Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-03-2024 23:58

General

  • Target

    d20ea7ca9b2cc27ccdb4eb9bc91d922e.exe

  • Size

    420KB

  • MD5

    d20ea7ca9b2cc27ccdb4eb9bc91d922e

  • SHA1

    5b7ec5a5fd1d267f78aa309e533161a6fc5f040c

  • SHA256

    576ac1695ed2925ded19a4b1cd1b93c1154eedadca1381469f3e799c2357ef31

  • SHA512

    e325ad214d62fdd6a8918e8451ef741ae19717a42560a29a786d4ca88ec5d13fc42fdcba6b6d95649e50d91b408fcc2221cea752cfb77ac2f63b3f8d7019b9d3

  • SSDEEP

    6144:f9g5p/aJJL7XJAnY7jioSgBK0Ru115xTcYeEknZJJAVAeg:fgUJHX+nOjhBq1j2AWz

Malware Config

Extracted

Family

remcos

Botnet

Buddy

C2

eastsidepapi.myq-see.com:6996

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    Buddy.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Buddy-PVO134

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Buddy

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Extracted

Family

remcos

Version

2.5.0 Pro

Botnet

Buddy

C2

eastsidepapi.myq-see.com:6996

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    Buddy.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Buddy-PVO134

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Buddy

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Obfuscated with Agile.Net obfuscator 2 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d20ea7ca9b2cc27ccdb4eb9bc91d922e.exe
    "C:\Users\Admin\AppData\Local\Temp\d20ea7ca9b2cc27ccdb4eb9bc91d922e.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1552
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v progmfil /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Local\ftermgr.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3048
      • C:\Windows\SysWOW64\reg.exe
        REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v progmfil /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Local\ftermgr.exe"
        3⤵
        • Adds Run key to start application
        PID:440
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Process C:\Users\Admin\AppData\Local\ftermgr.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3816
      • C:\Users\Admin\AppData\Local\ftermgr.exe
        "C:\Users\Admin\AppData\Local\ftermgr.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1556
        • C:\Users\Admin\AppData\Local\ftermgr.exe
          "C:\Users\Admin\AppData\Local\ftermgr.exe"
          4⤵
          • Executes dropped EXE
          PID:4000
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4000 -s 500
            5⤵
            • Program crash
            PID:4260
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1556 -s 1476
          4⤵
          • Program crash
          PID:1716
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 1556 -ip 1556
    1⤵
      PID:4828
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4000 -ip 4000
      1⤵
        PID:3192

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_viuqtxda.oq3.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\ftermgr.exe
        Filesize

        420KB

        MD5

        d20ea7ca9b2cc27ccdb4eb9bc91d922e

        SHA1

        5b7ec5a5fd1d267f78aa309e533161a6fc5f040c

        SHA256

        576ac1695ed2925ded19a4b1cd1b93c1154eedadca1381469f3e799c2357ef31

        SHA512

        e325ad214d62fdd6a8918e8451ef741ae19717a42560a29a786d4ca88ec5d13fc42fdcba6b6d95649e50d91b408fcc2221cea752cfb77ac2f63b3f8d7019b9d3

      • memory/1552-12-0x0000000005DE0000-0x0000000005DE8000-memory.dmp
        Filesize

        32KB

      • memory/1552-0-0x0000000000DA0000-0x0000000000E10000-memory.dmp
        Filesize

        448KB

      • memory/1552-4-0x00000000064B0000-0x0000000006A54000-memory.dmp
        Filesize

        5.6MB

      • memory/1552-5-0x00000000057D0000-0x00000000057D8000-memory.dmp
        Filesize

        32KB

      • memory/1552-6-0x0000000005FE0000-0x0000000006072000-memory.dmp
        Filesize

        584KB

      • memory/1552-7-0x00000000057E0000-0x00000000057F0000-memory.dmp
        Filesize

        64KB

      • memory/1552-8-0x0000000006200000-0x0000000006208000-memory.dmp
        Filesize

        32KB

      • memory/1552-9-0x0000000006A60000-0x0000000006AA4000-memory.dmp
        Filesize

        272KB

      • memory/1552-10-0x0000000075320000-0x0000000075AD0000-memory.dmp
        Filesize

        7.7MB

      • memory/1552-11-0x00000000057E0000-0x00000000057F0000-memory.dmp
        Filesize

        64KB

      • memory/1552-2-0x0000000001940000-0x0000000001956000-memory.dmp
        Filesize

        88KB

      • memory/1552-3-0x00000000057E0000-0x00000000057F0000-memory.dmp
        Filesize

        64KB

      • memory/1552-14-0x00000000057E0000-0x00000000057F0000-memory.dmp
        Filesize

        64KB

      • memory/1552-17-0x0000000075320000-0x0000000075AD0000-memory.dmp
        Filesize

        7.7MB

      • memory/1552-1-0x0000000075320000-0x0000000075AD0000-memory.dmp
        Filesize

        7.7MB

      • memory/1556-51-0x00000000056F0000-0x00000000056FA000-memory.dmp
        Filesize

        40KB

      • memory/1556-50-0x0000000004A10000-0x0000000004A20000-memory.dmp
        Filesize

        64KB

      • memory/1556-49-0x0000000075320000-0x0000000075AD0000-memory.dmp
        Filesize

        7.7MB

      • memory/1556-48-0x0000000004A10000-0x0000000004A20000-memory.dmp
        Filesize

        64KB

      • memory/1556-46-0x0000000004A10000-0x0000000004A20000-memory.dmp
        Filesize

        64KB

      • memory/1556-64-0x0000000075320000-0x0000000075AD0000-memory.dmp
        Filesize

        7.7MB

      • memory/1556-52-0x0000000004A10000-0x0000000004A20000-memory.dmp
        Filesize

        64KB

      • memory/1556-44-0x0000000075320000-0x0000000075AD0000-memory.dmp
        Filesize

        7.7MB

      • memory/1556-45-0x0000000000A30000-0x0000000000A46000-memory.dmp
        Filesize

        88KB

      • memory/3816-24-0x0000000005250000-0x00000000052B6000-memory.dmp
        Filesize

        408KB

      • memory/3816-22-0x0000000005040000-0x0000000005062000-memory.dmp
        Filesize

        136KB

      • memory/3816-38-0x00000000065F0000-0x000000000660A000-memory.dmp
        Filesize

        104KB

      • memory/3816-39-0x0000000006640000-0x0000000006662000-memory.dmp
        Filesize

        136KB

      • memory/3816-36-0x0000000006220000-0x000000000626C000-memory.dmp
        Filesize

        304KB

      • memory/3816-35-0x0000000006190000-0x00000000061AE000-memory.dmp
        Filesize

        120KB

      • memory/3816-30-0x0000000005B00000-0x0000000005E54000-memory.dmp
        Filesize

        3.3MB

      • memory/3816-47-0x0000000075320000-0x0000000075AD0000-memory.dmp
        Filesize

        7.7MB

      • memory/3816-23-0x00000000051E0000-0x0000000005246000-memory.dmp
        Filesize

        408KB

      • memory/3816-37-0x0000000006670000-0x0000000006706000-memory.dmp
        Filesize

        600KB

      • memory/3816-21-0x0000000005390000-0x00000000059B8000-memory.dmp
        Filesize

        6.2MB

      • memory/3816-19-0x0000000004D50000-0x0000000004D60000-memory.dmp
        Filesize

        64KB

      • memory/3816-20-0x0000000004D50000-0x0000000004D60000-memory.dmp
        Filesize

        64KB

      • memory/3816-18-0x0000000075320000-0x0000000075AD0000-memory.dmp
        Filesize

        7.7MB

      • memory/3816-16-0x0000000004BA0000-0x0000000004BD6000-memory.dmp
        Filesize

        216KB

      • memory/4000-59-0x0000000000140000-0x0000000000160000-memory.dmp
        Filesize

        128KB

      • memory/4000-63-0x0000000000140000-0x0000000000160000-memory.dmp
        Filesize

        128KB

      • memory/4000-55-0x0000000000140000-0x0000000000160000-memory.dmp
        Filesize

        128KB