Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
26-09-2024 07:54
Static task
static1
Behavioral task
behavioral1
Sample
TNT invoice 9.26.2024 .exe
Resource
win7-20240903-en
General
-
Target
TNT invoice 9.26.2024 .exe
-
Size
881KB
-
MD5
7afd5be4b77090388ddecb8169cf0bc3
-
SHA1
d3b6ba2e53aed1471c12196c577b7be56d14cf2f
-
SHA256
68a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036
-
SHA512
2f16fce3f75bce88c79286f41010d76691fe0fab37c4fad814867b819c60c81fe4dff17ad722952cc6c7a7d99aaec75d51d2fd16350babb8d3388e11d2236a06
-
SSDEEP
24576:VE8AE9lxicGLP0CDyB/1FNlUcDos713jb:VExsxiTVe1F/UcDosVb
Malware Config
Extracted
remcos
IRN
irnserv1.ddns.net:4424
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-CA8761
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4160 powershell.exe 1924 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation TNT invoice 9.26.2024 .exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation TNT invoice 9.26.2024 .exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation remcos.exe -
Executes dropped EXE 2 IoCs
pid Process 1760 remcos.exe 2844 remcos.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-CA8761 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-CA8761 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-CA8761 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" TNT invoice 9.26.2024 .exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-CA8761 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" TNT invoice 9.26.2024 .exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4860 set thread context of 1028 4860 TNT invoice 9.26.2024 .exe 97 PID 1760 set thread context of 2844 1760 remcos.exe 105 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TNT invoice 9.26.2024 .exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TNT invoice 9.26.2024 .exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4732 schtasks.exe 3532 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4160 powershell.exe 4160 powershell.exe 4160 powershell.exe 1924 powershell.exe 1924 powershell.exe 1924 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4160 powershell.exe Token: SeDebugPrivilege 1924 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2844 remcos.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 4860 wrote to memory of 4160 4860 TNT invoice 9.26.2024 .exe 93 PID 4860 wrote to memory of 4160 4860 TNT invoice 9.26.2024 .exe 93 PID 4860 wrote to memory of 4160 4860 TNT invoice 9.26.2024 .exe 93 PID 4860 wrote to memory of 4732 4860 TNT invoice 9.26.2024 .exe 95 PID 4860 wrote to memory of 4732 4860 TNT invoice 9.26.2024 .exe 95 PID 4860 wrote to memory of 4732 4860 TNT invoice 9.26.2024 .exe 95 PID 4860 wrote to memory of 1028 4860 TNT invoice 9.26.2024 .exe 97 PID 4860 wrote to memory of 1028 4860 TNT invoice 9.26.2024 .exe 97 PID 4860 wrote to memory of 1028 4860 TNT invoice 9.26.2024 .exe 97 PID 4860 wrote to memory of 1028 4860 TNT invoice 9.26.2024 .exe 97 PID 4860 wrote to memory of 1028 4860 TNT invoice 9.26.2024 .exe 97 PID 4860 wrote to memory of 1028 4860 TNT invoice 9.26.2024 .exe 97 PID 4860 wrote to memory of 1028 4860 TNT invoice 9.26.2024 .exe 97 PID 4860 wrote to memory of 1028 4860 TNT invoice 9.26.2024 .exe 97 PID 4860 wrote to memory of 1028 4860 TNT invoice 9.26.2024 .exe 97 PID 4860 wrote to memory of 1028 4860 TNT invoice 9.26.2024 .exe 97 PID 4860 wrote to memory of 1028 4860 TNT invoice 9.26.2024 .exe 97 PID 4860 wrote to memory of 1028 4860 TNT invoice 9.26.2024 .exe 97 PID 1028 wrote to memory of 1760 1028 TNT invoice 9.26.2024 .exe 100 PID 1028 wrote to memory of 1760 1028 TNT invoice 9.26.2024 .exe 100 PID 1028 wrote to memory of 1760 1028 TNT invoice 9.26.2024 .exe 100 PID 1760 wrote to memory of 1924 1760 remcos.exe 101 PID 1760 wrote to memory of 1924 1760 remcos.exe 101 PID 1760 wrote to memory of 1924 1760 remcos.exe 101 PID 1760 wrote to memory of 3532 1760 remcos.exe 103 PID 1760 wrote to memory of 3532 1760 remcos.exe 103 PID 1760 wrote to memory of 3532 1760 remcos.exe 103 PID 1760 wrote to memory of 2844 1760 remcos.exe 105 PID 1760 wrote to memory of 2844 1760 remcos.exe 105 PID 1760 wrote to memory of 2844 1760 remcos.exe 105 PID 1760 wrote to memory of 2844 1760 remcos.exe 105 PID 1760 wrote to memory of 2844 1760 remcos.exe 105 PID 1760 wrote to memory of 2844 1760 remcos.exe 105 PID 1760 wrote to memory of 2844 1760 remcos.exe 105 PID 1760 wrote to memory of 2844 1760 remcos.exe 105 PID 1760 wrote to memory of 2844 1760 remcos.exe 105 PID 1760 wrote to memory of 2844 1760 remcos.exe 105 PID 1760 wrote to memory of 2844 1760 remcos.exe 105 PID 1760 wrote to memory of 2844 1760 remcos.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\TNT invoice 9.26.2024 .exe"C:\Users\Admin\AppData\Local\Temp\TNT invoice 9.26.2024 .exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GLFzLcBn.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4160
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GLFzLcBn" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7C8E.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4732
-
-
C:\Users\Admin\AppData\Local\Temp\TNT invoice 9.26.2024 .exe"C:\Users\Admin\AppData\Local\Temp\TNT invoice 9.26.2024 .exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GLFzLcBn.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1924
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GLFzLcBn" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB5BE.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3532
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2844
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=1020,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=4080 /prefetch:81⤵PID:1860
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5058d227966f3fc3d8b1013dcb4da7759
SHA112e86095c1023de68e077d1be3bef203ae5314ed
SHA25601730191106efc11d83284d8c036c4944c8010d004fe28a6c7cdc29328c7cb6f
SHA51246771347ff23c6e262bf8625d7653f4799e0a23be450e530e4363e7c99cb1d40715580256e1b3708161d205d6470751aa596014e3ed4cb3f83255649d6602d97
-
Filesize
881KB
MD57afd5be4b77090388ddecb8169cf0bc3
SHA1d3b6ba2e53aed1471c12196c577b7be56d14cf2f
SHA25668a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036
SHA5122f16fce3f75bce88c79286f41010d76691fe0fab37c4fad814867b819c60c81fe4dff17ad722952cc6c7a7d99aaec75d51d2fd16350babb8d3388e11d2236a06
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD509623e92069ce8fc619899f253ed837d
SHA1ec665909a9107d4a83616597e7d24d2b8c243e6a
SHA25673aac51839278967e58592cb4ae89530189957a6b203db73285d63ae12f2eebf
SHA5129aabedd07132262e0cb104793fc6b47036d86f97493887dc22dc7363b2991effee6a84d1b49a8ce6759a8084b2559574b7203e15015b9b85f2f7539417833af5
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5fdb1d0ff6eaf1dc56b2e010c14a18483
SHA1a390a4e948e45491b190d1004943aa64d90740a7
SHA2569d0969dccdfa701705abcb4626707b3bac0b16a69918206ea25b23aebeb3fe78
SHA512e4e47469e3d43d56e8ad7f7d0458197f9ffe40654197ba50612f03ca2b9f734f91728275166b9680cdc4c8a184116b45def37fbb8b9aed2dc7aa31208a7278ae