Analysis
-
max time kernel
149s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
10-09-2024 04:39
Static task
static1
Behavioral task
behavioral1
Sample
TNT invoice.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
TNT invoice.exe
Resource
win10v2004-20240802-en
General
-
Target
TNT invoice.exe
-
Size
962KB
-
MD5
36a61907068929b0cea9cfad4bb45b5f
-
SHA1
564d7d74f94fe07b5590a6c17b0caad3536c61c6
-
SHA256
b041b54fdd8bac5ca781c5b064235a29cc29480edb623a216a2a3d8aef71ea16
-
SHA512
6e3f7cc4d0995c7937049cde030f983ca0d80afdf08dfa3defb14a6778349ae8296ee950407f5f0a1e42eb32122aa8a9b104a40a4f7171fd2c6c162896e2fc1d
-
SSDEEP
24576:OkGY2eTMCq/oDIALSR7mD60noFfzE5BG:PAeTw/oDnWoD6GoBE5E
Malware Config
Extracted
remcos
IRN
irnserv1.ddns.net:4424
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-CA8761
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/1680-135-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/4756-142-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/3728-134-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/1680-135-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/3728-134-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4108 powershell.exe 3160 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation TNT invoice.exe Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation TNT invoice.exe Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation remcos.exe -
Executes dropped EXE 6 IoCs
pid Process 3504 remcos.exe 2904 remcos.exe 3640 remcos.exe 3728 remcos.exe 1680 remcos.exe 4756 remcos.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts remcos.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-CA8761 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-CA8761 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-CA8761 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" TNT invoice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-CA8761 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" TNT invoice.exe -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 4884 set thread context of 3540 4884 TNT invoice.exe 97 PID 3504 set thread context of 2904 3504 remcos.exe 103 PID 2904 set thread context of 3728 2904 remcos.exe 107 PID 2904 set thread context of 1680 2904 remcos.exe 108 PID 2904 set thread context of 4756 2904 remcos.exe 109 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TNT invoice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TNT invoice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4044 schtasks.exe 2692 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 4884 TNT invoice.exe 4884 TNT invoice.exe 4108 powershell.exe 4108 powershell.exe 3504 remcos.exe 3504 remcos.exe 3160 powershell.exe 3160 powershell.exe 3728 remcos.exe 3728 remcos.exe 4756 remcos.exe 4756 remcos.exe 3728 remcos.exe 3728 remcos.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 2904 remcos.exe 2904 remcos.exe 2904 remcos.exe 2904 remcos.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4884 TNT invoice.exe Token: SeDebugPrivilege 4108 powershell.exe Token: SeDebugPrivilege 3504 remcos.exe Token: SeDebugPrivilege 3160 powershell.exe Token: SeDebugPrivilege 4756 remcos.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2904 remcos.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 4884 wrote to memory of 4108 4884 TNT invoice.exe 93 PID 4884 wrote to memory of 4108 4884 TNT invoice.exe 93 PID 4884 wrote to memory of 4108 4884 TNT invoice.exe 93 PID 4884 wrote to memory of 2692 4884 TNT invoice.exe 95 PID 4884 wrote to memory of 2692 4884 TNT invoice.exe 95 PID 4884 wrote to memory of 2692 4884 TNT invoice.exe 95 PID 4884 wrote to memory of 3540 4884 TNT invoice.exe 97 PID 4884 wrote to memory of 3540 4884 TNT invoice.exe 97 PID 4884 wrote to memory of 3540 4884 TNT invoice.exe 97 PID 4884 wrote to memory of 3540 4884 TNT invoice.exe 97 PID 4884 wrote to memory of 3540 4884 TNT invoice.exe 97 PID 4884 wrote to memory of 3540 4884 TNT invoice.exe 97 PID 4884 wrote to memory of 3540 4884 TNT invoice.exe 97 PID 4884 wrote to memory of 3540 4884 TNT invoice.exe 97 PID 4884 wrote to memory of 3540 4884 TNT invoice.exe 97 PID 4884 wrote to memory of 3540 4884 TNT invoice.exe 97 PID 4884 wrote to memory of 3540 4884 TNT invoice.exe 97 PID 4884 wrote to memory of 3540 4884 TNT invoice.exe 97 PID 3540 wrote to memory of 3504 3540 TNT invoice.exe 98 PID 3540 wrote to memory of 3504 3540 TNT invoice.exe 98 PID 3540 wrote to memory of 3504 3540 TNT invoice.exe 98 PID 3504 wrote to memory of 3160 3504 remcos.exe 99 PID 3504 wrote to memory of 3160 3504 remcos.exe 99 PID 3504 wrote to memory of 3160 3504 remcos.exe 99 PID 3504 wrote to memory of 4044 3504 remcos.exe 101 PID 3504 wrote to memory of 4044 3504 remcos.exe 101 