Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
16-09-2024 06:57
Static task
static1
Behavioral task
behavioral1
Sample
TNT INVOICE 9.16.2024.exe
Resource
win7-20240708-en
General
-
Target
TNT INVOICE 9.16.2024.exe
-
Size
874KB
-
MD5
fa85476ee938c50ec297a18b6d84ad2d
-
SHA1
24687b69c21fdcc298fbc977548fcd34f1e7d8ee
-
SHA256
4dd5c06062753a3522e3a1bb4a10d29639b467599913a27d77af2866dd095a32
-
SHA512
7a486263b9de67d94b7d90c2e60c285cceaa8bfa0fb825b6aee6eafe753178316bf051b877ee797509becf59617246cea5cbcba2804fbb7f1252248508121758
-
SSDEEP
24576:OEqKo59aqP71pME/qVt4G0PWxxtO6rO69qCVJFOxGoF:OE38bPQRVatPAA6rO6Fb
Malware Config
Extracted
remcos
IRN
irnserv1.ddns.net:4424
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-CA8761
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2660 powershell.exe 1976 powershell.exe -
Executes dropped EXE 6 IoCs
pid Process 536 remcos.exe 784 remcos.exe 1912 remcos.exe 1768 remcos.exe 2472 remcos.exe 1124 remcos.exe -
Loads dropped DLL 2 IoCs
pid Process 2776 TNT INVOICE 9.16.2024.exe 2776 TNT INVOICE 9.16.2024.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Run\Rmc-CA8761 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" TNT INVOICE 9.16.2024.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-CA8761 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" TNT INVOICE 9.16.2024.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2272 set thread context of 2776 2272 TNT INVOICE 9.16.2024.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TNT INVOICE 9.16.2024.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TNT INVOICE 9.16.2024.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2656 schtasks.exe 580 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2660 powershell.exe 536 remcos.exe 536 remcos.exe 536 remcos.exe 536 remcos.exe 536 remcos.exe 536 remcos.exe 536 remcos.exe 536 remcos.exe 536 remcos.exe 536 remcos.exe 1976 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2660 powershell.exe Token: SeDebugPrivilege 536 remcos.exe Token: SeDebugPrivilege 1976 powershell.exe -
Suspicious use of WriteProcessMemory 53 IoCs
description pid Process procid_target PID 2272 wrote to memory of 2660 2272 TNT INVOICE 9.16.2024.exe 31 PID 2272 wrote to memory of 2660 2272 TNT INVOICE 9.16.2024.exe 31 PID 2272 wrote to memory of 2660 2272 TNT INVOICE 9.16.2024.exe 31 PID 2272 wrote to memory of 2660 2272 TNT INVOICE 9.16.2024.exe 31 PID 2272 wrote to memory of 2656 2272 TNT INVOICE 9.16.2024.exe 33 PID 2272 wrote to memory of 2656 2272 TNT INVOICE 9.16.2024.exe 33 PID 2272 wrote to memory of 2656 2272 TNT INVOICE 9.16.2024.exe 33 PID 2272 wrote to memory of 2656 2272 TNT INVOICE 9.16.2024.exe 33 PID 2272 wrote to memory of 2776 2272 TNT INVOICE 9.16.2024.exe 35 PID 2272 wrote to memory of 2776 2272 TNT INVOICE 9.16.2024.exe 35 PID 2272 wrote to memory of 2776 2272 TNT INVOICE 9.16.2024.exe 35 PID 2272 wrote to memory of 2776 2272 TNT INVOICE 9.16.2024.exe 35 PID 2272 wrote to memory of 2776 2272 TNT INVOICE 9.16.2024.exe 35 PID 2272 wrote to memory of 2776 2272 TNT INVOICE 9.16.2024.exe 35 PID 2272 wrote to memory of 2776 2272 TNT INVOICE 9.16.2024.exe 35 PID 2272 wrote to memory of 2776 2272 TNT INVOICE 9.16.2024.exe 35 PID 2272 wrote to memory of 2776 2272 TNT INVOICE 9.16.2024.exe 35 PID 2272 wrote to memory of 2776 2272 TNT INVOICE 9.16.2024.exe 35 PID 2272 wrote to memory of 2776 2272 TNT INVOICE 9.16.2024.exe 35 PID 2272 wrote to memory of 2776 2272 TNT INVOICE 9.16.2024.exe 35 PID 2272 wrote to memory of 2776 2272 TNT INVOICE 9.16.2024.exe 35 PID 2776 wrote to memory of 536 2776 TNT INVOICE 9.16.2024.exe 36 PID 2776 wrote to memory