Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    149s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02/09/2024, 09:20 UTC

General

  • Target

    SecuriteInfo.com.BackDoor.AgentTeslaNET.34.20311.495.exe

  • Size

    953KB

  • MD5

    e7da9da76702fefa71e67e7c2d67eb70

  • SHA1

    c97603e9070393fa9bb56e8674512cde49bfe444

  • SHA256

    84bb8bba33e1a515260b02421d72da6ad0d685d432c64c572a230337dca28c54

  • SHA512

    37a6f8be2cc4835a4bb15d5e4f86d1c9390cb94480642dfee08210640e679d694a8031fbd68d8ec1b84f8d4ff01ad33794562ec1456c262a4d10bc4fd483fd4c

  • SSDEEP

    24576:B0R6OKfNjIxTUYFb5rTGx+Up4/r6HOzHEEg5d:eGfqV5t5rKTa/9HEV

Malware Config

Extracted

Family

remcos

Botnet

blvinc

C2

blv23728.ddns.net:1973

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-NGC4XU

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Detected Nirsoft tools 3 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.AgentTeslaNET.34.20311.495.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.AgentTeslaNET.34.20311.495.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:740
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.AgentTeslaNET.34.20311.495.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2340
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.AgentTeslaNET.34.20311.495.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.AgentTeslaNET.34.20311.495.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3164
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.AgentTeslaNET.34.20311.495.exe
        C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.AgentTeslaNET.34.20311.495.exe /stext "C:\Users\Admin\AppData\Local\Temp\qpnklhltjcqcaeoerfs"
        3⤵
          PID:3076
        • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.AgentTeslaNET.34.20311.495.exe
          C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.AgentTeslaNET.34.20311.495.exe /stext "C:\Users\Admin\AppData\Local\Temp\qpnklhltjcqcaeoerfs"
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:3212
        • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.AgentTeslaNET.34.20311.495.exe
          C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.AgentTeslaNET.34.20311.495.exe /stext "C:\Users\Admin\AppData\Local\Temp\srscmavuxkigdkkiipnzhll"
          3⤵
          • Accesses Microsoft Outlook accounts
          • System Location Discovery: System Language Discovery
          PID:3676
        • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.AgentTeslaNET.34.20311.495.exe
          C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.AgentTeslaNET.34.20311.495.exe /stext "C:\Users\Admin\AppData\Local\Temp\dmxnnsgolsatnryuraztkygdqk"
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1996

