Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
09-09-2024 22:35
Static task
static1
Behavioral task
behavioral1
Sample
TNT invoice.exe
Resource
win7-20240704-en
General
-
Target
TNT invoice.exe
-
Size
883KB
-
MD5
054306ece8b6f161c94e7cb68d8bd9e6
-
SHA1
5b49d309162f9308baa6aa4e85931c85ec3eb909
-
SHA256
f9f95960ec195d7f883e4b3d5d75c26cd9f7dc7fbe8eef76d493ab6cc149e898
-
SHA512
f1ee8d8f986ef4e5b30ac8f9b262243e93cade9267b3c024d2b5787d6c5bc87b8eadb5200c5f65959f969c57b735b2446093b8891da066042cd413f489e62ca6
-
SSDEEP
24576:paUd4rdMqIdKWA5RUzENN1UcrZT216UHSF698lLUE7zvkE:TyrdlUzEjxZT2HIlLk
Malware Config
Extracted
remcos
IRN
irnserv1.ddns.net:4424
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-CA8761
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2904 powershell.exe 2968 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 2748 remcos.exe 2956 remcos.exe -
Loads dropped DLL 2 IoCs
pid Process 2832 TNT invoice.exe 2832 TNT invoice.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-CA8761 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\Rmc-CA8761 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" TNT invoice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-CA8761 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" TNT invoice.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\Rmc-CA8761 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1952 set thread context of 2832 1952 TNT invoice.exe 35 PID 2748 set thread context of 2956 2748 remcos.exe 41 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TNT invoice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TNT invoice.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2284 schtasks.exe 2868 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1952 TNT invoice.exe 1952 TNT invoice.exe 2904 powershell.exe 2748 remcos.exe 2748 remcos.exe 2968 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1952 TNT invoice.exe Token: SeDebugPrivilege 2904 powershell.exe Token: SeDebugPrivilege 2748 remcos.exe Token: SeDebugPrivilege 2968 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2956 remcos.exe -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 1952 wrote to memory of 2904 1952 TNT invoice.exe 31 PID 1952 wrote to memory of 2904 1952 TNT invoice.exe 31 PID 1952 wrote to memory of 2904 1952 TNT invoice.exe 31 PID 1952 wrote to memory of 2904 1952 TNT invoice.exe 31 PID 1952 wrote to memory of 2284 1952 TNT invoice.exe 33 PID 1952 wrote to memory of 2284 1952 TNT invoice.exe 33 PID 1952 wrote to memory of 2284 1952 TNT invoice.exe 33 PID 1952 wrote to memory of 2284 1952 TNT invoice.exe 33 PID 1952 wrote to memory of 2832 1952 TNT invoice.exe 35 PID 1952 wrote to memory of 2832 1952 TNT invoice.exe 35 PID 1952 wrote to memory of 2832 1952 TNT invoice.exe 35 PID 1952 wrote to memory of 2832 1952 TNT invoice.exe 35 PID 1952 wrote to memory of 2832 1952 TNT invoice.exe 35 PID 1952 wrote to memory of 2832 1952 TNT invoice.exe 35 PID 1952 wrote to memory of 2832 1952 TNT invoice.exe 35 PID 1952 wrote to memory of 2832 1952 TNT invoice.exe 35 PID 1952 wrote to memory of 2832 1952 TNT invoice.exe 35 PID 1952 wrote to memory of 2832 1952 TNT invoice.exe 35 PID 1952 wrote to memory of 2832 1952 TNT invoice.exe 35 PID 1952 wrote to memory of 2832 1952 TNT invoice.exe 35 PID 1952 wrote to memory of 2832 1952 TNT invoice.exe 35 PID 2832 wrote to