Analysis
-
max time kernel
149s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-09-2024 13:44
Static task
static1
Behavioral task
behavioral1
Sample
TNTinvoice9.26.2024.exe
Resource
win7-20240903-en
General
-
Target
TNTinvoice9.26.2024.exe
-
Size
881KB
-
MD5
7afd5be4b77090388ddecb8169cf0bc3
-
SHA1
d3b6ba2e53aed1471c12196c577b7be56d14cf2f
-
SHA256
68a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036
-
SHA512
2f16fce3f75bce88c79286f41010d76691fe0fab37c4fad814867b819c60c81fe4dff17ad722952cc6c7a7d99aaec75d51d2fd16350babb8d3388e11d2236a06
-
SSDEEP
24576:VE8AE9lxicGLP0CDyB/1FNlUcDos713jb:VExsxiTVe1F/UcDosVb
Malware Config
Extracted
remcos
IRN
irnserv1.ddns.net:4424
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-CA8761
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3036 powershell.exe 1256 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 2536 remcos.exe 1524 remcos.exe -
Loads dropped DLL 1 IoCs
pid Process 3000 TNTinvoice9.26.2024.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\Rmc-CA8761 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" TNTinvoice9.26.2024.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-CA8761 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" TNTinvoice9.26.2024.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\Rmc-CA8761 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-CA8761 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1916 set thread context of 3000 1916 TNTinvoice9.26.2024.exe 38 PID 2536 set thread context of 1524 2536 remcos.exe 44 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TNTinvoice9.26.2024.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TNTinvoice9.26.2024.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2688 schtasks.exe 1012 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1916 TNTinvoice9.26.2024.exe 1916 TNTinvoice9.26.2024.exe 1916 TNTinvoice9.26.2024.exe 1916 TNTinvoice9.26.2024.exe 1916 TNTinvoice9.26.2024.exe 1916 TNTinvoice9.26.2024.exe 3036 powershell.exe 1256 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1916 TNTinvoice9.26.2024.exe Token: SeDebugPrivilege 3036 powershell.exe Token: SeDebugPrivilege 1256 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1524 remcos.exe -
Suspicious use of WriteProcessMemory 58 IoCs
description pid Process procid_target PID 1916 wrote to memory of 3036 1916 TNTinvoice9.26.2024.exe 31 PID 1916 wrote to memory of 3036 1916 TNTinvoice9.26.2024.exe 31 PID 1916 wrote to memory of 3036 1916 TNTinvoice9.26.2024.exe 31 PID 1916 wrote to memory of 3036 1916 TNTinvoice9.26.2024.exe 31 PID 1916 wrote to memory of 2688 1916 TNTinvoice9.26.2024.exe 33 PID 1916 wrote to memory of 2688 1916 TNTinvoice9.26.2024.exe 33 PID 1916 wrote to memory of 2688 1916 TNTinvoice9.26.2024.exe 33 PID 1916 wrote to memory of 2688 1916 TNTinvoice9.26.2024.exe 33 PID 1916 wrote to memory of 2856 1916 TNTinvoice9.26.2024.exe 35 PID 1916 wrote to memory of 2856 1916 TNTinvoice9.26.2024.exe 35 PID 1916 wrote to memory of 2856 1916 TNTinvoice9.26.2024.exe 35 PID 1916 wrote to memory of 2856 1916 TNTinvoice9.26.2024.exe 35 PID 1916 wrote to memory of 2668 1916 TNTinvoice9.26.2024.exe 36 PID 1916 wrote to memory of 2668 1916 TNTinvoice9.26.2024.exe 36 PID 1916 wrote to memory of 2668 1916 TNTinvoice9.26.2024.exe 36 PID 1916 wrote to memory of 2668 1916 TNTinvoice9.26.2024.exe 36 PID 1916 wrote to memory of 2548 1916 TNTinvoice9.26.2024.exe 37 PID 1916 wrote to memory of 2548 1916 TNTinvoice9.26.2024.exe 37 PID 1916 wrote to memory of 2548 1916 TNTinvoice9.26.2024.exe 37 PID 1916 wrote to memory of 2548 1916 TNTinvoice9.26.2024.exe 37 PID 1916 wrote to memory of 3000 1916 TNTinvoice9.26.2024.exe 38 PID 1916 wrote to memory of 3000 1916 TNTinvoice9.26.2024.exe 38 PID 1916 wrote to memory of 3000 1916 TNTinvoice9.26.2024.exe 38 PID 1916 wrote to memory of 3000 1916 TNTinvoice9.26.2024.exe 38 PID 1916 wrote to memory of 3000 1916 TNTinvoice9.26.2024.exe 38 PID 1916 wrote to memory of 3000 1916 TNTinvoice9.26.2024.exe 38 PID 1916 wrote to memory of 3000 1916 TNTinvoice9.26.2024.exe 38 PID 1916 wrote to memory of 3000 1916 TNTinvoice9.26.2024.exe 38 PID 1916 wrote to memory of 3000 1916 TNTinvoice9.26.2024.exe 38 PID 1916 wrote to memory of 3000 1916 TNTinvoice9.26.2024.exe 38 PID 1916 wrote to memory of 3000 1916 TNTinvoice9.26.2024.exe 38 PID 1916 wrote to memory of 3000 1916 TNTinvoice9.26.2024.exe 38 PID 1916 wrote to memory of 3000 1916 TNTinvoice9.26.2024.exe 38 PID 3000 wrote to memory of 2536 3000 TNTinvoice9.26.2024.exe 39 PID 3000 wrote to memory of 2536 3000 TNTinvoice9.26.2024.exe 39 PID 3000 wrote to memory of 2536 3000 TNTinvoice9.26.2024.exe 39 PID 3000 wrote to memory of 2536 3000 TNTinvoice9.26.2024.exe 39 PID 2536 wrote to memory of 1256 2536 remcos.exe 40 PID 2536 wrote to memory of 1256 2536 remcos.exe 40 PID 2536 wrote to memory of 1256 2536 remcos.exe 40 PID 2536 wrote to memory of 1256 2536 remcos.exe 40 PID 2536 wrote to memory of 1012 2536 remcos.exe 42 PID 2536 wrote to memory of 1012 2536 remcos.exe 42 PID 2536 wrote to memory of 1012 2536 remcos.exe 42 PID 2536 wrote to memory of 1012 2536 remcos.exe 42 PID 2536 wrote to memory of 1524 2536 remcos.exe 44 PID 2536 wrote to memory of 1524 2536 remcos.exe 44 PID 2536 wrote to memory of 1524 2536 remcos.exe 44 PID 2536 wrote to memory of 1524 2536 remcos.exe 44 PID 2536 wrote to memory of 1524 2536 remcos.exe 44 PID 2536 wrote to memory of 1524 2536 remcos.exe 44 PID 2536 wrote to memory of 1524 2536 remcos.exe 44 PID 2536 wrote to memory of 1524 2536 remcos.exe 44 PID 2536 wrote to memory of 1524 2536 remcos.exe 44 PID 2536 wrote to memory of 1524 2536 remcos.exe 44 PID 2536 wrote to memory of 1524 2536 remcos.exe 44 PID 2536 wrote to memory of 1524 2536 remcos.exe 44 PID 2536 wrote to memory of 1524 2536 remcos.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\TNTinvoice9.26.2024.exe"C:\Users\Admin\AppData\Local\Temp\TNTinvoice9.26.2024.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GLFzLcBn.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3036
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GLFzLcBn" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1555.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2688
-
-
C:\Users\Admin\AppData\Local\Temp\TNTinvoice9.26.2024.exe"C:\Users\Admin\AppData\Local\Temp\TNTinvoice9.26.2024.exe"2⤵PID:2856
-
-
C:\Users\Admin\AppData\Local\Temp\TNTinvoice9.26.2024.exe"C:\Users\Admin\AppData\Local\Temp\TNTinvoice9.26.2024.exe"2⤵PID:2668
-
-
C:\Users\Admin\AppData\Local\Temp\TNTinvoice9.26.2024.exe"C:\Users\Admin\AppData\Local\Temp\TNTinvoice9.26.2024.exe"2⤵PID:2548
-
-
C:\Users\Admin\AppData\Local\Temp\TNTinvoice9.26.2024.exe"C:\Users\Admin\AppData\Local\Temp\TNTinvoice9.26.2024.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GLFzLcBn.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1256
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GLFzLcBn" /XML "C:\Users\Admin\AppData\Local\Temp\tmp46EF.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1012
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1524
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5e42402b4b76b6032b57be342fc1322d2
SHA12b30cf7c64e90076ff8ca700178e7fa6cec92975
SHA256937ccb09925d64ae2559686959b7da6fd07ac348bf5039dea8ac5c1a3920aa11
SHA512e86a37c080ce6b60620155558866426b3f415038aecf35b2dc712c50e76b954744fef156ab8edba7f3a59ff6b5fdb01456e77139c58b1516dec4b4227f76e672
-
Filesize
881KB
MD57afd5be4b77090388ddecb8169cf0bc3
SHA1d3b6ba2e53aed1471c12196c577b7be56d14cf2f
SHA25668a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036
SHA5122f16fce3f75bce88c79286f41010d76691fe0fab37c4fad814867b819c60c81fe4dff17ad722952cc6c7a7d99aaec75d51d2fd16350babb8d3388e11d2236a06
-
Filesize
1KB
MD5101ed88f727c8b19d4dc5af96c290297
SHA13aea33dd9af6b3118d7b09884c7fae226e8438f0
SHA256aa8267a13c36cfae43ac16641d2daf0665b40c0239bdf41905e40f9cac7eecae
SHA512012399bfd7d439a5431f83219deabbb93e0d789ef8c65becfbfb117854348ab22c021c0cb8dbc2cd7796a4c0e58d2f5e3618fef630535e36dc0ad031e5b9895c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD56d0fb79d17186428fd9d923b95d40a20
SHA11ac7523da3920d21657943afedeb604ad83c0b08
SHA256491694697cc16a9bb2131b6b8f3f2fbea7ed90b12da8d28d9282939f0aab465c
SHA512bce5400f7ce73cee690ab063a0cc93e90f989261f4a2c787c9d25c682638b8b3e5e73cf31816ef148faec40caab5c0817576d4fcc71d0ca59eff9affb5900ad2