Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    13-03-2024 12:12

General

  • Target

    c5d83978e778e5917e5c899e150c0348.exe

  • Size

    420KB

  • MD5

    c5d83978e778e5917e5c899e150c0348

  • SHA1

    8a4c39d05620ab38ca0137764c5ba1f0ba84cf4d

  • SHA256

    b29733bbb2375bdea62b30adc83fb67bdb148b4c27bda373d4ddbf69dfca0ff7

  • SHA512

    1fcad7f731906f2ff19632ad5f5f01cbd48765a5b6c4548e8973ba4668a122f4ec291acc36821bf042d19662f172dff316110c955d18a4c2cd1c9996e65b64c8

  • SSDEEP

    6144:f9g5p/aJJL7XJAnY7jioSgBK0Ru115xTcYeEknZJJAVAec:fgUJHX+nOjhBq1j2AWn

Malware Config

Extracted

Family

remcos

Botnet

Buddy

C2

eastsidepapi.myq-see.com:6996

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    Buddy.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Buddy-PVO134

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Buddy

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Extracted

Family

remcos

Version

2.5.0 Pro

Botnet

Buddy

C2

eastsidepapi.myq-see.com:6996

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    Buddy.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Buddy-PVO134

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Buddy

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 6 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c5d83978e778e5917e5c899e150c0348.exe
    "C:\Users\Admin\AppData\Local\Temp\c5d83978e778e5917e5c899e150c0348.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:300
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v progmfil /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Local\ftermgr.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2548
      • C:\Windows\SysWOW64\reg.exe
        REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v progmfil /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Local\ftermgr.exe"
        3⤵
        • Adds Run key to start application
        PID:2684
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Process C:\Users\Admin\AppData\Local\ftermgr.exe
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2484
      • C:\Users\Admin\AppData\Local\ftermgr.exe
        "C:\Users\Admin\AppData\Local\ftermgr.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2392
        • C:\Users\Admin\AppData\Local\ftermgr.exe
          "C:\Users\Admin\AppData\Local\ftermgr.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:1744
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2392 -s 932
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:2848

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\ftermgr.exe
    Filesize

    420KB

    MD5

    c5d83978e778e5917e5c899e150c0348

    SHA1

    8a4c39d05620ab38ca0137764c5ba1f0ba84cf4d

    SHA256

    b29733bbb2375bdea62b30adc83fb67bdb148b4c27bda373d4ddbf69dfca0ff7

    SHA512

    1fcad7f731906f2ff19632ad5f5f01cbd48765a5b6c4548e8973ba4668a122f4ec291acc36821bf042d19662f172dff316110c955d18a4c2cd1c9996e65b64c8

  • memory/300-1-0x0000000074C80000-0x000000007536E000-memory.dmp
    Filesize

    6.9MB

  • memory/300-2-0x0000000000280000-0x0000000000296000-memory.dmp
    Filesize

    88KB

  • memory/300-3-0x0000000000550000-0x0000000000558000-memory.dmp
    Filesize

    32KB

  • memory/300-4-0x0000000004B70000-0x0000000004BB0000-memory.dmp
    Filesize

    256KB

  • memory/300-5-0x0000000000570000-0x0000000000578000-memory.dmp
    Filesize

    32KB

  • memory/300-6-0x0000000074C80000-0x000000007536E000-memory.dmp
    Filesize

    6.9MB

  • memory/300-7-0x00000000007A0000-0x00000000007A8000-memory.dmp
    Filesize

    32KB

  • memory/300-9-0x0000000004B70000-0x0000000004BB0000-memory.dmp
    Filesize

    256KB

  • memory/300-10-0x0000000074C80000-0x000000007536E000-memory.dmp
    Filesize

    6.9MB

  • memory/300-0-0x0000000001180000-0x00000000011F0000-memory.dmp
    Filesize

    448KB

  • memory/1744-31-0x0000000000080000-0x00000000000A0000-memory.dmp
    Filesize

    128KB

  • memory/1744-37-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1744-53-0x0000000000080000-0x00000000000A0000-memory.dmp
    Filesize

    128KB

  • memory/1744-50-0x0000000000080000-0x00000000000A0000-memory.dmp
    Filesize

    128KB

  • memory/1744-49-0x0000000000080000-0x00000000000A0000-memory.dmp
    Filesize

    128KB

  • memory/1744-45-0x0000000000080000-0x00000000000A0000-memory.dmp
    Filesize

    128KB

  • memory/1744-41-0x0000000000080000-0x00000000000A0000-memory.dmp
    Filesize

    128KB

  • memory/1744-35-0x0000000000080000-0x00000000000A0000-memory.dmp
    Filesize

    128KB

  • memory/1744-33-0x0000000000080000-0x00000000000A0000-memory.dmp
    Filesize

    128KB

  • memory/1744-25-0x0000000000080000-0x00000000000A0000-memory.dmp
    Filesize

    128KB

  • memory/1744-29-0x0000000000080000-0x00000000000A0000-memory.dmp
    Filesize

    128KB

  • memory/1744-28-0x0000000000080000-0x00000000000A0000-memory.dmp
    Filesize

    128KB

  • memory/2392-27-0x0000000004BA0000-0x0000000004BE0000-memory.dmp
    Filesize

    256KB

  • memory/2392-24-0x0000000000820000-0x000000000082A000-memory.dmp
    Filesize

    40KB

  • memory/2392-23-0x00000000705F0000-0x0000000070CDE000-memory.dmp
    Filesize

    6.9MB

  • memory/2392-22-0x0000000004BA0000-0x0000000004BE0000-memory.dmp
    Filesize

    256KB

  • memory/2392-21-0x0000000000F10000-0x0000000000F80000-memory.dmp
    Filesize

    448KB

  • memory/2392-20-0x00000000705F0000-0x0000000070CDE000-memory.dmp
    Filesize

    6.9MB

  • memory/2484-13-0x0000000074550000-0x0000000074AFB000-memory.dmp
    Filesize

    5.7MB

  • memory/2484-15-0x0000000002690000-0x00000000026D0000-memory.dmp
    Filesize

    256KB

  • memory/2484-19-0x0000000074550000-0x0000000074AFB000-memory.dmp
    Filesize

    5.7MB

  • memory/2484-14-0x0000000074550000-0x0000000074AFB000-memory.dmp
    Filesize

    5.7MB