Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-08-2024 16:25

General

  • Target

    SecuriteInfo.com.BackDoor.AgentTeslaNET.37.11054.31488.exe

  • Size

    927KB

  • MD5

    339dcd1a52b9095623e72c678f20ed01

  • SHA1

    a2bd542dcddefc2ece12e47b380bc343ead31604

  • SHA256

    1414f1e42aa7b329d33ddbf9c64024eb822b1f61780bede84aa260724bd36b60

  • SHA512

    06b4ab19a5cd8957d879ed141e9d9ad5a0c4898d2bb460f4796d2d04014a67a10fe00bc6243a8936c8ec1b9be7d6cf4ce1a8a6c278067e6ea86ed5a2d40150a7

  • SSDEEP

    24576:JBKlj3XZEwjwxSonfaM00VMNSfQ/woYhkToooZ:2ljHZncct7IoY9bZ

Malware Config

Extracted

Family

remcos

Botnet

BCV

C2

tvq3101.sytes.net:1974

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-9PFUGS

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.AgentTeslaNET.37.11054.31488.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.AgentTeslaNET.37.11054.31488.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2988
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.AgentTeslaNET.37.11054.31488.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:740
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.AgentTeslaNET.37.11054.31488.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.AgentTeslaNET.37.11054.31488.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:2676

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat

    Filesize

    298B

    MD5

    ac494a5ab17b056d74d4b78cbbf944ee

    SHA1

    b0c414e33cf1027185e769fa3c8c0769f650c4e3

    SHA256

    b404094ac5ae92a299e3fb199d5977c023da2c12e6ccb48b5865bad4f9fab537

    SHA512

    10d79b21ec1f3167d8682a7fcb6d075f48215a04519e7df1f753c7b785b171325ae9d4f29cbe87c58ab849b2e7f5568f1179cfce24e0ec24def47704d433438e

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_uzsx1tzt.cmz.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/740-41-0x00000000061E0000-0x000000000622C000-memory.dmp

    Filesize

    304KB

  • memory/740-67-0x0000000007810000-0x000000000782A000-memory.dmp

    Filesize

    104KB

  • memory/740-71-0x0000000074480000-0x0000000074C30000-memory.dmp

    Filesize

    7.7MB

  • memory/740-68-0x00000000077F0000-0x00000000077F8000-memory.dmp

    Filesize

    32KB

  • memory/740-66-0x0000000007710000-0x0000000007724000-memory.dmp

    Filesize

    80KB

  • memory/740-65-0x0000000007700000-0x000000000770E000-memory.dmp

    Filesize

    56KB

  • memory/740-64-0x00000000076D0000-0x00000000076E1000-memory.dmp

    Filesize

    68KB

  • memory/740-63-0x0000000007750000-0x00000000077E6000-memory.dmp

    Filesize

    600KB

  • memory/740-62-0x0000000007540000-0x000000000754A000-memory.dmp

    Filesize

    40KB

  • memory/740-61-0x00000000074D0000-0x00000000074EA000-memory.dmp

    Filesize

    104KB

  • memory/740-60-0x0000000007B10000-0x000000000818A000-memory.dmp

    Filesize

    6.5MB

  • memory/740-57-0x00000000073B0000-0x0000000007453000-memory.dmp

    Filesize

    652KB

  • memory/740-56-0x0000000007390000-0x00000000073AE000-memory.dmp

    Filesize

    120KB

  • memory/740-16-0x0000000002870000-0x00000000028A6000-memory.dmp

    Filesize

    216KB

  • memory/740-18-0x000000007448E000-0x000000007448F000-memory.dmp

    Filesize

    4KB

  • memory/740-19-0x0000000074480000-0x0000000074C30000-memory.dmp

    Filesize

    7.7MB

  • memory/740-20-0x0000000005820000-0x0000000005E48000-memory.dmp

    Filesize

    6.2MB

  • memory/740-46-0x0000000070720000-0x000000007076C000-memory.dmp

    Filesize

    304KB

  • memory/740-45-0x0000000006770000-0x00000000067A2000-memory.dmp

    Filesize

    200KB

  • memory/740-40-0x00000000061B0000-0x00000000061CE000-memory.dmp

    Filesize

    120KB

  • memory/740-27-0x00000000053A0000-0x0000000005406000-memory.dmp

    Filesize

    408KB

  • memory/740-28-0x0000000005410000-0x0000000005476000-memory.dmp

    Filesize

    408KB

  • memory/740-26-0x0000000005150000-0x0000000005172000-memory.dmp

    Filesize

    136KB

  • memory/740-39-0x0000000005E50000-0x00000000061A4000-memory.dmp

    Filesize

    3.3MB

  • memory/2676-25-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2676-44-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2676-108-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2676-22-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2676-43-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2676-100-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2676-29-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2676-99-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2676-21-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2676-42-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2676-15-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2676-14-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2676-12-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2676-11-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2676-93-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2676-107-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2676-92-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2676-85-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2676-84-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2676-77-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2676-76-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2676-73-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/2988-0-0x000000007448E000-0x000000007448F000-memory.dmp

    Filesize

    4KB

  • memory/2988-5-0x0000000074480000-0x0000000074C30000-memory.dmp

    Filesize

    7.7MB

  • memory/2988-3-0x0000000005890000-0x0000000005922000-memory.dmp

    Filesize

    584KB

  • memory/2988-1-0x0000000000D80000-0x0000000000E6A000-memory.dmp

    Filesize

    936KB

  • memory/2988-17-0x0000000074480000-0x0000000074C30000-memory.dmp

    Filesize

    7.7MB

  • memory/2988-2-0x0000000005E40000-0x00000000063E4000-memory.dmp

    Filesize

    5.6MB

  • memory/2988-7-0x000000007448E000-0x000000007448F000-memory.dmp

    Filesize

    4KB

  • memory/2988-10-0x0000000006CE0000-0x0000000006D7C000-memory.dmp

    Filesize

    624KB

  • memory/2988-4-0x0000000005870000-0x000000000587A000-memory.dmp

    Filesize

    40KB

  • memory/2988-6-0x0000000008550000-0x0000000008568000-memory.dmp

    Filesize

    96KB

  • memory/2988-9-0x0000000006A20000-0x0000000006AE0000-memory.dmp

    Filesize

    768KB

  • memory/2988-8-0x0000000074480000-0x0000000074C30000-memory.dmp

    Filesize

    7.7MB