Analysis

  • max time kernel
    142s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-01-2024 10:00

General

  • Target

    651b0cae664c3d9e1da6d664bac308d3.exe

  • Size

    420KB

  • MD5

    651b0cae664c3d9e1da6d664bac308d3

  • SHA1

    d2bda6cd6753ef92ef069983299b6bd545f7e00c

  • SHA256

    adc69083d0ebafc23b9960b44c46afd7888d08696d7a8823bf416045521e2a75

  • SHA512

    a6581c1bea1ad419bc82e161b17ebc6b4cf77ac0ad985ff4cb45b41706fe738a799834d10695737ea1ac222ef2eec096bd6e93817ec6a216d77d522380742c4c

  • SSDEEP

    6144:59g5p/aJJL7XJAnY7jioSgBK0Ru115xTcYeEknZJJAVAe+:5gUJHX+nOjhBq1j2AWx

Malware Config

Extracted

Family

remcos

Version

2.5.0 Pro

Botnet

Buddy

C2

eastsidepapi.myq-see.com:6996

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    Buddy.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Buddy-PVO134

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Buddy

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Extracted

Family

remcos

Botnet

Buddy

C2

eastsidepapi.myq-see.com:6996

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    Buddy.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Buddy-PVO134

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Buddy

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\651b0cae664c3d9e1da6d664bac308d3.exe
    "C:\Users\Admin\AppData\Local\Temp\651b0cae664c3d9e1da6d664bac308d3.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4004
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v progmfil /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Local\ftermgr.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3980
      • C:\Windows\SysWOW64\reg.exe
        REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v progmfil /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Local\ftermgr.exe"
        3⤵
        • Adds Run key to start application
        PID:4788
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Process C:\Users\Admin\AppData\Local\ftermgr.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3224
      • C:\Users\Admin\AppData\Local\ftermgr.exe
        "C:\Users\Admin\AppData\Local\ftermgr.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:224
        • C:\Users\Admin\AppData\Local\ftermgr.exe
          "C:\Users\Admin\AppData\Local\ftermgr.exe"
          4⤵
          • Executes dropped EXE
          PID:3524
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3524 -s 496
            5⤵
            • Program crash
            PID:2824
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 224 -s 1492
          4⤵
          • Program crash
          PID:624
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 224 -ip 224
    1⤵
      PID:2760
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 176 -p 3524 -ip 3524
      1⤵
        PID:3508
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
        1⤵
          PID:3972
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k UnistackSvcGroup
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3992

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Privilege Escalation

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Defense Evasion

        Modify Registry

        1
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_x5cfsmsz.jqj.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\ftermgr.exe
          Filesize

          181KB

          MD5

          0ed4499e303bb2df7770627311110ec3

          SHA1

          69b3bd3c67c80657453873fe981f0629df3998db

          SHA256

          38c32b8d5a5d03d59de3d6eef9a8449b3095ffae3803d2d534ee57bae259c8b1

          SHA512

          ada760ccf843f872ec45b345da4959e20c3ae2da887ef8a8097fc123f842283d9546a5348e4f4218b7c8a7908a0b87793b56dc1bea3ee98e51afc80857fd9bc7

        • C:\Users\Admin\AppData\Local\ftermgr.exe
          Filesize

          136KB

          MD5

          9b28ea731689ce531f3aee87a859cd14

          SHA1

          8db50e7a71618a58c8c9336abbf9f081b32d8acc

          SHA256

          9af6b95d1aa3094638e6353598198937ab949712d3ec45ce93e6b1d45b32b008

          SHA512

          e012785dd1b132fa9df956805f664242fa5b39903a3b37995022013b671ec62bd91bd45830f9ef088b3221b5e8c8d0a3f150b446a82d1db9c694417482cc2180

        • C:\Users\Admin\AppData\Local\ftermgr.exe
          Filesize

          420KB

          MD5

          651b0cae664c3d9e1da6d664bac308d3

          SHA1

          d2bda6cd6753ef92ef069983299b6bd545f7e00c

          SHA256

          adc69083d0ebafc23b9960b44c46afd7888d08696d7a8823bf416045521e2a75

          SHA512

          a6581c1bea1ad419bc82e161b17ebc6b4cf77ac0ad985ff4cb45b41706fe738a799834d10695737ea1ac222ef2eec096bd6e93817ec6a216d77d522380742c4c

        • memory/224-62-0x0000000075330000-0x0000000075AE0000-memory.dmp
          Filesize

          7.7MB

        • memory/224-51-0x00000000054B0000-0x00000000054C0000-memory.dmp
          Filesize

          64KB

        • memory/224-50-0x0000000005E00000-0x0000000005E0A000-memory.dmp
          Filesize

          40KB

        • memory/224-49-0x00000000054B0000-0x00000000054C0000-memory.dmp
          Filesize

          64KB

        • memory/224-48-0x0000000075330000-0x0000000075AE0000-memory.dmp
          Filesize

          7.7MB

        • memory/224-47-0x00000000054B0000-0x00000000054C0000-memory.dmp
          Filesize

