Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-10-2024 08:35

General

  • Target

    SecuriteInfo.com.BackDoor.AgentTeslaNET.42.31568.2849.exe

  • Size

    1.0MB

  • MD5

    06288ac34c34b1751dca19951d6140f8

  • SHA1

    e3af412db4368c7a3c7b3a0a812c2af6903bb697

  • SHA256

    156b1cea1a2f649e332be482047de3d368f5f7b7e93eb4821692ada17a69fc75

  • SHA512

    47cd551807523783db43570df4d3ab4edb52699b8a118b91453c12aa5c5ca3b746a023ce6b5b0561754f876671136312b9aa725d6a8c5fec0ef004231caaf039

  • SSDEEP

    24576:FyAXOCNGRx9s8Qbzjx84azkY9zIe8BIPX66Id:FyQOyax9sbjNaznzbmIvrId

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

hiddenrmcnew.duckdns.org:7839

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-PW8G0U

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Detected Nirsoft tools 3 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.AgentTeslaNET.42.31568.2849.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.AgentTeslaNET.42.31568.2849.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2176
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.AgentTeslaNET.42.31568.2849.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2968
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZukuCcvWAQW.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2384
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZukuCcvWAQW" /XML "C:\Users\Admin\AppData\Local\Temp\tmp14A9.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2252
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.AgentTeslaNET.42.31568.2849.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.AgentTeslaNET.42.31568.2849.exe"
      2⤵
        PID:2712
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.AgentTeslaNET.42.31568.2849.exe
        "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.AgentTeslaNET.42.31568.2849.exe"
        2⤵
          PID:2068
        • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.AgentTeslaNET.42.31568.2849.exe
          "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.AgentTeslaNET.42.31568.2849.exe"
          2⤵
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:2836
          • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.AgentTeslaNET.42.31568.2849.exe
            C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.AgentTeslaNET.42.31568.2849.exe /stext "C:\Users\Admin\AppData\Local\Temp\bslavjcnyyhhlvfylnpqjxdbxwyzlwr"
            3⤵
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:2448
          • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.AgentTeslaNET.42.31568.2849.exe
            C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.AgentTeslaNET.42.31568.2849.exe /stext "C:\Users\Admin\AppData\Local\Temp\dvrk"
            3⤵
              PID:1384
            • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.AgentTeslaNET.42.31568.2849.exe
              C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.AgentTeslaNET.42.31568.2849.exe /stext "C:\Users\Admin\AppData\Local\Temp\dvrk"
              3⤵
                PID:2536
              • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.AgentTeslaNET.42.31568.2849.exe
                C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.AgentTeslaNET.42.31568.2849.exe /stext "C:\Users\Admin\AppData\Local\Temp\dvrk"
                3⤵
                  PID:1660
                • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.AgentTeslaNET.42.31568.2849.exe
                  C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.AgentTeslaNET.42.31568.2849.exe /stext "C:\Users\Admin\AppData\Local\Temp\dvrk"
                  3⤵
                    PID:1140
                  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.AgentTeslaNET.42.31568.2849.exe
                    C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.AgentTeslaNET.42.31568.2849.exe /stext "C:\Users\Admin\AppData\Local\Temp\dvrk"
                    3⤵
                    • Accesses Microsoft Outlook accounts
                    • System Location Discovery: System Language Discovery
                    PID:1120
                  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.AgentTeslaNET.42.31568.2849.exe
                    C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BackDoor.AgentTeslaNET.42.31568.2849.exe /stext "C:\Users\Admin\AppData\Local\Temp\npwdwug"
                    3⤵
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1884

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\bslavjcnyyhhlvfylnpqjxdbxwyzlwr

                Filesize

                2B

                MD5

                f3b25701fe362ec84616a93a45ce9998

                SHA1

                d62636d8caec13f04e28442a0a6fa1afeb024bbb

                SHA256

                b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                SHA512

                98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

              • C:\Users\Admin\AppData\Local\Temp\tmp14A9.tmp

                Filesize

                1KB

                MD5

                a687c18cef2d7b281862b95db5995e4b

                SHA1

                a134d8f47f39496e83d1cf548ef3cc76e6d41708

                SHA256

                581f9211a3f32a648dfbf9e2ada363beb38cb96b2ef5fba2a500f2cc9db31656

                SHA512

                8302aacb55f8e212e861ebc2513fd2a6933ddf931e6117a3cf2f89003a976e6cc1e6870eb51f72bdd079d68d1f5fa2e16d866a3b84b7e0bcdf37cdd17f64aded

