Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
03-10-2024 17:08
Static task
static1
Behavioral task
behavioral1
Sample
TNT invoice 10.3.2024.exe
Resource
win7-20240903-en
General
-
Target
TNT invoice 10.3.2024.exe
-
Size
988KB
-
MD5
8e096c769a06afc7cb0d2e4903632829
-
SHA1
5d1887cbc765869914c5a5139806ca960c1f5c5c
-
SHA256
7e5f8060468b9e18265644190e564d0b53d6eeb0b4cf3b3e35405d3a4447fc1b
-
SHA512
911750d486f469ea98f6e2895bd65657c85a20804b1c06eaf3edbd35f20a76c729c9a39ead4bc5db705300aa4c10740c0190cac1ac0d900f77b95171a16f3073
-
SSDEEP
24576:xgpPDplZrOxmv3s4XVZOL8MevAUxZZ6UHxOt4UXZ:x8Fgmv3s4XHW8sUp6UU3XZ
Malware Config
Extracted
remcos
IRNSERV1
irnserv1.ddns.net:4424
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-20UF0Z
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3328 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation TNT invoice 10.3.2024.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3844 set thread context of 1972 3844 TNT invoice 10.3.2024.exe 90 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TNT invoice 10.3.2024.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TNT invoice 10.3.2024.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3888 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3328 powershell.exe 3328 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3328 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1972 TNT invoice 10.3.2024.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3844 wrote to memory of 3328 3844 TNT invoice 10.3.2024.exe 86 PID 3844 wrote to memory of 3328 3844 TNT invoice 10.3.2024.exe 86 PID 3844 wrote to memory of 3328 3844 TNT invoice 10.3.2024.exe 86 PID 3844 wrote to memory of 3888 3844 TNT invoice 10.3.2024.exe 88 PID 3844 wrote to memory of 3888 3844 TNT invoice 10.3.2024.exe 88 PID 3844 wrote to memory of 3888 3844 TNT invoice 10.3.2024.exe 88 PID 3844 wrote to memory of 1972 3844 TNT invoice 10.3.2024.exe 90 PID 3844 wrote to memory of 1972 3844 TNT invoice 10.3.2024.exe 90 PID 3844 wrote to memory of 1972 3844 TNT invoice 10.3.2024.exe 90 PID 3844 wrote to memory of 1972 3844 TNT invoice 10.3.2024.exe 90 PID 3844 wrote to memory of 1972 3844 TNT invoice 10.3.2024.exe 90 PID 3844 wrote to memory of 1972 3844 TNT invoice 10.3.2024.exe 90 PID 3844 wrote to memory of 1972 3844 TNT invoice 10.3.2024.exe 90 PID 3844 wrote to memory of 1972 3844 TNT invoice 10.3.2024.exe 90 PID 3844 wrote to memory of 1972 3844 TNT invoice 10.3.2024.exe 90 PID 3844 wrote to memory of 1972 3844 TNT invoice 10.3.2024.exe 90 PID 3844 wrote to memory of 1972 3844 TNT invoice 10.3.2024.exe 90 PID 3844 wrote to memory of 1972 3844 TNT invoice 10.3.2024.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\TNT invoice 10.3.2024.exe"C:\Users\Admin\AppData\Local\Temp\TNT invoice 10.3.2024.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3844 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZnxXVXP.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3328
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZnxXVXP" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD987.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3888
-
-
C:\Users\Admin\AppData\Local\Temp\TNT invoice 10.3.2024.exe"C:\Users\Admin\AppData\Local\Temp\TNT invoice 10.3.2024.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1972
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD56aa41cc02f828c12743939afdcd36468
SHA1261384e09df6961a74891a9a65d90505a2d2abfa
SHA256f9c887e176602ae745d7ddd6f01e1fd68aab0e1d557ca30ce542341b6d7ebf4a
SHA51273255e91df52afe4b49e2a928eac710378f996450a00a3d0f9fde85e9f1257f997156db4adcd00ec0bf8c37f49ff28268cca9d1aedc7e6d553470191a6bbc33b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD56327e2b8677098c91025f189d337efa9
SHA1772d06c4e5aa7879f0e85a957368acd9dd44cd64
SHA256fdb3262848be1befd665b3f5fa91df612b97064a3ca7418ed4456c3b90a4b6da
SHA5127852d39cbd0c87dc401b50f75b1d31abd31892fa670e2081fb7327e520b46520f384860dc4a1e0accda3800ad582ce1bbff66766aea7c9794240746c55ad0158