of 536 2776 TNT INVOICE 9.16.2024.exe 36 PID 2776 wrote to memory of 536 2776 TNT INVOICE 9.16.2024.exe 36 PID 2776 wrote to memory of 536 2776 TNT INVOICE 9.16.2024.exe 36 PID 536 wrote to memory of 1976 536 remcos.exe 37 PID 536 wrote to memory of 1976 536 remcos.exe 37 PID 536 wrote to memory of 1976 536 remcos.exe 37 PID 536 wrote to memory of 1976 536 remcos.exe 37 PID 536 wrote to memory of 580 536 remcos.exe 38 PID 536 wrote to memory of 580 536 remcos.exe 38 PID 536 wrote to memory of 580 536 remcos.exe 38 PID 536 wrote to memory of 580 536 remcos.exe 38 PID 536 wrote to memory of 784 536 remcos.exe 41 PID 536 wrote to memory of 784 536 remcos.exe 41 PID 536 wrote to memory of 784 536 remcos.exe 41 PID 536 wrote to memory of 784 536 remcos.exe 41 PID 536 wrote to memory of 1768 536 remcos.exe 42 PID 536 wrote to memory of 1768 536 remcos.exe 42 PID 536 wrote to memory of 1768 536 remcos.exe 42 PID 536 wrote to memory of 1768 536 remcos.exe 42 PID 536 wrote to memory of 1912 536 remcos.exe 43 PID 536 wrote to memory of 1912 536 remcos.exe 43 PID 536 wrote to memory of 1912 536 remcos.exe 43 PID 536 wrote to memory of 1912 536 remcos.exe 43 PID 536 wrote to memory of 1124 536 remcos.exe 44 PID 536 wrote to memory of 1124 536 remcos.exe 44 PID 536 wrote to memory of 1124 536 remcos.exe 44 PID 536 wrote to memory of 1124 536 remcos.exe 44 PID 536 wrote to memory of 2472 536 remcos.exe 45 PID 536 wrote to memory of 2472 536 remcos.exe 45 PID 536 wrote to memory of 2472 536 remcos.exe 45 PID 536 wrote to memory of 2472 536 remcos.exe 45
Processes
-
C:\Users\Admin\AppData\Local\Temp\TNT INVOICE 9.16.2024.exe"C:\Users\Admin\AppData\Local\Temp\TNT INVOICE 9.16.2024.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fiCAFOzLq.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fiCAFOzLq" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDE6.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2656
-
-
C:\Users\Admin\AppData\Local\Temp\TNT INVOICE 9.16.2024.exe"C:\Users\Admin\AppData\Local\Temp\TNT INVOICE 9.16.2024.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fiCAFOzLq.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1976
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fiCAFOzLq" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4144.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:580
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
PID:784
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
PID:1768
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
PID:1912
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
PID:1124
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
PID:2472
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c7363930d83275b663e422330d5af3bd
SHA1167756baae80d440b4e83db018bbe3722d603234
SHA256c021c1d5962cef72482755406f2b803572b8eac238a3997422edd7e193ae195c
SHA512787c920d4fc1da0c5c86a96380454ab8cdca504140018e18669cc85a6f346d6f87b853a3ba3e4c69e55111ab927ce42fdbccc75578a013e8a4784b60475a67ea
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD50c3d2463388d25812e4f5aebd642e1f2
SHA144224a5528c0d418d4cca61f45fde83cfff8a5ce
SHA256c8eb09b38095ce5f098dc5ffd08b848af87ee8f1dbab67c2799d9870bea4abb2
SHA51258ce293b8628b590f900b91238c69f841505c45cc2b455e7188ef2a7e1de50f9b1574c82b5db1a511e84b30e5b408377a5dd650454409a519b0db76b372aea40
-
Filesize
874KB
MD5fa85476ee938c50ec297a18b6d84ad2d
SHA124687b69c21fdcc298fbc977548fcd34f1e7d8ee
SHA2564dd5c06062753a3522e3a1bb4a10d29639b467599913a27d77af2866dd095a32
SHA5127a486263b9de67d94b7d90c2e60c285cceaa8bfa0fb825b6aee6eafe753178316bf051b877ee797509becf59617246cea5cbcba2804fbb7f1252248508121758