          64KB

        • memory/224-44-0x0000000075330000-0x0000000075AE0000-memory.dmp
          Filesize

          7.7MB

        • memory/224-46-0x00000000054B0000-0x00000000054C0000-memory.dmp
          Filesize

          64KB

        • memory/3224-34-0x00000000060A0000-0x00000000063F4000-memory.dmp
          Filesize

          3.3MB

        • memory/3224-24-0x0000000005F30000-0x0000000005F96000-memory.dmp
          Filesize

          408KB

        • memory/3224-16-0x0000000002C30000-0x0000000002C66000-memory.dmp
          Filesize

          216KB

        • memory/3224-45-0x0000000075330000-0x0000000075AE0000-memory.dmp
          Filesize

          7.7MB

        • memory/3224-18-0x0000000075330000-0x0000000075AE0000-memory.dmp
          Filesize

          7.7MB

        • memory/3224-19-0x0000000005820000-0x0000000005E48000-memory.dmp
          Filesize

          6.2MB

        • memory/3224-21-0x0000000002DD0000-0x0000000002DE0000-memory.dmp
          Filesize

          64KB

        • memory/3224-20-0x0000000002DD0000-0x0000000002DE0000-memory.dmp
          Filesize

          64KB

        • memory/3224-23-0x0000000005EC0000-0x0000000005F26000-memory.dmp
          Filesize

          408KB

        • memory/3224-22-0x00000000055C0000-0x00000000055E2000-memory.dmp
          Filesize

          136KB

        • memory/3224-38-0x0000000006A50000-0x0000000006A6A000-memory.dmp
          Filesize

          104KB

        • memory/3224-39-0x0000000007720000-0x0000000007742000-memory.dmp
          Filesize

          136KB

        • memory/3224-37-0x0000000006AC0000-0x0000000006B56000-memory.dmp
          Filesize

          600KB

        • memory/3224-35-0x0000000006560000-0x000000000657E000-memory.dmp
          Filesize

          120KB

        • memory/3224-36-0x0000000006590000-0x00000000065DC000-memory.dmp
          Filesize

          304KB

        • memory/3524-61-0x0000000000540000-0x0000000000560000-memory.dmp
          Filesize

          128KB

        • memory/3524-53-0x0000000000540000-0x0000000000560000-memory.dmp
          Filesize

          128KB

        • memory/3524-57-0x0000000000540000-0x0000000000560000-memory.dmp
          Filesize

          128KB

        • memory/3992-97-0x0000029D4BAB0000-0x0000029D4BAB1000-memory.dmp
          Filesize

          4KB

        • memory/3992-98-0x0000029D4BAB0000-0x0000029D4BAB1000-memory.dmp
          Filesize

          4KB

        • memory/3992-95-0x0000029D4BA80000-0x0000029D4BA81000-memory.dmp
          Filesize

          4KB

        • memory/3992-79-0x0000029D43740000-0x0000029D43750000-memory.dmp
          Filesize

          64KB

        • memory/3992-99-0x0000029D4BBC0000-0x0000029D4BBC1000-memory.dmp
          Filesize

          4KB

        • memory/3992-63-0x0000029D43640000-0x0000029D43650000-memory.dmp
          Filesize

          64KB

        • memory/4004-10-0x0000000075330000-0x0000000075AE0000-memory.dmp
          Filesize

          7.7MB

        • memory/4004-5-0x00000000057F0000-0x00000000057F8000-memory.dmp
          Filesize

          32KB

        • memory/4004-4-0x0000000006460000-0x0000000006A04000-memory.dmp
          Filesize

          5.6MB

        • memory/4004-3-0x0000000005800000-0x0000000005810000-memory.dmp
          Filesize

          64KB

        • memory/4004-2-0x00000000056C0000-0x00000000056D6000-memory.dmp
          Filesize

          88KB

        • memory/4004-6-0x0000000005FB0000-0x0000000006042000-memory.dmp
          Filesize

          584KB

        • memory/4004-7-0x0000000005800000-0x0000000005810000-memory.dmp
          Filesize

          64KB

        • memory/4004-8-0x00000000061E0000-0x00000000061E8000-memory.dmp
          Filesize

          32KB

        • memory/4004-0-0x0000000000D80000-0x0000000000DF0000-memory.dmp
          Filesize

          448KB

        • memory/4004-9-0x0000000006A10000-0x0000000006A54000-memory.dmp
          Filesize

          272KB

        • memory/4004-14-0x0000000005800000-0x0000000005810000-memory.dmp
          Filesize

          64KB

        • memory/4004-11-0x0000000005800000-0x0000000005810000-memory.dmp
          Filesize

          64KB

        • memory/4004-1-0x0000000075330000-0x0000000075AE0000-memory.dmp
          Filesize

          7.7MB

        • memory/4004-12-0x00000000061F0000-0x00000000061F8000-memory.dmp
          Filesize

          32KB

        • memory/4004-17-0x0000000075330000-0x0000000075AE0000-memory.dmp
          Filesize

          7.7MB