General

  • Target

    d3994b1e2d7178cf1a0deacc455f3803

  • Size

    420KB

  • Sample

    240318-qgbppahe67

  • MD5

    d3994b1e2d7178cf1a0deacc455f3803

  • SHA1

    e025ff3da6c3241453a36bb5209bfd898efe11f3

  • SHA256

    07731b7022fbbd94f460e546f38eb9f2be1ffeade82e04bda4803f12cf70a46b

  • SHA512

    93384ee33511ae4f1bc7b785071debdc150c6bd1dfaf59bea3f9ec54785d238995e062b4ec5770dc539cf471caeb0a24507c5d89a1d3d4d85086fd049ce034b9

  • SSDEEP

    6144:f9g5p/aJJL7XJAnY7jioSgBK0Ru115xTcYeEknZJJAVAe3:fgUJHX+nOjhBq1j2AWE

Malware Config

Extracted

Family

remcos

Version

2.5.0 Pro

Botnet

Buddy

C2

eastsidepapi.myq-see.com:6996

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    Buddy.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Buddy-PVO134

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Buddy

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Targets

    • Target

      d3994b1e2d7178cf1a0deacc455f3803

    • Size

      420KB

    • MD5

      d3994b1e2d7178cf1a0deacc455f3803

    • SHA1

      e025ff3da6c3241453a36bb5209bfd898efe11f3

    • SHA256

      07731b7022fbbd94f460e546f38eb9f2be1ffeade82e04bda4803f12cf70a46b

    • SHA512

      93384ee33511ae4f1bc7b785071debdc150c6bd1dfaf59bea3f9ec54785d238995e062b4ec5770dc539cf471caeb0a24507c5d89a1d3d4d85086fd049ce034b9

    • SSDEEP

      6144:f9g5p/aJJL7XJAnY7jioSgBK0Ru115xTcYeEknZJJAVAe3:fgUJHX+nOjhBq1j2AWE

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Executes dropped EXE

    • Loads dropped DLL

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks