Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
26-09-2024 13:44
Static task
static1
Behavioral task
behavioral1
Sample
TNTinvoice9.26.2024.exe
Resource
win7-20240903-en
General
-
Target
TNTinvoice9.26.2024.exe
-
Size
881KB
-
MD5
7afd5be4b77090388ddecb8169cf0bc3
-
SHA1
d3b6ba2e53aed1471c12196c577b7be56d14cf2f
-
SHA256
68a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036
-
SHA512
2f16fce3f75bce88c79286f41010d76691fe0fab37c4fad814867b819c60c81fe4dff17ad722952cc6c7a7d99aaec75d51d2fd16350babb8d3388e11d2236a06
-
SSDEEP
24576:VE8AE9lxicGLP0CDyB/1FNlUcDos713jb:VExsxiTVe1F/UcDosVb
Malware Config
Extracted
remcos
IRN
irnserv1.ddns.net:4424
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-CA8761
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2384 powershell.exe 3440 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation TNTinvoice9.26.2024.exe Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation remcos.exe Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation TNTinvoice9.26.2024.exe -
Executes dropped EXE 2 IoCs
pid Process 3640 remcos.exe 880 remcos.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-CA8761 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" TNTinvoice9.26.2024.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-CA8761 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" TNTinvoice9.26.2024.exe Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-CA8761 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-CA8761 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4336 set thread context of 184 4336 TNTinvoice9.26.2024.exe 91 PID 3640 set thread context of 880 3640 remcos.exe 99 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TNTinvoice9.26.2024.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TNTinvoice9.26.2024.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 216 schtasks.exe 2572 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3440 powershell.exe 3440 powershell.exe 2384 powershell.exe 2384 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3440 powershell.exe Token: SeDebugPrivilege 2384 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 880 remcos.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 4336 wrote to memory of 3440 4336 TNTinvoice9.26.2024.exe 87 PID 4336 wrote to memory of 3440 4336 TNTinvoice9.26.2024.exe 87 PID 4336 wrote to memory of 3440 4336 TNTinvoice9.26.2024.exe 87 PID 4336 wrote to memory of 216 4336 TNTinvoice9.26.2024.exe 89 PID 4336 wrote to memory of 216 4336 TNTinvoice9.26.2024.exe 89 PID 4336 wrote to memory of 216 4336 TNTinvoice9.26.2024.exe 89 PID 4336 wrote to memory of 184 4336 TNTinvoice9.26.2024.exe 91 PID 4336 wrote to memory of 184 4336 TNTinvoice9.26.2024.exe 91 PID 4336 wrote to memory of 184 4336 TNTinvoice9.26.2024.exe 91 PID 4336 wrote to memory of 184 4336 TNTinvoice9.26.2024.exe 91 PID 4336 wrote to memory of 184 4336 TNTinvoice9.26.2024.exe 91 PID 4336 wrote to memory of 184 4336 TNTinvoice9.26.2024.exe 91 PID 4336 wrote to memory of 184 4336 TNTinvoice9.26.2024.exe 91 PID 4336 wrote to memory of 184 4336 TNTinvoice9.26.2024.exe 91 PID 4336 wrote to memory of 184 4336 TNTinvoice9.26.2024.exe 91 PID 4336 wrote to memory of 184 4336 TNTinvoice9.26.2024.exe 91 PID 4336 wrote to memory of 184 4336 TNTinvoice9.26.2024.exe 91 PID 4336 wrote to memory of 184 4336 TNTinvoice9.26.2024.exe 91 PID 184 wrote to memory of 3640 184 TNTinvoice9.26.2024.exe 92 PID 184 wrote to memory of 3640 184 TNTinvoice9.26.2024.exe 92 PID 184 wrote to memory of 3640 184 TNTinvoice9.26.2024.exe 92 PID 3640 wrote to memory of 2384 3640 remcos.exe 95 PID 3640 wrote to memory of 2384 3640 remcos.exe 95 PID 3640 wrote to memory of 2384 3640 remcos.exe 95 PID 3640 wrote to memory of 2572 3640 remcos.exe 97 PID 3640 wrote to memory of 2572 3640 remcos.exe 97 PID 3640 wrote to memory of 2572 3640 remcos.exe 97 PID 3640 wrote to memory of 880 3640 remcos.exe 99 PID 3640 wrote to memory of 880 3640 remcos.exe 99 PID 3640 wrote to memory of 880 3640 remcos.exe 99 PID 3640 wrote to memory of 880 3640 remcos.exe 99 PID 3640 wrote to memory of 880 3640 remcos.exe 99 PID 3640 wrote to memory of 880 3640 remcos.exe 99 PID 3640 wrote to memory of 880 3640 remcos.exe 99 PID 3640 wrote to memory of 880 3640 remcos.exe 99 PID 3640 wrote to memory of 880 3640 remcos.exe 99 PID 3640 wrote to memory of 880 3640 remcos.exe 99 PID 3640 wrote to memory of 880 3640 remcos.exe 99 PID 3640 wrote to memory of 880 3640 remcos.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\TNTinvoice9.26.2024.exe"C:\Users\Admin\AppData\Local\Temp\TNTinvoice9.26.2024.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4336 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GLFzLcBn.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3440
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GLFzLcBn" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB863.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:216
-
-
C:\Users\Admin\AppData\Local\Temp\TNTinvoice9.26.2024.exe"C:\Users\Admin\AppData\Local\Temp\TNTinvoice9.26.2024.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:184 -
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3640 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GLFzLcBn.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2384
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GLFzLcBn" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEE86.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2572
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:880
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5b8604201e8a07170c3bd79a813ff0072
SHA16ccae0dcb094a728451754906431475d764acd42
SHA256ff1f5c119a8a1475c06807d409bee4b4452f8db5ce7f2981b9c6721ed2c1c4fc
SHA512e3602b35061d23fe820f2fe077590acb77047187fdef2a780ea794d2d55507d4a1ae77640925a88f74c5fa32e6254bea15fdac642a16dd5672409d0ecf53bfd5
-
Filesize
881KB
MD57afd5be4b77090388ddecb8169cf0bc3
SHA1d3b6ba2e53aed1471c12196c577b7be56d14cf2f
SHA25668a4b0d743c427d59d076376e5c3a131ee7ab29cdc959b8872735c06b70b7036
SHA5122f16fce3f75bce88c79286f41010d76691fe0fab37c4fad814867b819c60c81fe4dff17ad722952cc6c7a7d99aaec75d51d2fd16350babb8d3388e11d2236a06
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5c0d92d36ba98d0b1938ae3f7abb94b95
SHA110675092e6946fc8e2e2eb1694d3a931ed86c461
SHA256bb10e37f8546ae80f004e8057202798f7e5d3b39cad87e66bd8c1490127ad71e
SHA5121e9a8cc7e485f4fa30ed0f8d00307b9f722a745e598fbdb81ddd38832e869b49eeddc89c8522e151c45f15bb8524d6c5073d276ce08b34258185581ef2e7b73a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD58b45c9074823ce290b0d664d40d6ca1f
SHA1667c2b16a1516f7853bdda5f7d310ff9c7ed2fb2
SHA256532b2138a1966ca6feee61439bba5f25dcf4b9662ee1e17fa8dc60836c05149c
SHA512cc324687632b4f465f8e47d35d31eac612e118e75465ee621968bc31c306936e37742672eb4b4640c77695f8bb64e00a2a279ff1db3307da3e4fb1107744e799