memory of 2748 2832 TNT invoice.exe 36 PID 2832 wrote to memory of 2748 2832 TNT invoice.exe 36 PID 2832 wrote to memory of 2748 2832 TNT invoice.exe 36 PID 2832 wrote to memory of 2748 2832 TNT invoice.exe 36 PID 2748 wrote to memory of 2968 2748 remcos.exe 37 PID 2748 wrote to memory of 2968 2748 remcos.exe 37 PID 2748 wrote to memory of 2968 2748 remcos.exe 37 PID 2748 wrote to memory of 2968 2748 remcos.exe 37 PID 2748 wrote to memory of 2868 2748 remcos.exe 39 PID 2748 wrote to memory of 2868 2748 remcos.exe 39 PID 2748 wrote to memory of 2868 2748 remcos.exe 39 PID 2748 wrote to memory of 2868 2748 remcos.exe 39 PID 2748 wrote to memory of 2956 2748 remcos.exe 41 PID 2748 wrote to memory of 2956 2748 remcos.exe 41 PID 2748 wrote to memory of 2956 2748 remcos.exe 41 PID 2748 wrote to memory of 2956 2748 remcos.exe 41 PID 2748 wrote to memory of 2956 2748 remcos.exe 41 PID 2748 wrote to memory of 2956 2748 remcos.exe 41 PID 2748 wrote to memory of 2956 2748 remcos.exe 41 PID 2748 wrote to memory of 2956 2748 remcos.exe 41 PID 2748 wrote to memory of 2956 2748 remcos.exe 41 PID 2748 wrote to memory of 2956 2748 remcos.exe 41 PID 2748 wrote to memory of 2956 2748 remcos.exe 41 PID 2748 wrote to memory of 2956 2748 remcos.exe 41 PID 2748 wrote to memory of 2956 2748 remcos.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\TNT invoice.exe"C:\Users\Admin\AppData\Local\Temp\TNT invoice.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\osuEcT.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\osuEcT" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF8A1.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2284
-
-
C:\Users\Admin\AppData\Local\Temp\TNT invoice.exe"C:\Users\Admin\AppData\Local\Temp\TNT invoice.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\osuEcT.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2968
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\osuEcT" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2BE1.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2868
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2956
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD52696baf2e8875bf3156fdc6080435322
SHA15dd8560380897fd40fc1ee0027e4defd4f4f7c99
SHA25695d7deec9dcc266d1f241bc8ffe38678d1fcf532a4446fb4699d011ab813e797
SHA5122589fe2355d6668f092474694deaaf7e6491d0d2e593f9ddba805a4e157b98453140c86aa16f322a4ee27603f59222e24e9d7e05064802b1fb27c9ddb1d6fb66
-
Filesize
1KB
MD557d623cbf04bb16f2356185a9d37a43c
SHA10742d392aecd55e9790a2db0c74bc5e89a1ad287
SHA2564f1960b5331619d8b306d092a8d5ef61928b8556641bcd9ab502c8c5ef68b2e6
SHA512763518463155947eb59d53c1b92d48942b507148b280472359ae0682cfad09d4d0409bf9bd00e951f66bc80db84ed736ba0b4da0e0052abb1b7c7c4f19672971
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD523b57d4cbac5fb2ea14bd1b5418aab49
SHA1ef382e765c45b8966926770141cf11a067b40930
SHA25616b0c30f66042da9e0985e5a2f3aa610af85b5bb2afadf81a2de5909ff2b19e0
SHA512af53002bf9ab04ec98651893df189bc297b299c7bccd706fc2fb2ac9da0d2bcc4101b8cc2c7d86aea0e8989027fab66a29d20bda6467f231f657997e280f3452
-
Filesize
883KB
MD5054306ece8b6f161c94e7cb68d8bd9e6
SHA15b49d309162f9308baa6aa4e85931c85ec3eb909
SHA256f9f95960ec195d7f883e4b3d5d75c26cd9f7dc7fbe8eef76d493ab6cc149e898
SHA512f1ee8d8f986ef4e5b30ac8f9b262243e93cade9267b3c024d2b5787d6c5bc87b8eadb5200c5f65959f969c57b735b2446093b8891da066042cd413f489e62ca6