    Network

    • flag-us
      DNS
      217.106.137.52.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      217.106.137.52.in-addr.arpa
      IN PTR
      Response
    • flag-us
      DNS
      138.32.126.40.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      138.32.126.40.in-addr.arpa
      IN PTR
      Response
    • flag-us
      DNS
      95.221.229.192.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      95.221.229.192.in-addr.arpa
      IN PTR
      Response
    • flag-us
      DNS
      154.239.44.20.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      154.239.44.20.in-addr.arpa
      IN PTR
      Response
    • flag-us
      DNS
      58.55.71.13.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      58.55.71.13.in-addr.arpa
      IN PTR
      Response
    • flag-us
      DNS
      blv23728.ddns.net
      SecuriteInfo.com.BackDoor.AgentTeslaNET.34.20311.495.exe
      Remote address:
      8.8.8.8:53
      Request
      blv23728.ddns.net
      IN A
      Response
      blv23728.ddns.net
      IN A
      103.186.116.236
    • flag-us
      DNS
      236.116.186.103.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      236.116.186.103.in-addr.arpa
      IN PTR
      Response
      236.116.186.103.in-addr.arpa
      IN PTR
      promessedefleurscom
    • flag-us
      DNS
      geoplugin.net
      SecuriteInfo.com.BackDoor.AgentTeslaNET.34.20311.495.exe
      Remote address:
      8.8.8.8:53
      Request
      geoplugin.net
      IN A
      Response
      geoplugin.net
      IN A
      178.237.33.50
    • flag-nl
      GET
      http://geoplugin.net/json.gp
      SecuriteInfo.com.BackDoor.AgentTeslaNET.34.20311.495.exe
      Remote address:
      178.237.33.50:80
      Request
      GET /json.gp HTTP/1.1
      Host: geoplugin.net
      Cache-Control: no-cache
      Response
      HTTP/1.1 200 OK
      date: Mon, 02 Sep 2024 09:20:27 GMT
      server: Apache
      content-length: 955
      content-type: application/json; charset=utf-8
      cache-control: public, max-age=300
      access-control-allow-origin: *
    • flag-us
      DNS
      50.33.237.178.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      50.33.237.178.in-addr.arpa
      IN PTR
      Response
      50.33.237.178.in-addr.arpa
      IN CNAME
      50.32/27.178.237.178.in-addr.arpa
    • flag-us
      DNS
      26.165.165.52.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      26.165.165.52.in-addr.arpa
      IN PTR
      Response
    • flag-us
      DNS
      18.31.95.13.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      18.31.95.13.in-addr.arpa
      IN PTR
      Response
    • flag-us
      DNS
      172.210.232.199.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      172.210.232.199.in-addr.arpa
      IN PTR
      Response
    • flag-us
      DNS
      43.229.111.52.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      43.229.111.52.in-addr.arpa
      IN PTR
      Response
    • 103.186.116.236:1973
      blv23728.ddns.net
      tls
      SecuriteInfo.com.BackDoor.AgentTeslaNET.34.20311.495.exe
      3.4kB
      1.7kB
      13
      16
    • 103.186.116.236:1973
      blv23728.ddns.net
      tls
      SecuriteInfo.com.BackDoor.AgentTeslaNET.34.20311.495.exe
      39.6kB
      512.2kB
      296
      380
    • 178.237.33.50:80
      http://geoplugin.net/json.gp
      http
      SecuriteInfo.com.BackDoor.AgentTeslaNET.34.20311.495.exe
      623 B
      1.3kB
      12
      3

      HTTP Request

      GET http://geoplugin.net/json.gp

      HTTP Response

      200
    • 8.8.8.8:53
      217.106.137.52.in-addr.arpa
      dns
      73 B
      147 B
      1
      1

      DNS Request

      217.106.137.52.in-addr.arpa

    • 8.8.8.8:53
      138.32.126.40.in-addr.arpa
      dns
      72 B
      158 B
      1
      1

      DNS Request

      138.32.126.40.in-addr.arpa

    • 8.8.8.8:53
      154.239.44.20.in-addr.arpa
      dns
      72 B
      158 B
      1
      1

      DNS Request

      154.239.44.20.in-addr.arpa

    • 8.8.8.8:53
      95.221.229.192.in-addr.arpa
      dns
      73 B
      144 B
      1
      1

      DNS Request

      95.221.229.192.in-addr.arpa

    • 8.8.8.8:53
      58.55.71.13.in-addr.arpa
      dns
      70 B
      144 B
      1
      1

      DNS Request

      58.55.71.13.in-addr.arpa

    • 8.8.8.8:53
      blv23728.ddns.net
      dns
      SecuriteInfo.com.BackDoor.AgentTeslaNET.34.20311.495.exe
      63 B
      79 B
      1
      1

      DNS Request

      blv23728.ddns.net

      DNS Response

      103.186.116.236

    • 8.8.8.8:53
      236.116.186.103.in-addr.arpa
      dns
      74 B
      108 B
      1
      1

      DNS Request

      236.116.186.103.in-addr.arpa

    • 8.8.8.8:53
      geoplugin.net
      dns
      SecuriteInfo.com.BackDoor.AgentTeslaNET.34.20311.495.exe
      59 B
      75 B
      1
      1

      DNS Request

      geoplugin.net

      DNS Response

      178.237.33.50

    • 8.8.8.8:53
      50.33.237.178.in-addr.arpa
      dns
      72 B
      155 B
      1
      1

      DNS Request

      50.33.237.178.in-addr.arpa

    • 8.8.8.8:53
      26.165.165.52.in-addr.arpa
      dns
      72 B
      146 B
      1
      1

      DNS Request

      26.165.165.52.in-addr.arpa

    • 8.8.8.8:53
      18.31.95.13.in-addr.arpa
      dns
      70 B
      144 B
      1
      1

      DNS Request

      18.31.95.13.in-addr.arpa

    • 8.8.8.8:53
      172.210.232.199.in-addr.arpa
      dns
      74 B
      128 B
      1
      1

      DNS Request

      172.210.232.199.in-addr.arpa

    • 8.8.8.8:53
      43.229.111.52.in-addr.arpa
      dns
      72 B
      158 B
      1
      1

      DNS Request

      43.229.111.52.in-addr.arpa

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\remcos\logs.dat

      Filesize

      144B

      MD5

      eaea255afedabe89ee6fa005770c4456

      SHA1

      63f41c340f3477a15a80c90a5339af4ab9f7675b

      SHA256

      e74bd062be1f23c08f7cacdf015d9d9298484a58355cb75bccb62acc9f08d964

      SHA512

      0661d42ae66970d1c9cc9744157385d5ad791767fba7169fb7a472a3ec996629fa3687df44a8e652313174f8b620fbea966b730e6be366e38981113d8185ec1e

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_je2rwbtv.brn.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\qpnklhltjcqcaeoerfs

      Filesize

      4KB

      MD5

      ea01dd92b15d2f570f6b167dad2d1fd0

      SHA1

      7b89141d4c3eb2f29d096f28a9bfe66eb006224a

      SHA256

      0515f49138d74283f9ac1042fd1a384f715b74c2b99193454dbb0cd585097727

      SHA512

      0e7695aea30250a41829fa4abb681b8c3ed4c0955e18f1f9f3a5456bfb3a76f016f538e557bf29b99ab6ab48c846f9fa3c4bccd8cb5fe73099a81b5946029ec8

    • memory/740-4-0x0000000074400000-0x0000000074BB0000-memory.dmp

      Filesize

      7.7MB

    • memory/740-10-0x00000000089D0000-0x0000000008A6C000-memory.dmp

      Filesize

      624KB

    • memory/740-5-0x0000000005160000-0x000000000516A000-memory.dmp

      Filesize

      40KB

    • memory/740-6-0x00000000053B0000-0x00000000053C8000-memory.dmp

      Filesize

      96KB

    • memory/740-7-0x000000007440E000-0x000000007440F000-memory.dmp

      Filesize

      4KB

    • memory/740-8-0x0000000074400000-0x0000000074BB0000-memory.dmp

      Filesize

      7.7MB

    • memory/740-9-0x00000000062E0000-0x00000000063A0000-memory.dmp

      Filesize

      768KB

    • memory/740-21-0x0000000074400000-0x0000000074BB0000-memory.dmp

      Filesize

      7.7MB

    • memory/740-3-0x0000000004F90000-0x0000000005022000-memory.dmp

      Filesize

      584KB

    • memory/740-2-0x0000000005620000-0x0000000005BC4000-memory.dmp

      Filesize

      5.6MB

    • memory/740-1-0x00000000004D0000-0x00000000005C0000-memory.dmp

      Filesize

      960KB

    • memory/740-0-0x000000007440E000-0x000000007440F000-memory.dmp

      Filesize

      4KB

    • memory/1996-72-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/1996-76-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/1996-75-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2340-49-0x0000000070C30000-0x0000000070C7C000-memory.dmp

