Analysis

  • max time kernel
    145s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    06-01-2024 10:16

General

  • Target

    651b0cae664c3d9e1da6d664bac308d3.exe

  • Size

    420KB

  • MD5

    651b0cae664c3d9e1da6d664bac308d3

  • SHA1

    d2bda6cd6753ef92ef069983299b6bd545f7e00c

  • SHA256

    adc69083d0ebafc23b9960b44c46afd7888d08696d7a8823bf416045521e2a75

  • SHA512

    a6581c1bea1ad419bc82e161b17ebc6b4cf77ac0ad985ff4cb45b41706fe738a799834d10695737ea1ac222ef2eec096bd6e93817ec6a216d77d522380742c4c

  • SSDEEP

    6144:59g5p/aJJL7XJAnY7jioSgBK0Ru115xTcYeEknZJJAVAe+:5gUJHX+nOjhBq1j2AWx

Malware Config

Extracted

Family

remcos

Version

2.5.0 Pro

Botnet

Buddy

C2

eastsidepapi.myq-see.com:6996

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    Buddy.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Buddy-PVO134

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Buddy

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 6 IoCs
  • Obfuscated with Agile.Net obfuscator 3 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\651b0cae664c3d9e1da6d664bac308d3.exe
    "C:\Users\Admin\AppData\Local\Temp\651b0cae664c3d9e1da6d664bac308d3.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2520
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v progmfil /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Local\ftermgr.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2804
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Process C:\Users\Admin\AppData\Local\ftermgr.exe
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1016
      • C:\Users\Admin\AppData\Local\ftermgr.exe
        "C:\Users\Admin\AppData\Local\ftermgr.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2192
        • C:\Users\Admin\AppData\Local\ftermgr.exe
          "C:\Users\Admin\AppData\Local\ftermgr.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:2044
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2192 -s 928
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:2056
  • C:\Windows\SysWOW64\reg.exe
    REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v progmfil /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Local\ftermgr.exe"
    1⤵
    • Adds Run key to start application
    PID:2884

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\ftermgr.exe
    Filesize

    92KB

    MD5

    995b26dbd2e5ce5aca31bad8d9ffbc8e

    SHA1

    1453592fb56dda39283038b576c7eeb694e84cf4

    SHA256

    86f3edf5c90efb8f2838c32abe7f41ab25eee37b4c2e7b659be8171a292b126e

    SHA512

    01ea7051d7fd4cd366893bc5ca6affb92dad85535700e7b3bee6725921d96d32811d079a8479d5cd6c9f9d1921a3cf60107df44b79ae373241180b859074e018

  • \Users\Admin\AppData\Local\ftermgr.exe
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • memory/1016-13-0x00000000744C0000-0x0000000074A6B000-memory.dmp
    Filesize

    5.7MB

  • memory/1016-20-0x00000000744C0000-0x0000000074A6B000-memory.dmp
    Filesize

    5.7MB

  • memory/1016-14-0x00000000744C0000-0x0000000074A6B000-memory.dmp
    Filesize

    5.7MB

  • memory/1016-15-0x0000000002D90000-0x0000000002DD0000-memory.dmp
    Filesize

    256KB

  • memory/2044-33-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2044-26-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2044-53-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2044-41-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2044-44-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2044-49-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2044-40-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2044-37-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2044-35-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2044-34-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2044-32-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2044-31-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2044-29-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2192-22-0x00000000001E0000-0x00000000001F6000-memory.dmp
    Filesize

    88KB

  • memory/2192-19-0x0000000000BD0000-0x0000000000C40000-memory.dmp
    Filesize

    448KB

  • memory/2192-25-0x0000000000460000-0x000000000046A000-memory.dmp
    Filesize

    40KB

  • memory/2192-23-0x0000000004830000-0x0000000004870000-memory.dmp
    Filesize

    256KB

  • memory/2192-28-0x0000000004830000-0x0000000004870000-memory.dmp
    Filesize

    256KB

  • memory/2192-21-0x00000000704B0000-0x0000000070B9E000-memory.dmp
    Filesize

    6.9MB

  • memory/2192-24-0x00000000704B0000-0x0000000070B9E000-memory.dmp
    Filesize

    6.9MB

  • memory/2520-3-0x0000000000570000-0x0000000000578000-memory.dmp
    Filesize

    32KB

  • memory/2520-0-0x00000000001C0000-0x0000000000230000-memory.dmp
    Filesize

    448KB

  • memory/2520-1-0x0000000074BF0000-0x00000000752DE000-memory.dmp
    Filesize

    6.9MB

  • memory/2520-7-0x0000000001FF0000-0x0000000001FF8000-memory.dmp
    Filesize

    32KB

  • memory/2520-2-0x00000000003F0000-0x0000000000406000-memory.dmp
    Filesize

    88KB

  • memory/2520-4-0x00000000048D0000-0x0000000004910000-memory.dmp
    Filesize

    256KB

  • memory/2520-5-0x0000000000820000-0x0000000000828000-memory.dmp
    Filesize

    32KB

  • memory/2520-6-0x0000000074BF0000-0x00000000752DE000-memory.dmp
    Filesize

    6.9MB

  • memory/2520-10-0x0000000074BF0000-0x00000000752DE000-memory.dmp
    Filesize

    6.9MB

  • memory/2520-9-0x00000000048D0000-0x0000000004910000-memory.dmp
    Filesize

    256KB