              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\WN7B3P7TUQAHZG9LMNT6.temp

                Filesize

                7KB

                MD5

                38233d122f6b1c58e0f01d82b791af9f

                SHA1

                bd0a1b83e152b8032f17ef0f047144c2d34db824

                SHA256

                1b66a81f1fa4cbbcd5cf00f0c282cb4febc95dffa691b79bdddd5b237d8040de

                SHA512

                fe88c3b68a82be74a0cfcff63caa62c84c321aef35a91a6e52ecfbe445644c50ce13d0ea1e4a69f3a154c3b535a78c2fc325276db89a7502b753fc10fd2b34c2

              • memory/1120-52-0x0000000000400000-0x0000000000462000-memory.dmp

                Filesize

                392KB

              • memory/1120-59-0x0000000000400000-0x0000000000462000-memory.dmp

                Filesize

                392KB

              • memory/1120-56-0x0000000000400000-0x0000000000462000-memory.dmp

                Filesize

                392KB

              • memory/1884-55-0x0000000000400000-0x0000000000424000-memory.dmp

                Filesize

                144KB

              • memory/1884-58-0x0000000000400000-0x0000000000424000-memory.dmp

                Filesize

                144KB

              • memory/1884-57-0x0000000000400000-0x0000000000424000-memory.dmp

                Filesize

                144KB

              • memory/2176-5-0x00000000749D0000-0x00000000750BE000-memory.dmp

                Filesize

                6.9MB

              • memory/2176-0-0x00000000749DE000-0x00000000749DF000-memory.dmp

                Filesize

                4KB

              • memory/2176-6-0x0000000005C00000-0x0000000005CC0000-memory.dmp

                Filesize

                768KB

              • memory/2176-39-0x00000000749D0000-0x00000000750BE000-memory.dmp

                Filesize

                6.9MB

              • memory/2176-4-0x00000000749DE000-0x00000000749DF000-memory.dmp

                Filesize

                4KB

              • memory/2176-3-0x0000000000AD0000-0x0000000000AEE000-memory.dmp

                Filesize

                120KB

              • memory/2176-2-0x00000000749D0000-0x00000000750BE000-memory.dmp

                Filesize

                6.9MB

              • memory/2176-1-0x0000000000140000-0x0000000000244000-memory.dmp

                Filesize

                1.0MB

              • memory/2448-50-0x0000000000400000-0x0000000000478000-memory.dmp

                Filesize

                480KB

              • memory/2448-49-0x0000000000400000-0x0000000000478000-memory.dmp

                Filesize

                480KB

              • memory/2448-53-0x0000000000400000-0x0000000000478000-memory.dmp

                Filesize

                480KB

              • memory/2836-37-0x0000000000400000-0x0000000000482000-memory.dmp

                Filesize

                520KB

              • memory/2836-27-0x0000000000400000-0x0000000000482000-memory.dmp

                Filesize

                520KB

              • memory/2836-33-0x0000000000400000-0x0000000000482000-memory.dmp

                Filesize

                520KB

              • memory/2836-42-0x0000000000400000-0x0000000000482000-memory.dmp

                Filesize

                520KB

              • memory/2836-41-0x0000000000400000-0x0000000000482000-memory.dmp

                Filesize

                520KB

              • memory/2836-44-0x0000000000400000-0x0000000000482000-memory.dmp

                Filesize

                520KB

              • memory/2836-45-0x0000000000400000-0x0000000000482000-memory.dmp

                Filesize

                520KB

              • memory/2836-47-0x0000000000400000-0x0000000000482000-memory.dmp

                Filesize

                520KB

              • memory/2836-21-0x0000000000400000-0x0000000000482000-memory.dmp

                Filesize

                520KB

              • memory/2836-23-0x0000000000400000-0x0000000000482000-memory.dmp

                Filesize

                520KB

              • memory/2836-25-0x0000000000400000-0x0000000000482000-memory.dmp

                Filesize

                520KB

              • memory/2836-19-0x0000000000400000-0x0000000000482000-memory.dmp

                Filesize

                520KB

              • memory/2836-29-0x0000000000400000-0x0000000000482000-memory.dmp

                Filesize

                520KB

              • memory/2836-40-0x0000000000400000-0x0000000000482000-memory.dmp

                Filesize

                520KB

              • memory/2836-31-0x0000000000400000-0x0000000000482000-memory.dmp

                Filesize

                520KB

              • memory/2836-35-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                Filesize

                4KB

              • memory/2836-36-0x0000000000400000-0x0000000000482000-memory.dmp

                Filesize

                520KB

              • memory/2836-38-0x0000000000400000-0x0000000000482000-memory.dmp

                Filesize

                520KB

              • memory/2836-65-0x0000000010000000-0x0000000010019000-memory.dmp

                Filesize

                100KB

              • memory/2836-68-0x0000000010000000-0x0000000010019000-memory.dmp

                Filesize

                100KB

              • memory/2836-69-0x0000000010000000-0x0000000010019000-memory.dmp

                Filesize

                100KB

              • memory/2836-70-0x0000000000400000-0x0000000000482000-memory.dmp

                Filesize

                520KB