PID 3504 wrote to memory of 4044 3504 remcos.exe 101 PID 3504 wrote to memory of 2904 3504 remcos.exe 103 PID 3504 wrote to memory of 2904 3504 remcos.exe 103 PID 3504 wrote to memory of 2904 3504 remcos.exe 103 PID 3504 wrote to memory of 2904 3504 remcos.exe 103 PID 3504 wrote to memory of 2904 3504 remcos.exe 103 PID 3504 wrote to memory of 2904 3504 remcos.exe 103 PID 3504 wrote to memory of 2904 3504 remcos.exe 103 PID 3504 wrote to memory of 2904 3504 remcos.exe 103 PID 3504 wrote to memory of 2904 3504 remcos.exe 103 PID 3504 wrote to memory of 2904 3504 remcos.exe 103 PID 3504 wrote to memory of 2904 3504 remcos.exe 103 PID 3504 wrote to memory of 2904 3504 remcos.exe 103 PID 2904 wrote to memory of 3640 2904 remcos.exe 106 PID 2904 wrote to memory of 3640 2904 remcos.exe 106 PID 2904 wrote to memory of 3640 2904 remcos.exe 106 PID 2904 wrote to memory of 3728 2904 remcos.exe 107 PID 2904 wrote to memory of 3728 2904 remcos.exe 107 PID 2904 wrote to memory of 3728 2904 remcos.exe 107 PID 2904 wrote to memory of 3728 2904 remcos.exe 107 PID 2904 wrote to memory of 1680 2904 remcos.exe 108 PID 2904 wrote to memory of 1680 2904 remcos.exe 108 PID 2904 wrote to memory of 1680 2904 remcos.exe 108 PID 2904 wrote to memory of 1680 2904 remcos.exe 108 PID 2904 wrote to memory of 4756 2904 remcos.exe 109 PID 2904 wrote to memory of 4756 2904 remcos.exe 109 PID 2904 wrote to memory of 4756 2904 remcos.exe 109 PID 2904 wrote to memory of 4756 2904 remcos.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\TNT invoice.exe"C:\Users\Admin\AppData\Local\Temp\TNT invoice.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GpYKIf.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4108
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GpYKIf" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA95F.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2692
-
-
C:\Users\Admin\AppData\Local\Temp\TNT invoice.exe"C:\Users\Admin\AppData\Local\Temp\TNT invoice.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3540 -
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GpYKIf.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3160
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GpYKIf" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE0CB.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4044
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\ProgramData\Remcos\remcos.exeC:\ProgramData\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\dmrljfdebxkjapttuaztgxbnle"5⤵
- Executes dropped EXE
PID:3640
-
-
C:\ProgramData\Remcos\remcos.exeC:\ProgramData\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\dmrljfdebxkjapttuaztgxbnle"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3728
-
-
C:\ProgramData\Remcos\remcos.exeC:\ProgramData\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\nowdkxoxpfcocwhxdllnjkneusjecm"5⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:1680
-
-
C:\ProgramData\Remcos\remcos.exeC:\ProgramData\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\qibokqgzdnutmkdbvwyouwindzbnvxjnd"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4756
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD504bde61f1eeaafd832c2df5362f837e6
SHA1fc6897769355da1ffd7450506e0db20c53cad449
SHA25672406a585c64837528ba3a276a89d8743ea8a97868135f4e3da08458761b5203
SHA512dec6f1f75e89f2ddeaa7aa9dcfcbb9e39c5e5ba57c6f453e71843e3edb05d96fc4083f1bd5d4102155673190aa9938dc0ffc82b7027672719e7b80468a3ce0e8
-
Filesize
962KB
MD536a61907068929b0cea9cfad4bb45b5f
SHA1564d7d74f94fe07b5590a6c17b0caad3536c61c6
SHA256b041b54fdd8bac5ca781c5b064235a29cc29480edb623a216a2a3d8aef71ea16
SHA5126e3f7cc4d0995c7937049cde030f983ca0d80afdf08dfa3defb14a6778349ae8296ee950407f5f0a1e42eb32122aa8a9b104a40a4f7171fd2c6c162896e2fc1d
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD573f03782177f31a09af959a6c346bab3
SHA1f18c7141a64cec0bd4963094e6e000a63becbccb
SHA256f2139bda886896491667daefa4a2eca25725a9916fec1457e63a393204a3cd07
SHA512e9d60899b910e4db7ea0f9a256b8accabf6aac17917338c08403311ac5fe041ed6d2f7458fd2c19424ea5d6e5091b6cfa30b251ed4b33f278b5e2307f700798a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD516f4f7c4051f4bbdaa93a1ca80690065
SHA1750cacbdd2d089a88119374560d6ac004954e90e
SHA2566c4559e4413cccaeab73cad48ffd804506c95566e4d6a3f5ae64017a33ea6ec2
SHA512cb0f68d393ad03a5c802a2978ff7b12e20911bac5e27200c2df16d5d3f63dfc2387c0cd1a9075d8e4ba9ae804a6b61225575e2f42b3ef024e863d5b172417964
-
Filesize
1KB
MD5e525cdbae68260e7b8834df4b8664547
SHA1166d89195d47afbd887972797f80d023479dd9ba
SHA25603e9b007f2714ceef5cfe84ddcd45838056c87bcdb0f0aba563e17010ff6876f
SHA51275c040e27e874318dfa659db606b08f536a7533da08677a72d2f988aac04aece09fc50a0a80a68af9f65aeb3c7b68582b874e1f701231c1637003bcfdce33c57