Analysis
-
max time kernel
148s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-10-2024 10:23
Static task
static1
Behavioral task
behavioral1
Sample
TNT invoice 10.1.2024 .exe
Resource
win7-20240903-en
General
-
Target
TNT invoice 10.1.2024 .exe
-
Size
961KB
-
MD5
feee11842c3c5952aebf70fe162925e8
-
SHA1
13c393292e000ff9f543f4817034b33f9446c958
-
SHA256
15ef2164b480e330416ccfdc4a3265d61c7864990e65e9bb8078919a790eabee
-
SHA512
1dbfd469c79b86ecc3796c8cc5604964ddb8459720ab628f09bd294467d218bde6744a9fbdac3ec5ea64f3982687b0f0f6d6ce095b4e30523282ea58d5a4f5ea
-
SSDEEP
12288:sDVilInHpgfqAzSnyW6B8OH/csub28UtmlOUqIvgFau1Rjq+9AhdlNcEZu5B:BQH6fqAz7/esp+OUqIklHGzdfu5B
Malware Config
Extracted
remcos
IRNSERV1
irnserv1.ddns.net:4424
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-20UF0Z
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2940 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2536 set thread context of 2904 2536 TNT invoice 10.1.2024 .exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TNT invoice 10.1.2024 .exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TNT invoice 10.1.2024 .exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2112 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2940 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2940 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2904 TNT invoice 10.1.2024 .exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2536 wrote to memory of 2940 2536 TNT invoice 10.1.2024 .exe 31 PID 2536 wrote to memory of 2940 2536 TNT invoice 10.1.2024 .exe 31 PID 2536 wrote to memory of 2940 2536 TNT invoice 10.1.2024 .exe 31 PID 2536 wrote to memory of 2940 2536 TNT invoice 10.1.2024 .exe 31 PID 2536 wrote to memory of 2112 2536 TNT invoice 10.1.2024 .exe 33 PID 2536 wrote to memory of 2112 2536 TNT invoice 10.1.2024 .exe 33 PID 2536 wrote to memory of 2112 2536 TNT invoice 10.1.2024 .exe 33 PID 2536 wrote to memory of 2112 2536 TNT invoice 10.1.2024 .exe 33 PID 2536 wrote to memory of 2904 2536 TNT invoice 10.1.2024 .exe 35 PID 2536 wrote to memory of 2904 2536 TNT invoice 10.1.2024 .exe 35 PID 2536 wrote to memory of 2904 2536 TNT invoice 10.1.2024 .exe 35 PID 2536 wrote to memory of 2904 2536 TNT invoice 10.1.2024 .exe 35 PID 2536 wrote to memory of 2904 2536 TNT invoice 10.1.2024 .exe 35 PID 2536 wrote to memory of 2904 2536 TNT invoice 10.1.2024 .exe 35 PID 2536 wrote to memory of 2904 2536 TNT invoice 10.1.2024 .exe 35 PID 2536 wrote to memory of 2904 2536 TNT invoice 10.1.2024 .exe 35 PID 2536 wrote to memory of 2904 2536 TNT invoice 10.1.2024 .exe 35 PID 2536 wrote to memory of 2904 2536 TNT invoice 10.1.2024 .exe 35 PID 2536 wrote to memory of 2904 2536 TNT invoice 10.1.2024 .exe 35 PID 2536 wrote to memory of 2904 2536 TNT invoice 10.1.2024 .exe 35 PID 2536 wrote to memory of 2904 2536 TNT invoice 10.1.2024 .exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\TNT invoice 10.1.2024 .exe"C:\Users\Admin\AppData\Local\Temp\TNT invoice 10.1.2024 .exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\PmjBkYpYKiwAz.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PmjBkYpYKiwAz" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE60B.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2112
-
-
C:\Users\Admin\AppData\Local\Temp\TNT invoice 10.1.2024 .exe"C:\Users\Admin\AppData\Local\Temp\TNT invoice 10.1.2024 .exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2904
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5104c9882092aaef8f45205ee27be138f
SHA189cc78435f4aa2d9ed0945ddd9d87d63d0a9b61a
SHA25674e03f0f52026a77c64ae31373b4b877611294936c6f2140267f63377c9fa3c6
SHA512fb7f67656665edb0e006bb9322f314a329e58b1ac9a5db88e4ff122dfb51e50f3da9393f718c7514e827367b4755426b8ae18a4f83501b1b18efcabcfc8928b1
-
Filesize
1KB
MD54cf8864821482bed2d0f32e67ed64295
SHA1d8ded1bc6758ee19130d9a85303b5066b4e400dc
SHA25643f6fce5df2ee391e16848dba372b0634c1055b8798c09721c053060f1dfa67f
SHA5129c4b49e4ea959cf142ad4f93da1dc2732795f213e6f7e639c7ec1ff9de495cc8cb62006f61290c0864daba32a4a1217391c5098c41565d31d65e75d8f83e03a0