Analysis

  • max time kernel
    41s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-12-2023 08:42

General

  • Target

    d3994b1e2d7178cf1a0deacc455f3803.exe

  • Size

    420KB

  • MD5

    d3994b1e2d7178cf1a0deacc455f3803

  • SHA1

    e025ff3da6c3241453a36bb5209bfd898efe11f3

  • SHA256

    07731b7022fbbd94f460e546f38eb9f2be1ffeade82e04bda4803f12cf70a46b

  • SHA512

    93384ee33511ae4f1bc7b785071debdc150c6bd1dfaf59bea3f9ec54785d238995e062b4ec5770dc539cf471caeb0a24507c5d89a1d3d4d85086fd049ce034b9

  • SSDEEP

    6144:f9g5p/aJJL7XJAnY7jioSgBK0Ru115xTcYeEknZJJAVAe3:fgUJHX+nOjhBq1j2AWE

Malware Config

Extracted

Family

remcos

Version

2.5.0 Pro

Botnet

Buddy

C2

eastsidepapi.myq-see.com:6996

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    Buddy.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Buddy-PVO134

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Buddy

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Obfuscated with Agile.Net obfuscator 2 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d3994b1e2d7178cf1a0deacc455f3803.exe
    "C:\Users\Admin\AppData\Local\Temp\d3994b1e2d7178cf1a0deacc455f3803.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:532
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v progmfil /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Local\ftermgr.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1096
      • C:\Windows\SysWOW64\reg.exe
        REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v progmfil /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Local\ftermgr.exe"
        3⤵
        • Adds Run key to start application
        PID:1152
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Process C:\Users\Admin\AppData\Local\ftermgr.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2300
      • C:\Users\Admin\AppData\Local\ftermgr.exe
        "C:\Users\Admin\AppData\Local\ftermgr.exe"
        3⤵
          PID:3972
          • C:\Users\Admin\AppData\Local\ftermgr.exe
            "C:\Users\Admin\AppData\Local\ftermgr.exe"
            4⤵
              PID:3408
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3972 -s 1484
              4⤵
              • Program crash
              PID:5052
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3972 -ip 3972
        1⤵
          PID:3288

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Privilege Escalation

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Defense Evasion

        Modify Registry

        1
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/532-1-0x0000000074EF0000-0x00000000756A0000-memory.dmp
          Filesize

          7.7MB

        • memory/532-2-0x00000000028C0000-0x00000000028D6000-memory.dmp
          Filesize

          88KB

        • memory/532-3-0x00000000051E0000-0x00000000051F0000-memory.dmp
          Filesize

          64KB

        • memory/532-0-0x0000000000580000-0x00000000005F0000-memory.dmp
          Filesize

          448KB

        • memory/532-4-0x0000000005C60000-0x0000000006204000-memory.dmp
          Filesize

          5.6MB

        • memory/532-6-0x00000000057B0000-0x0000000005842000-memory.dmp
          Filesize

          584KB

        • memory/532-5-0x00000000051D0000-0x00000000051D8000-memory.dmp
          Filesize

          32KB

        • memory/532-9-0x0000000006210000-0x0000000006254000-memory.dmp
          Filesize

          272KB

        • memory/532-7-0x0000000005BF0000-0x0000000005BF8000-memory.dmp
          Filesize

          32KB

        • memory/532-8-0x00000000051E0000-0x00000000051F0000-memory.dmp
          Filesize

          64KB

        • memory/532-10-0x0000000074EF0000-0x00000000756A0000-memory.dmp
          Filesize

          7.7MB

        • memory/532-11-0x00000000051E0000-0x00000000051F0000-memory.dmp
          Filesize

          64KB

        • memory/532-12-0x0000000005C20000-0x0000000005C28000-memory.dmp
          Filesize

          32KB

        • memory/532-14-0x00000000051E0000-0x00000000051F0000-memory.dmp
          Filesize

          64KB

        • memory/532-17-0x0000000074EF0000-0x00000000756A0000-memory.dmp
          Filesize

          7.7MB

        • memory/2300-19-0x0000000005560000-0x0000000005B88000-memory.dmp
          Filesize

          6.2MB

        • memory/2300-39-0x0000000006990000-0x00000000069B2000-memory.dmp
          Filesize

          136KB

        • memory/2300-22-0x0000000005BE0000-0x0000000005C02000-memory.dmp
          Filesize

          136KB

        • memory/2300-26-0x0000000005DF0000-0x0000000005E56000-memory.dmp
          Filesize

          408KB

        • memory/2300-23-0x0000000005D80000-0x0000000005DE6000-memory.dmp
          Filesize

          408KB

        • memory/2300-34-0x0000000005F60000-0x00000000062B4000-memory.dmp
          Filesize

          3.3MB

        • memory/2300-20-0x0000000002B10000-0x0000000002B20000-memory.dmp
          Filesize

          64KB

        • memory/2300-16-0x0000000004EF0000-0x0000000004F26000-memory.dmp
          Filesize

          216KB

        • memory/2300-35-0x0000000006450000-0x000000000646E000-memory.dmp
          Filesize

          120KB

        • memory/2300-36-0x00000000064A0000-0x00000000064EC000-memory.dmp
          Filesize

          304KB

        • memory/2300-18-0x0000000074EF0000-0x00000000756A0000-memory.dmp
          Filesize

          7.7MB

        • memory/2300-46-0x0000000074EF0000-0x00000000756A0000-memory.dmp
          Filesize

          7.7MB

        • memory/2300-38-0x0000000006920000-0x000000000693A000-memory.dmp
          Filesize

          104KB

        • memory/2300-37-0x00000000074F0000-0x0000000007586000-memory.dmp
          Filesize

          600KB

        • memory/2300-21-0x0000000002B10000-0x0000000002B20000-memory.dmp
          Filesize

          64KB

        • memory/3408-64-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/3408-53-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/3408-56-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/3408-57-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/3408-59-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/3408-60-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/3972-47-0x0000000004EA0000-0x0000000004EB0000-memory.dmp
          Filesize

          64KB

        • memory/3972-52-0x0000000004EA0000-0x0000000004EB0000-memory.dmp
          Filesize

          64KB

        • memory/3972-51-0x0000000005B20000-0x0000000005B2A000-memory.dmp
          Filesize

          40KB

        • memory/3972-50-0x0000000004EA0000-0x0000000004EB0000-memory.dmp
          Filesize

          64KB

        • memory/3972-49-0x0000000074EF0000-0x00000000756A0000-memory.dmp
          Filesize

          7.7MB

        • memory/3972-48-0x0000000004EA0000-0x0000000004EB0000-memory.dmp
          Filesize

          64KB

        • memory/3972-44-0x0000000074EF0000-0x00000000756A0000-memory.dmp
          Filesize

          7.7MB

        • memory/3972-61-0x0000000074EF0000-0x00000000756A0000-memory.dmp
          Filesize

          7.7MB

        • memory/3972-45-0x0000000000D30000-0x0000000000D46000-memory.dmp
          Filesize

          88KB