Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-09-2024 07:35
Static task
static1
Behavioral task
behavioral1
Sample
TNT invoice.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
TNT invoice.exe
Resource
win10v2004-20240802-en
General
-
Target
TNT invoice.exe
-
Size
962KB
-
MD5
36a61907068929b0cea9cfad4bb45b5f
-
SHA1
564d7d74f94fe07b5590a6c17b0caad3536c61c6
-
SHA256
b041b54fdd8bac5ca781c5b064235a29cc29480edb623a216a2a3d8aef71ea16
-
SHA512
6e3f7cc4d0995c7937049cde030f983ca0d80afdf08dfa3defb14a6778349ae8296ee950407f5f0a1e42eb32122aa8a9b104a40a4f7171fd2c6c162896e2fc1d
-
SSDEEP
24576:OkGY2eTMCq/oDIALSR7mD60noFfzE5BG:PAeTw/oDnWoD6GoBE5E
Malware Config
Extracted
remcos
IRN
irnserv1.ddns.net:4424
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-CA8761
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral1/memory/3044-98-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/440-104-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/828-103-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/828-103-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/3044-98-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2964 powershell.exe 316 powershell.exe -
Executes dropped EXE 6 IoCs
pid Process 2648 remcos.exe 340 remcos.exe 1520 remcos.exe 3044 remcos.exe 828 remcos.exe 440 remcos.exe -
Loads dropped DLL 2 IoCs
pid Process 1948 TNT invoice.exe 1948 TNT invoice.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts remcos.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-CA8761 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\Rmc-CA8761 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" TNT invoice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-CA8761 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" TNT invoice.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\Rmc-CA8761 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 2276 set thread context of 1948 2276 TNT invoice.exe 32 PID 2648 set thread context of 340 2648 remcos.exe 40 PID 340 set thread context of 3044 340 remcos.exe 43 PID 340 set thread context of 828 340 remcos.exe 44 PID 340 set thread context of 440 340 remcos.exe 45 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TNT invoice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TNT invoice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2536 schtasks.exe 1612 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2276 TNT invoice.exe 2276 TNT invoice.exe 2964 powershell.exe 2648 remcos.exe 2648 remcos.exe 316 powershell.exe 3044 remcos.exe 3044 remcos.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 340 remcos.exe 340 remcos.exe 340 remcos.exe 340 remcos.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2276 TNT invoice.exe Token: SeDebugPrivilege 2964 powershell.exe Token: SeDebugPrivilege 2648 remcos.exe Token: SeDebugPrivilege 316 powershell.exe Token: SeDebugPrivilege 440 remcos.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 340 remcos.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2276 wrote to memory of 2964 2276 TNT invoice.exe 28 PID 2276 wrote to memory of 2964 2276 TNT invoice.exe 28 PID 2276 wrote to memory of 2964 2276 TNT invoice.exe 28 PID 2276 wrote to memory of 2964 2276 TNT invoice.exe 28 PID 2276 wrote to memory of 2536 2276 TNT invoice.exe 29 PID 2276 wrote to memory of 2536 2276 TNT invoice.exe 29 PID 2276 wrote to memory of 2536 2276 TNT invoice.exe 29 PID 2276 wrote to memory of 2536 2276 TNT invoice.exe 29 PID 2276 wrote to memory of 1948 2276 TNT invoice.exe 32 PID 2276 wrote to memory of 1948 2276 TNT invoice.exe 32 PID 2276 wrote to memory of 1948 2276 TNT invoice.exe 32 PID 2276 wrote to memory of 1948 2276 TNT invoice.exe 32 PID 2276 wrote to memory of 1948 2276 TNT invoice.exe 32 PID 2276 wrote to memory of 1948 2276 TNT invoice.exe 32 PID 2276 wrote to memory of 1948 2276 TNT invoice.exe 32 PID 2276 wrote to memory of 1948 2276 TNT invoice.exe 32 PID 2276 wrote to memory of 1948 2276 TNT invoice.exe 32 PID 2276 wrote to memory of 1948 2276 TNT invoice.exe 32 PID 2276 wrote to memory of 1948 2276 TNT invoice.exe 32 PID 2276 wrote to memory of 1948 2276 TNT invoice.exe 32 PID 2276 wrote to memory of 1948 2276 TNT invoice.exe 32 PID 1948 wrote to memory of 2648 1948 TNT invoice.exe 33 PID 1948 wrote to memory of 2648 1948 TNT invoice.exe 33 PID 1948 wrote to memory of 2648 1948 TNT invoice.exe 33 PID 1948 wrote to memory of 2648 1948 TNT invoice.exe 33 PID 2648 wrote to memory of 316 2648 remcos.exe 36 PID 2648 wrote to memory of 316 2648 remcos.exe 36 PID 2648 wrote to memory of 316 2648 remcos.exe 36 