Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-03-2024 13:13

General

  • Target

    d3994b1e2d7178cf1a0deacc455f3803.exe

  • Size

    420KB

  • MD5

    d3994b1e2d7178cf1a0deacc455f3803

  • SHA1

    e025ff3da6c3241453a36bb5209bfd898efe11f3

  • SHA256

    07731b7022fbbd94f460e546f38eb9f2be1ffeade82e04bda4803f12cf70a46b

  • SHA512

    93384ee33511ae4f1bc7b785071debdc150c6bd1dfaf59bea3f9ec54785d238995e062b4ec5770dc539cf471caeb0a24507c5d89a1d3d4d85086fd049ce034b9

  • SSDEEP

    6144:f9g5p/aJJL7XJAnY7jioSgBK0Ru115xTcYeEknZJJAVAe3:fgUJHX+nOjhBq1j2AWE

Malware Config

Extracted

Family

remcos

Version

2.5.0 Pro

Botnet

Buddy

C2

eastsidepapi.myq-see.com:6996

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    Buddy.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Buddy-PVO134

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Buddy

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Obfuscated with Agile.Net obfuscator 2 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d3994b1e2d7178cf1a0deacc455f3803.exe
    "C:\Users\Admin\AppData\Local\Temp\d3994b1e2d7178cf1a0deacc455f3803.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1012
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v progmfil /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Local\ftermgr.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:692
      • C:\Windows\SysWOW64\reg.exe
        REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v progmfil /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Local\ftermgr.exe"
        3⤵
        • Adds Run key to start application
        PID:4972
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Process C:\Users\Admin\AppData\Local\ftermgr.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2016
      • C:\Users\Admin\AppData\Local\ftermgr.exe
        "C:\Users\Admin\AppData\Local\ftermgr.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2108
        • C:\Users\Admin\AppData\Local\ftermgr.exe
          "C:\Users\Admin\AppData\Local\ftermgr.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:2936
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2108 -s 1500
          4⤵
          • Program crash
          PID:4832
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2108 -ip 2108
    1⤵
      PID:3988

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xklrf4rm.omv.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\ftermgr.exe
      Filesize

      420KB

      MD5

      d3994b1e2d7178cf1a0deacc455f3803

      SHA1

      e025ff3da6c3241453a36bb5209bfd898efe11f3

      SHA256

      07731b7022fbbd94f460e546f38eb9f2be1ffeade82e04bda4803f12cf70a46b

      SHA512

      93384ee33511ae4f1bc7b785071debdc150c6bd1dfaf59bea3f9ec54785d238995e062b4ec5770dc539cf471caeb0a24507c5d89a1d3d4d85086fd049ce034b9

    • memory/1012-11-0x0000000005C60000-0x0000000005C70000-memory.dmp
      Filesize

      64KB

    • memory/1012-5-0x0000000005F30000-0x0000000005F38000-memory.dmp
      Filesize

      32KB

    • memory/1012-4-0x0000000006690000-0x0000000006C34000-memory.dmp
      Filesize

      5.6MB

    • memory/1012-0-0x0000000000FB0000-0x0000000001020000-memory.dmp
      Filesize

      448KB

    • memory/1012-6-0x0000000006220000-0x00000000062B2000-memory.dmp
      Filesize

      584KB

    • memory/1012-8-0x0000000006210000-0x0000000006218000-memory.dmp
      Filesize

      32KB

    • memory/1012-7-0x0000000005C60000-0x0000000005C70000-memory.dmp
      Filesize

      64KB

    • memory/1012-9-0x00000000065C0000-0x0000000006604000-memory.dmp
      Filesize

      272KB

    • memory/1012-10-0x00000000747F0000-0x0000000074FA0000-memory.dmp
      Filesize

      7.7MB

    • memory/1012-1-0x00000000747F0000-0x0000000074FA0000-memory.dmp
      Filesize

      7.7MB

    • memory/1012-12-0x0000000006340000-0x0000000006348000-memory.dmp
      Filesize

      32KB

    • memory/1012-14-0x0000000005C60000-0x0000000005C70000-memory.dmp
      Filesize

      64KB

    • memory/1012-16-0x00000000747F0000-0x0000000074FA0000-memory.dmp
      Filesize

      7.7MB

    • memory/1012-3-0x0000000005C60000-0x0000000005C70000-memory.dmp
      Filesize

      64KB

    • memory/1012-2-0x0000000003310000-0x0000000003326000-memory.dmp
      Filesize

      88KB

    • memory/2016-24-0x0000000005FD0000-0x0000000006036000-memory.dmp
      Filesize

      408KB

    • memory/2016-18-0x00000000747F0000-0x0000000074FA0000-memory.dmp
      Filesize

      7.7MB

    • memory/2016-36-0x0000000006670000-0x00000000066BC000-memory.dmp
      Filesize

      304KB

    • memory/2016-22-0x0000000005580000-0x00000000055A2000-memory.dmp
      Filesize

      136KB

    • memory/2016-23-0x0000000005F60000-0x0000000005FC6000-memory.dmp
      Filesize

      408KB

    • memory/2016-19-0x0000000005140000-0x0000000005150000-memory.dmp
      Filesize

      64KB

    • memory/2016-17-0x0000000005070000-0x00000000050A6000-memory.dmp
      Filesize

      216KB

    • memory/2016-46-0x00000000747F0000-0x0000000074FA0000-memory.dmp
      Filesize

      7.7MB

    • memory/2016-20-0x0000000005140000-0x0000000005150000-memory.dmp
      Filesize

      64KB

    • memory/2016-21-0x0000000005780000-0x0000000005DA8000-memory.dmp
      Filesize

      6.2MB

    • memory/2016-37-0x0000000006C20000-0x0000000006CB6000-memory.dmp
      Filesize

      600KB

    • memory/2016-39-0x0000000006B50000-0x0000000006B72000-memory.dmp
      Filesize

      136KB

    • memory/2016-38-0x0000000006B00000-0x0000000006B1A000-memory.dmp
      Filesize

      104KB

    • memory/2016-34-0x00000000062D0000-0x0000000006624000-memory.dmp
      Filesize

      3.3MB

    • memory/2016-35-0x0000000006650000-0x000000000666E000-memory.dmp
      Filesize

      120KB

    • memory/2108-61-0x00000000747F0000-0x0000000074FA0000-memory.dmp
      Filesize

      7.7MB

    • memory/2108-52-0x0000000004EC0000-0x0000000004ED0000-memory.dmp
      Filesize

      64KB

    • memory/2108-47-0x0000000004EC0000-0x0000000004ED0000-memory.dmp
      Filesize

      64KB

    • memory/2108-48-0x0000000004EC0000-0x0000000004ED0000-memory.dmp
      Filesize

      64KB

    • memory/2108-49-0x00000000747F0000-0x0000000074FA0000-memory.dmp
      Filesize

      7.7MB

    • memory/2108-50-0x0000000004EC0000-0x0000000004ED0000-memory.dmp
      Filesize

      64KB

    • memory/2108-51-0x0000000005940000-0x000000000594A000-memory.dmp
      Filesize

      40KB

    • memory/2108-45-0x00000000028B0000-0x00000000028C6000-memory.dmp
      Filesize

      88KB

    • memory/2108-44-0x00000000747F0000-0x0000000074FA0000-memory.dmp
      Filesize

      7.7MB

    • memory/2936-56-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2936-57-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2936-59-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2936-60-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2936-53-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2936-64-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB