Analysis
-
max time kernel
148s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-10-2024 17:08
Static task
static1
Behavioral task
behavioral1
Sample
TNT invoice 10.3.2024.exe
Resource
win7-20240903-en
General
-
Target
TNT invoice 10.3.2024.exe
-
Size
988KB
-
MD5
8e096c769a06afc7cb0d2e4903632829
-
SHA1
5d1887cbc765869914c5a5139806ca960c1f5c5c
-
SHA256
7e5f8060468b9e18265644190e564d0b53d6eeb0b4cf3b3e35405d3a4447fc1b
-
SHA512
911750d486f469ea98f6e2895bd65657c85a20804b1c06eaf3edbd35f20a76c729c9a39ead4bc5db705300aa4c10740c0190cac1ac0d900f77b95171a16f3073
-
SSDEEP
24576:xgpPDplZrOxmv3s4XVZOL8MevAUxZZ6UHxOt4UXZ:x8Fgmv3s4XHW8sUp6UU3XZ
Malware Config
Extracted
remcos
IRNSERV1
irnserv1.ddns.net:4424
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-20UF0Z
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2700 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2100 set thread context of 2084 2100 TNT invoice 10.3.2024.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TNT invoice 10.3.2024.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TNT invoice 10.3.2024.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2320 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2700 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2700 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2084 TNT invoice 10.3.2024.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2100 wrote to memory of 2700 2100 TNT invoice 10.3.2024.exe 31 PID 2100 wrote to memory of 2700 2100 TNT invoice 10.3.2024.exe 31 PID 2100 wrote to memory of 2700 2100 TNT invoice 10.3.2024.exe 31 PID 2100 wrote to memory of 2700 2100 TNT invoice 10.3.2024.exe 31 PID 2100 wrote to memory of 2320 2100 TNT invoice 10.3.2024.exe 32 PID 2100 wrote to memory of 2320 2100 TNT invoice 10.3.2024.exe 32 PID 2100 wrote to memory of 2320 2100 TNT invoice 10.3.2024.exe 32 PID 2100 wrote to memory of 2320 2100 TNT invoice 10.3.2024.exe 32 PID 2100 wrote to memory of 2084 2100 TNT invoice 10.3.2024.exe 35 PID 2100 wrote to memory of 2084 2100 TNT invoice 10.3.2024.exe 35 PID 2100 wrote to memory of 2084 2100 TNT invoice 10.3.2024.exe 35 PID 2100 wrote to memory of 2084 2100 TNT invoice 10.3.2024.exe 35 PID 2100 wrote to memory of 2084 2100 TNT invoice 10.3.2024.exe 35 PID 2100 wrote to memory of 2084 2100 TNT invoice 10.3.2024.exe 35 PID 2100 wrote to memory of 2084 2100 TNT invoice 10.3.2024.exe 35 PID 2100 wrote to memory of 2084 2100 TNT invoice 10.3.2024.exe 35 PID 2100 wrote to memory of 2084 2100 TNT invoice 10.3.2024.exe 35 PID 2100 wrote to memory of 2084 2100 TNT invoice 10.3.2024.exe 35 PID 2100 wrote to memory of 2084 2100 TNT invoice 10.3.2024.exe 35 PID 2100 wrote to memory of 2084 2100 TNT invoice 10.3.2024.exe 35 PID 2100 wrote to memory of 2084 2100 TNT invoice 10.3.2024.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\TNT invoice 10.3.2024.exe"C:\Users\Admin\AppData\Local\Temp\TNT invoice 10.3.2024.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZnxXVXP.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZnxXVXP" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD1DF.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2320
-
-
C:\Users\Admin\AppData\Local\Temp\TNT invoice 10.3.2024.exe"C:\Users\Admin\AppData\Local\Temp\TNT invoice 10.3.2024.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2084
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5d9d8dc059cb1fc24aa8230308e02193f
SHA19b645642602857079017e0992becb75122fc9d78
SHA256b7012fc2e8a3c7cfc35115ba3a1bda6acde1ed3d7ca9aeda4fbedbbf8e8c98c8
SHA512ef5d2a8ff1592749f5387cf891b30aa097ea6c97ad396058748c915e668c15675dc835dcae6e1d2fa44d889477c12b1cf28d57cb954c06afe0dee28aa1e57b55
-
Filesize
1KB
MD5b9bbcd3e27bc336fc4e56f814d36661f
SHA1b5f8ab094e66ba033c48bb3d375f4ee92a4c7917
SHA2560ddf9fd8405bc5d1fe66948a9bf1c6361fef8fa97d4dcf048b66fa213888fa59
SHA5126805f10eee2cb75b3e7fcd61d90521fac60bfc8f48e5be675fcb2f8cf8eb5f9a089480bf225cfd0af87ea8b166b584fb0afcf0841560a31ee0339636044291de