
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3648 -s 1492
              4⤵
              • Program crash
              PID:996
      • C:\Windows\SysWOW64\reg.exe
        REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v progmfil /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Local\ftermgr.exe"
        1⤵
        • Adds Run key to start application
        PID:4388
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4952 -ip 4952
        1⤵
          PID:4868
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3648 -ip 3648
          1⤵
            PID:3904

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Privilege Escalation

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Defense Evasion

          Modify Registry

          1
          T1112

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\ftermgr.exe
            Filesize

            420KB

            MD5

            0ce9986f40ca48cd895f2cc83cd61ecf

            SHA1

            771f17bbe3f77ba801f8b87d88e5e5f13c5dd56c

            SHA256

            072aefc1a185ec483b10dfee719aa437c9c0c0772bb05dee0ff8303f107ca2c4

            SHA512

            ab4db9572aaf76497545bfd612ad1cf6eb62ac1c054e82bbd3539ef551aa5d460f8cc248584ccd7d19d2e8553185be01db5cd6b0ef6ce83499f6f4dce3582e22

          • memory/3276-7-0x0000000005630000-0x0000000005640000-memory.dmp
            Filesize

            64KB

          • memory/3276-8-0x0000000005EC0000-0x0000000005EC8000-memory.dmp
            Filesize

            32KB

          • memory/3276-3-0x0000000005630000-0x0000000005640000-memory.dmp
            Filesize

            64KB

          • memory/3276-4-0x0000000006240000-0x00000000067E4000-memory.dmp
            Filesize

            5.6MB

          • memory/3276-6-0x0000000005D90000-0x0000000005E22000-memory.dmp
            Filesize

            584KB

          • memory/3276-5-0x0000000005C80000-0x0000000005C88000-memory.dmp
            Filesize

            32KB

          • memory/3276-2-0x0000000002F50000-0x0000000002F66000-memory.dmp
            Filesize

            88KB

          • memory/3276-17-0x0000000074B70000-0x0000000075320000-memory.dmp
            Filesize

            7.7MB

          • memory/3276-9-0x00000000067F0000-0x0000000006834000-memory.dmp
            Filesize

            272KB

          • memory/3276-10-0x0000000074B70000-0x0000000075320000-memory.dmp
            Filesize

            7.7MB

          • memory/3276-11-0x0000000005630000-0x0000000005640000-memory.dmp
            Filesize

            64KB

          • memory/3276-12-0x0000000005EF0000-0x0000000005EF8000-memory.dmp
            Filesize

            32KB

          • memory/3276-14-0x0000000005630000-0x0000000005640000-memory.dmp
            Filesize

            64KB

          • memory/3276-0-0x0000000074B70000-0x0000000075320000-memory.dmp
            Filesize

            7.7MB

          • memory/3276-1-0x0000000000B60000-0x0000000000BD0000-memory.dmp
            Filesize

            448KB

          • memory/3648-46-0x00000000023B0000-0x00000000023C6000-memory.dmp
            Filesize

            88KB

          • memory/3648-50-0x0000000004D80000-0x0000000004D90000-memory.dmp
            Filesize

            64KB

          • memory/3648-64-0x0000000074B70000-0x0000000075320000-memory.dmp
            Filesize

            7.7MB

          • memory/3648-52-0x0000000004D80000-0x0000000004D90000-memory.dmp
            Filesize

            64KB

          • memory/3648-51-0x0000000005520000-0x000000000552A000-memory.dmp
            Filesize

            40KB

          • memory/3648-49-0x0000000074B70000-0x0000000075320000-memory.dmp
            Filesize

            7.7MB

          • memory/3648-48-0x0000000004D80000-0x0000000004D90000-memory.dmp
            Filesize

            64KB

          • memory/3648-44-0x0000000074B70000-0x0000000075320000-memory.dmp
            Filesize

            7.7MB

          • memory/3648-47-0x0000000004D80000-0x0000000004D90000-memory.dmp
            Filesize

            64KB

          • memory/3868-21-0x0000000005220000-0x0000000005848000-memory.dmp
            Filesize

            6.2MB

          • memory/3868-38-0x0000000006470000-0x000000000648A000-memory.dmp
            Filesize

            104KB

          • memory/3868-20-0x0000000004BE0000-0x0000000004BF0000-memory.dmp
            Filesize

            64KB

          • memory/3868-24-0x00000000058C0000-0x0000000005926000-memory.dmp
            Filesize

            408KB

          • memory/3868-36-0x0000000005FC0000-0x000000000600C000-memory.dmp
            Filesize

            304KB

          • memory/3868-19-0x0000000004BE0000-0x0000000004BF0000-memory.dmp
            Filesize

            64KB

          • memory/3868-45-0x0000000074B70000-0x0000000075320000-memory.dmp
            Filesize

            7.7MB

          • memory/3868-16-0x00000000025F0000-0x0000000002626000-memory.dmp
            Filesize

            216KB

          • memory/3868-18-0x0000000074B70000-0x0000000075320000-memory.dmp
            Filesize

            7.7MB

          • memory/3868-39-0x00000000064C0000-0x00000000064E2000-memory.dmp
            Filesize

            136KB

          • memory/3868-37-0x0000000007110000-0x00000000071A6000-memory.dmp
            Filesize

            600KB

          • memory/3868-22-0x0000000004F50000-0x0000000004F72000-memory.dmp
            Filesize

            136KB

          • memory/3868-34-0x0000000005B00000-0x0000000005E54000-memory.dmp
            Filesize

            3.3MB

          • memory/3868-35-0x0000000005F70000-0x0000000005F8E000-memory.dmp
            Filesize

            120KB

          • memory/3868-23-0x0000000005850000-0x00000000058B6000-memory.dmp
            Filesize

            408KB

          • memory/4952-59-0x00000000003D0000-0x00000000003F0000-memory.dmp
            Filesize

            128KB

          • memory/4952-55-0x00000000003D0000-0x00000000003F0000-memory.dmp
            Filesize

            128KB

          • memory/4952-63-0x00000000003D0000-0x00000000003F0000-memory.dmp
            Filesize

            128KB