PID 2648 wrote to memory of 316 2648 remcos.exe 36 PID 2648 wrote to memory of 1612 2648 remcos.exe 37 PID 2648 wrote to memory of 1612 2648 remcos.exe 37 PID 2648 wrote to memory of 1612 2648 remcos.exe 37 PID 2648 wrote to memory of 1612 2648 remcos.exe 37 PID 2648 wrote to memory of 340 2648 remcos.exe 40 PID 2648 wrote to memory of 340 2648 remcos.exe 40 PID 2648 wrote to memory of 340 2648 remcos.exe 40 PID 2648 wrote to memory of 340 2648 remcos.exe 40 PID 2648 wrote to memory of 340 2648 remcos.exe 40 PID 2648 wrote to memory of 340 2648 remcos.exe 40 PID 2648 wrote to memory of 340 2648 remcos.exe 40 PID 2648 wrote to memory of 340 2648 remcos.exe 40 PID 2648 wrote to memory of 340 2648 remcos.exe 40 PID 2648 wrote to memory of 340 2648 remcos.exe 40 PID 2648 wrote to memory of 340 2648 remcos.exe 40 PID 2648 wrote to memory of 340 2648 remcos.exe 40 PID 2648 wrote to memory of 340 2648 remcos.exe 40 PID 340 wrote to memory of 1520 340 remcos.exe 42 PID 340 wrote to memory of 1520 340 remcos.exe 42 PID 340 wrote to memory of 1520 340 remcos.exe 42 PID 340 wrote to memory of 1520 340 remcos.exe 42 PID 340 wrote to memory of 3044 340 remcos.exe 43 PID 340 wrote to memory of 3044 340 remcos.exe 43 PID 340 wrote to memory of 3044 340 remcos.exe 43 PID 340 wrote to memory of 3044 340 remcos.exe 43 PID 340 wrote to memory of 3044 340 remcos.exe 43 PID 340 wrote to memory of 828 340 remcos.exe 44 PID 340 wrote to memory of 828 340 remcos.exe 44 PID 340 wrote to memory of 828 340 remcos.exe 44 PID 340 wrote to memory of 828 340 remcos.exe 44 PID 340 wrote to memory of 828 340 remcos.exe 44 PID 340 wrote to memory of 440 340 remcos.exe 45 PID 340 wrote to memory of 440 340 remcos.exe 45 PID 340 wrote to memory of 440 340 remcos.exe 45 PID 340 wrote to memory of 440 340 remcos.exe 45
Processes
-
C:\Users\Admin\AppData\Local\Temp\TNT invoice.exe"C:\Users\Admin\AppData\Local\Temp\TNT invoice.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GpYKIf.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GpYKIf" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCBA8.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2536
-
-
C:\Users\Admin\AppData\Local\Temp\TNT invoice.exe"C:\Users\Admin\AppData\Local\Temp\TNT invoice.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GpYKIf.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:316
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GpYKIf" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFDEE.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1612
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:340 -
C:\ProgramData\Remcos\remcos.exeC:\ProgramData\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\ygbdgssuimrqkwkix"5⤵
- Executes dropped EXE
PID:1520
-
-
C:\ProgramData\Remcos\remcos.exeC:\ProgramData\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\ygbdgssuimrqkwkix"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3044
-
-
C:\ProgramData\Remcos\remcos.exeC:\ProgramData\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\jjhohldnwujvucymoqid"5⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:828
-
-
C:\ProgramData\Remcos\remcos.exeC:\ProgramData\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\ldugadwpscbawquqxbvezait"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:440
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD518015d8c9da0a1966db656d4de9bd1cc
SHA1345e1a17ef670ca173fbf5eb2b315f14aaf5d557
SHA256e69359c19c0dcb4ce51149c8a0116a4db228fc5312bb4953582fcb4e1697ef30
SHA512718bf9d6aa18b8f7089ca5a2ef413fa6fe31a245399e7a92f60bf10c0ac3c1a1f821b843e978ce2db84e2f5b8b331415543d6751d2fdf4ee005b528ffb843696
-
Filesize
1KB
MD554823fba084d011bb0634ff5e49ba459
SHA1c7f415aa06a1f3d6bdf01d6f8ccd1a1c04d7d9d0
SHA256bb43787dacfa80f088c78098d2a21869b4c382e944055c664ab48e8da00335e0
SHA5129304332b3d8710acb75590212b1ff3e801b21f64708edc3c6280c82c9d0d62cd8235633850754016860f676891e43a62b254e26400e75387763bcf25516addab
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5eada1c0263836d986d66438b65881663
SHA1611b5345ffa58a1b70d3697606833c5a0753c4e5
SHA256932f8be51405cc61c6617850b6e13acae00e0606319245c2a23f64e3ae545bce
SHA5128811416c671c3392aa7ba34e4d5b0858e35020a205c174f92b1f5856432d068cb9cedb94151b058b5d1d71635ac0538a75c5d669f9b41f83dc3220779d3bb4f1
-
Filesize
962KB
MD536a61907068929b0cea9cfad4bb45b5f
SHA1564d7d74f94fe07b5590a6c17b0caad3536c61c6
SHA256b041b54fdd8bac5ca781c5b064235a29cc29480edb623a216a2a3d8aef71ea16
SHA5126e3f7cc4d0995c7937049cde030f983ca0d80afdf08dfa3defb14a6778349ae8296ee950407f5f0a1e42eb32122aa8a9b104a40a4f7171fd2c6c162896e2fc1d