      Filesize

      304KB

    • memory/2340-66-0x0000000007D80000-0x0000000007D8E000-memory.dmp

      Filesize

      56KB

    • memory/2340-84-0x0000000074400000-0x0000000074BB0000-memory.dmp

      Filesize

      7.7MB

    • memory/2340-20-0x000000007440E000-0x000000007440F000-memory.dmp

      Filesize

      4KB

    • memory/2340-25-0x0000000005750000-0x0000000005772000-memory.dmp

      Filesize

      136KB

    • memory/2340-27-0x00000000059D0000-0x0000000005A36000-memory.dmp

      Filesize

      408KB

    • memory/2340-26-0x00000000057F0000-0x0000000005856000-memory.dmp

      Filesize

      408KB

    • memory/2340-22-0x0000000002F10000-0x0000000002F46000-memory.dmp

      Filesize

      216KB

    • memory/2340-37-0x0000000074400000-0x0000000074BB0000-memory.dmp

      Filesize

      7.7MB

    • memory/2340-39-0x0000000074400000-0x0000000074BB0000-memory.dmp

      Filesize

      7.7MB

    • memory/2340-38-0x0000000006250000-0x00000000065A4000-memory.dmp

      Filesize

      3.3MB

    • memory/2340-69-0x0000000007E70000-0x0000000007E78000-memory.dmp

      Filesize

      32KB

    • memory/2340-68-0x0000000007E90000-0x0000000007EAA000-memory.dmp

      Filesize

      104KB

    • memory/2340-42-0x0000000006810000-0x000000000682E000-memory.dmp

      Filesize

      120KB

    • memory/2340-43-0x0000000006860000-0x00000000068AC000-memory.dmp

      Filesize

      304KB

    • memory/2340-67-0x0000000007D90000-0x0000000007DA4000-memory.dmp

      Filesize

      80KB

    • memory/2340-24-0x0000000005B20000-0x0000000006148000-memory.dmp

      Filesize

      6.2MB

    • memory/2340-65-0x0000000007D50000-0x0000000007D61000-memory.dmp

      Filesize

      68KB

    • memory/2340-48-0x00000000077F0000-0x0000000007822000-memory.dmp

      Filesize

      200KB

    • memory/2340-64-0x0000000007DD0000-0x0000000007E66000-memory.dmp

      Filesize

      600KB

    • memory/2340-59-0x0000000006DE0000-0x0000000006DFE000-memory.dmp

      Filesize

      120KB

    • memory/2340-60-0x0000000007A30000-0x0000000007AD3000-memory.dmp

      Filesize

      652KB

    • memory/2340-61-0x0000000008190000-0x000000000880A000-memory.dmp

      Filesize

      6.5MB

    • memory/2340-62-0x0000000007B50000-0x0000000007B6A000-memory.dmp

      Filesize

      104KB

    • memory/2340-63-0x0000000007BC0000-0x0000000007BCA000-memory.dmp

      Filesize

      40KB

    • memory/3164-19-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/3164-94-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/3164-45-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/3164-44-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/3164-41-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/3164-40-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/3164-124-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/3164-123-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/3164-18-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/3164-116-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/3164-115-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/3164-108-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/3164-47-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/3164-15-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/3164-107-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/3164-23-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/3164-12-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/3164-88-0x0000000010000000-0x0000000010019000-memory.dmp

      Filesize

      100KB

    • memory/3164-92-0x0000000010000000-0x0000000010019000-memory.dmp

      Filesize

      100KB

    • memory/3164-91-0x0000000010000000-0x0000000010019000-memory.dmp

      Filesize

      100KB

    • memory/3164-93-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/3164-13-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/3164-11-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/3164-99-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/3164-100-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/3212-74-0x0000000000400000-0x0000000000478000-memory.dmp

      Filesize

      480KB

    • memory/3212-73-0x0000000000400000-0x0000000000478000-memory.dmp

      Filesize

      480KB

    • memory/3212-70-0x0000000000400000-0x0000000000478000-memory.dmp

      Filesize

      480KB

    • memory/3676-77-0x0000000000400000-0x0000000000462000-memory.dmp

      Filesize

      392KB

    • memory/3676-78-0x0000000000400000-0x0000000000462000-memory.dmp

      Filesize

      392KB

    • memory/3676-71-0x0000000000400000-0x0000000000462000-memory.dmp

      Filesize

      392KB

    We care about your privacy.

    This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.