Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 08:24
Static task
static1
Behavioral task
behavioral1
Sample
Santander.UK.Payment.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Santander.UK.Payment.exe
Resource
win10v2004-20241007-en
General
-
Target
Santander.UK.Payment.exe
-
Size
1.2MB
-
MD5
7af4a0f6896485fdc27f4790b6d3ec84
-
SHA1
a720679224ac7c6c6a194dd8f4a52cdc41386fe3
-
SHA256
1149a510d17d6978374310d23ebc0ec88d415c38a64ef8063af41cb0d882d56c
-
SHA512
7626c9fd3047e8579187056ccd4cb6394e4c399bd830eaa0ed8504ee95366931d15148dbb6a92a482a51df5e1c0aa25ade58cca9b1f3052ce534de6b79c13b2b
-
SSDEEP
24576:grOrP0zHczxWOPV4vu/kXtjpjWZ7R6Yy+Z7uMyeB:kzHqWm4vbXlMN0iZJyk
Malware Config
Extracted
remcos
RemoteHost
162.251.122.76:7119
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-P2SX34
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3512 powershell.exe 5076 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation Santander.UK.Payment.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3852 set thread context of 1480 3852 Santander.UK.Payment.exe 103 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Santander.UK.Payment.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Santander.UK.Payment.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4092 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3852 Santander.UK.Payment.exe 3852 Santander.UK.Payment.exe 3852 Santander.UK.Payment.exe 5076 powershell.exe 3512 powershell.exe 3852 Santander.UK.Payment.exe 5076 powershell.exe 3512 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3852 Santander.UK.Payment.exe Token: SeDebugPrivilege 5076 powershell.exe Token: SeDebugPrivilege 3512 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 3852 wrote to memory of 3512 3852 Santander.UK.Payment.exe 97 PID 3852 wrote to memory of 3512 3852 Santander.UK.Payment.exe 97 PID 3852 wrote to memory of 3512 3852 Santander.UK.Payment.exe 97 PID 3852 wrote to memory of 5076 3852 Santander.UK.Payment.exe 99 PID 3852 wrote to memory of 5076 3852 Santander.UK.Payment.exe 99 PID 3852 wrote to memory of 5076 3852 Santander.UK.Payment.exe 99 PID 3852 wrote to memory of 4092 3852 Santander.UK.Payment.exe 101 PID 3852 wrote to memory of 4092 3852 Santander.UK.Payment.exe 101 PID 3852 wrote to memory of 4092 3852 Santander.UK.Payment.exe 101 PID 3852 wrote to memory of 1480 3852 Santander.UK.Payment.exe 103 PID 3852 wrote to memory of 1480 3852 Santander.UK.Payment.exe 103 PID 3852 wrote to memory of 1480 3852 Santander.UK.Payment.exe 103 PID 3852 wrote to memory of 1480 3852 Santander.UK.Payment.exe 103 PID 3852 wrote to memory of 1480 3852 Santander.UK.Payment.exe 103 PID 3852 wrote to memory of 1480 3852 Santander.UK.Payment.exe 103 PID 3852 wrote to memory of 1480 3852 Santander.UK.Payment.exe 103 PID 3852 wrote to memory of 1480 3852 Santander.UK.Payment.exe 103 PID 3852 wrote to memory of 1480 3852 Santander.UK.Payment.exe 103 PID 3852 wrote to memory of 1480 3852 Santander.UK.Payment.exe 103 PID 3852 wrote to memory of 1480 3852 Santander.UK.Payment.exe 103 PID 3852 wrote to memory of 1480 3852 Santander.UK.Payment.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\Santander.UK.Payment.exe"C:\Users\Admin\AppData\Local\Temp\Santander.UK.Payment.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3852 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Santander.UK.Payment.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3512
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\AKkvgTPhySV.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5076
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\AKkvgTPhySV" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFE36.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4092
-
-
C:\Users\Admin\AppData\Local\Temp\Santander.UK.Payment.exe"C:\Users\Admin\AppData\Local\Temp\Santander.UK.Payment.exe"2⤵
- System Location Discovery: System Language Discovery
PID:1480
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5b9db9cdeb6df960534412f66c19d2f70
SHA1c020e88739f74350cc0a160a6495283b7f754ab7
SHA2568c4e25d1fa73082e0b3436a87ef65f41dba6d3ef2255303a697955afbcf4c603
SHA512732fe20b7122dcfbe4445d2ee0e04d5610b3b49ad53e659b045f1d375cdb563e0fdb742cc5bc1be519d87b80517a7e5e918f663e3d89588078dcc9e969782511