Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2024 17:08

General

  • Target

    TNT invoice 10.3.2024.exe

  • Size

    988KB

  • MD5

    8e096c769a06afc7cb0d2e4903632829

  • SHA1

    5d1887cbc765869914c5a5139806ca960c1f5c5c

  • SHA256

    7e5f8060468b9e18265644190e564d0b53d6eeb0b4cf3b3e35405d3a4447fc1b

  • SHA512

    911750d486f469ea98f6e2895bd65657c85a20804b1c06eaf3edbd35f20a76c729c9a39ead4bc5db705300aa4c10740c0190cac1ac0d900f77b95171a16f3073

  • SSDEEP

    24576:xgpPDplZrOxmv3s4XVZOL8MevAUxZZ6UHxOt4UXZ:x8Fgmv3s4XHW8sUp6UU3XZ

Malware Config

Extracted

Family

remcos

Botnet

IRNSERV1

C2

irnserv1.ddns.net:4424

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-20UF0Z

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TNT invoice 10.3.2024.exe
    "C:\Users\Admin\AppData\Local\Temp\TNT invoice 10.3.2024.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3844
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZnxXVXP.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3328
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZnxXVXP" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD987.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:3888
    • C:\Users\Admin\AppData\Local\Temp\TNT invoice 10.3.2024.exe
      "C:\Users\Admin\AppData\Local\Temp\TNT invoice 10.3.2024.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:1972

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat

    Filesize

    144B

    MD5

    6aa41cc02f828c12743939afdcd36468

    SHA1

    261384e09df6961a74891a9a65d90505a2d2abfa

    SHA256

    f9c887e176602ae745d7ddd6f01e1fd68aab0e1d557ca30ce542341b6d7ebf4a

    SHA512

    73255e91df52afe4b49e2a928eac710378f996450a00a3d0f9fde85e9f1257f997156db4adcd00ec0bf8c37f49ff28268cca9d1aedc7e6d553470191a6bbc33b

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_g3d3innj.jjn.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpD987.tmp

    Filesize

    1KB

    MD5

    6327e2b8677098c91025f189d337efa9

    SHA1

    772d06c4e5aa7879f0e85a957368acd9dd44cd64

    SHA256

    fdb3262848be1befd665b3f5fa91df612b97064a3ca7418ed4456c3b90a4b6da

    SHA512

    7852d39cbd0c87dc401b50f75b1d31abd31892fa670e2081fb7327e520b46520f384860dc4a1e0accda3800ad582ce1bbff66766aea7c9794240746c55ad0158

  • memory/1972-79-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/1972-106-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/1972-91-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/1972-90-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/1972-99-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/1972-83-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/1972-82-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/1972-32-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/1972-66-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/1972-98-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/1972-64-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/1972-63-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/1972-27-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/1972-43-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/1972-28-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/1972-24-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/1972-23-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/1972-107-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/1972-31-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3328-25-0x0000000074A80000-0x0000000075230000-memory.dmp

    Filesize

    7.7MB

  • memory/3328-65-0x0000000007740000-0x00000000077D6000-memory.dmp

    Filesize

    600KB

  • memory/3328-33-0x0000000005B80000-0x0000000005ED4000-memory.dmp

    Filesize

    3.3MB

  • memory/3328-20-0x00000000050F0000-0x0000000005112000-memory.dmp

    Filesize

    136KB

  • memory/3328-21-0x0000000005190000-0x00000000051F6000-memory.dmp

    Filesize

    408KB

  • memory/3328-19-0x0000000074A80000-0x0000000075230000-memory.dmp

    Filesize

    7.7MB

  • memory/3328-76-0x0000000074A80000-0x0000000075230000-memory.dmp

    Filesize

    7.7MB

  • memory/3328-44-0x00000000061A0000-0x00000000061BE000-memory.dmp

    Filesize

    120KB

  • memory/3328-73-0x00000000077E0000-0x00000000077E8000-memory.dmp

    Filesize

    32KB

  • memory/3328-45-0x0000000006590000-0x00000000065DC000-memory.dmp

    Filesize

    304KB

  • memory/3328-47-0x0000000006770000-0x00000000067A2000-memory.dmp

    Filesize

    200KB

  • memory/3328-48-0x000000006F300000-0x000000006F34C000-memory.dmp

    Filesize

    304KB

  • memory/3328-58-0x0000000006750000-0x000000000676E000-memory.dmp

    Filesize

    120KB

  • memory/3328-59-0x0000000007370000-0x0000000007413000-memory.dmp

    Filesize

    652KB

  • memory/3328-60-0x0000000007B00000-0x000000000817A000-memory.dmp

    Filesize

    6.5MB

  • memory/3328-61-0x00000000074C0000-0x00000000074DA000-memory.dmp

    Filesize

    104KB

  • memory/3328-62-0x0000000007530000-0x000000000753A000-memory.dmp

    Filesize

    40KB

  • memory/3328-17-0x0000000074A80000-0x0000000075230000-memory.dmp

    Filesize

    7.7MB

  • memory/3328-18-0x0000000005260000-0x0000000005888000-memory.dmp

    Filesize

    6.2MB

  • memory/3328-22-0x0000000005890000-0x00000000058F6000-memory.dmp

    Filesize

    408KB

  • memory/3328-15-0x0000000004BF0000-0x0000000004C26000-memory.dmp

    Filesize

    216KB

  • memory/3328-67-0x00000000076C0000-0x00000000076D1000-memory.dmp

    Filesize

    68KB

  • memory/3328-70-0x00000000076F0000-0x00000000076FE000-memory.dmp

    Filesize

    56KB

  • memory/3328-71-0x0000000007700000-0x0000000007714000-memory.dmp

    Filesize

    80KB

  • memory/3328-72-0x0000000007800000-0x000000000781A000-memory.dmp

    Filesize

    104KB

  • memory/3844-46-0x0000000074A80000-0x0000000075230000-memory.dmp

    Filesize

    7.7MB

  • memory/3844-0-0x0000000074A8E000-0x0000000074A8F000-memory.dmp

    Filesize

    4KB

  • memory/3844-10-0x0000000008290000-0x0000000008350000-memory.dmp

    Filesize

    768KB

  • memory/3844-9-0x0000000074A80000-0x0000000075230000-memory.dmp

    Filesize

    7.7MB

  • memory/3844-8-0x0000000074A8E000-0x0000000074A8F000-memory.dmp

    Filesize

    4KB

  • memory/3844-7-0x00000000059D0000-0x00000000059EA000-memory.dmp

    Filesize

    104KB

  • memory/3844-6-0x0000000005A20000-0x0000000005ABC000-memory.dmp

    Filesize

    624KB

  • memory/3844-5-0x0000000074A80000-0x0000000075230000-memory.dmp

    Filesize

    7.7MB

  • memory/3844-4-0x0000000005720000-0x000000000572A000-memory.dmp

    Filesize

    40KB

  • memory/3844-3-0x0000000005780000-0x0000000005812000-memory.dmp

    Filesize

    584KB

  • memory/3844-2-0x0000000005C90000-0x0000000006234000-memory.dmp

    Filesize

    5.6MB

  • memory/3844-1-0x0000000000C70000-0x0000000000D6C000-memory.dmp

    Filesize

    1008KB