Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    08-01-2025 15:53

General

  • Target

    Payment Swift CopyMT103.exe

  • Size

    972KB

  • MD5

    bed1442a4f50a01ca78baffd48313104

  • SHA1

    4920449ae36ec9f4954a60291793639a7f53223e

  • SHA256

    24777f80f39fba9da6a66bb0804bd3c3a510126f583eefb8918e24fa5fdeb69b

  • SHA512

    1435099aad068a175b61b3e9333263656eea61ca5f541c836aa780b7b6072bc681db815638f354c2b0fa3e1411756c0c7038f55990ac8eeabb4b1d1a354c16f4

  • SSDEEP

    12288:bnE1cUoV+I4MVKWb0GbmEI3PZbOrYQ3EFHOIj03GtW1wOejvgwb372hFeABqzgXB:bnEuRgoefMsEEFHOmSasSz8qaD

Malware Config

Extracted

Family

remcos

Botnet

06wire2025

C2

teebro1800.dynamic-dns.net:2195

teewire.ydns.eu:2195

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-E00CAV

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Payment Swift CopyMT103.exe
    "C:\Users\Admin\AppData\Local\Temp\Payment Swift CopyMT103.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2416
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\AASHNosznogz.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2136
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\AASHNosznogz" /XML "C:\Users\Admin\AppData\Local\Temp\tmp91F3.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2636
    • C:\Users\Admin\AppData\Local\Temp\Payment Swift CopyMT103.exe
      "C:\Users\Admin\AppData\Local\Temp\Payment Swift CopyMT103.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2868

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp91F3.tmp

    Filesize

    1KB

    MD5

    2d20b8632361b9a3f1e7c301ca796649

    SHA1

    5965cad38b4f97eacb548c63f6456756e4688981

    SHA256

    7eb36a641e86922186b9f8534d5fe27ee9bed97a0d129f1064e27aba026e72c1

    SHA512

    215368dfc1afff7ccb845c2e29f3e705e9c04ebf7be61aed11b776c6d9a844bc35513c9e72c2c046e247bdd89cdf51575fc4bbf667f4d831f8af57d69ec440db

  • memory/2416-0-0x0000000074C3E000-0x0000000074C3F000-memory.dmp

    Filesize

    4KB

  • memory/2416-1-0x0000000000A90000-0x0000000000B88000-memory.dmp

    Filesize

    992KB

  • memory/2416-2-0x0000000074C30000-0x000000007531E000-memory.dmp

    Filesize

    6.9MB

  • memory/2416-3-0x0000000000A50000-0x0000000000A6C000-memory.dmp

    Filesize

    112KB

  • memory/2416-4-0x0000000074C3E000-0x0000000074C3F000-memory.dmp

    Filesize

    4KB

  • memory/2416-5-0x0000000074C30000-0x000000007531E000-memory.dmp

    Filesize

    6.9MB

  • memory/2416-6-0x0000000074C30000-0x000000007531E000-memory.dmp

    Filesize

    6.9MB

  • memory/2416-7-0x0000000004FB0000-0x0000000005070000-memory.dmp

    Filesize

    768KB

  • memory/2416-36-0x0000000074C30000-0x000000007531E000-memory.dmp

    Filesize

    6.9MB

  • memory/2868-15-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2868-29-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2868-34-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2868-33-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2868-32-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2868-31-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2868-27-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2868-23-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2868-21-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2868-19-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2868-25-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2868-17-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2868-35-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2868-37-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2868-38-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2868-39-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2868-40-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2868-42-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2868-41-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2868-43-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2868-44-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2868-46-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2868-47-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2868-48-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2868-50-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2868-51-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2868-52-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2868-54-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2868-55-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2868-56-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2868-58-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2868-59-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2868-60-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2868-62-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2868-63-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2868-64-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2868-66-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2868-67-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2868-68-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2868-70-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2868-71-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2868-72-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2868-74-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2868-75-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2868-76-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2868-78-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2868-79-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB