Analysis
-
max time kernel
148s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-11-2024 07:12
Static task
static1
Behavioral task
behavioral1
Sample
BankFundTransfer-589237.scr.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
BankFundTransfer-589237.scr.exe
Resource
win10v2004-20241007-en
General
-
Target
BankFundTransfer-589237.scr.exe
-
Size
1.2MB
-
MD5
552044ce92b78bf4b68d242c2c380afe
-
SHA1
2ef4efa20f4fd0d05d8f49ccb22c9afeada93a62
-
SHA256
cac29565b48f92e8c7a43b7dcca13294bae02890c26df75ae5e5ee31a464e4f3
-
SHA512
4dc5ef0fb4b80a81015f4507422a67309074ea01787c9ed0d18c850a1d98ea1e3a444993a1d08428331e2ff044390c873d20c31ffbae049e325a82b64d5a3967
-
SSDEEP
24576:6YdgfvzmIzxWOwxzCJYC3PPoKb0Eci5ihjJVxw9bYOd+8:qzmmWXRCaePPjb0Eci5ih7xw9bYI
Malware Config
Extracted
remcos
RemoteHost
212.162.149.226:9285
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
AppUpdate
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-VCJ8ZS
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
AppUpdate
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2720 powershell.exe 2104 powershell.exe 1908 powershell.exe 1880 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 2520 remcos.exe 2876 remcos.exe -
Loads dropped DLL 1 IoCs
pid Process 2500 cmd.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\AppUpdate = "\"C:\\ProgramData\\AppUpdate\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\AppUpdate = "\"C:\\ProgramData\\AppUpdate\\remcos.exe\"" BankFundTransfer-589237.scr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\AppUpdate = "\"C:\\ProgramData\\AppUpdate\\remcos.exe\"" BankFundTransfer-589237.scr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\AppUpdate = "\"C:\\ProgramData\\AppUpdate\\remcos.exe\"" remcos.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2656 set thread context of 1576 2656 BankFundTransfer-589237.scr.exe 34 PID 2520 set thread context of 2876 2520 remcos.exe 47 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BankFundTransfer-589237.scr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BankFundTransfer-589237.scr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2652 schtasks.exe 1696 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2656 BankFundTransfer-589237.scr.exe 2656 BankFundTransfer-589237.scr.exe 2656 BankFundTransfer-589237.scr.exe 2656 BankFundTransfer-589237.scr.exe 2104 powershell.exe 2720 powershell.exe 2520 remcos.exe 2520 remcos.exe 2520 remcos.exe 1880 powershell.exe 1908 powershell.exe 2520 remcos.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2656 BankFundTransfer-589237.scr.exe Token: SeDebugPrivilege 2104 powershell.exe Token: SeDebugPrivilege 2720 powershell.exe Token: SeDebugPrivilege 2520 remcos.exe Token: SeDebugPrivilege 1880 powershell.exe Token: SeDebugPrivilege 1908 powershell.exe -
Suspicious use of WriteProcessMemory 62 IoCs
description pid Process procid_target PID 2656 wrote to memory of 2720 2656 BankFundTransfer-589237.scr.exe 28 PID 2656 wrote to memory of 2720 2656 BankFundTransfer-589237.scr.exe 28 PID 2656 wrote to memory of 2720 2656 BankFundTransfer-589237.scr.exe 28 PID 2656 wrote to memory of 2720 2656 BankFundTransfer-589237.scr.exe 28 PID 2656 wrote to memory of 2104 2656 BankFundTransfer-589237.scr.exe 30 PID 2656 wrote to memory of 2104 2656 BankFundTransfer-589237.scr.exe 30 PID 2656 wrote to memory of 2104 2656 BankFundTransfer-589237.scr.exe 30 PID 2656 wrote to memory of 2104 2656 BankFundTransfer-589237.scr.exe 30 PID 2656 wrote to memory of 2652 2656 BankFundTransfer-589237.scr.exe 31 PID 2656 wrote to memory of 2652 2656 BankFundTransfer-589237.scr.exe 31 PID 2656 wrote to memory of 2652 2656 BankFundTransfer-589237.scr.exe 31 PID 2656 wrote to memory of 2652 2656 BankFundTransfer-589237.scr.exe 31 PID 2656 wrote to memory of 1576 2656 BankFundTransfer-589237.scr.exe 34 PID 2656 wrote to memory of 1576 2656 BankFundTransfer-589237.scr.exe 34 PID 2656 wrote to memory of 1576 2656 BankFundTransfer-589237.scr.exe 34 PID 2656 wrote to memory of 1576 2656 BankFundTransfer-589237.scr.exe 34 PID 2656 wrote to memory of 1576 2656 BankFundTransfer-589237.scr.exe 34 PID 2656 wrote to memory of 1576 2656 BankFundTransfer-589237.scr.exe 34 PID 2656 wrote to memory of 1576 2656 BankFundTransfer-589237.scr.exe 34 PID 2656 wrote to memory of 1576 2656 BankFundTransfer-589237.scr.exe 34 PID 2656 wrote to memory of 1576 2656 BankFundTransfer-589237.scr.exe 34 PID 2656 wrote to memory of 1576 2656 BankFundTransfer-589237.scr.exe 34 PID 2656 wrote to memory of 1576 2656 BankFundTransfer-589237.scr.exe 34 PID 2656 wrote to memory of 1576 2656 BankFundTransfer-589237.scr.exe 34 PID 2656 wrote to memory of 1576 2656 BankFundTransfer-589237.scr.exe 34 PID 1576 wrote to memory of 2680 1576 BankFundTransfer-589237.scr.exe 35 PID 1576 wrote to memory of 2680 1576 BankFundTransfer-589237.scr.exe 35 PID 1576 wrote to memory of 2680 1576 BankFundTransfer-589237.scr.exe 35 PID 1576 wrote to memory of 2680 1576 BankFundTransfer-589237.scr.exe 35 PID 2680 wrote to memory of 2500 2680 WScript.exe 36 PID 2680 wrote to memory of 2500 2680 WScript.exe 36 PID 2680 wrote to memory of 2500 2680 WScript.exe 36 PID 2680 wrote to memory of 2500 2680 WScript.exe 36 PID 2500 wrote to memory of 2520 2500 cmd.exe 38 PID 2500 wrote to memory of 2520 2500 cmd.exe 38 PID 2500 wrote to memory of 2520 2500 cmd.exe 38 PID 2500 wrote to memory of 2520 2500 cmd.exe 38 PID 2520 wrote to memory of 1908 2520 remcos.exe 41 PID 2520 wrote to memory of 1908 2520 remcos.exe 41 PID 2520 wrote to memory of 1908 2520 remcos.exe 41 PID 2520 wrote to memory of 1908 2520 remcos.exe 41 PID 2520 wrote to memory of 1880 2520 remcos.exe 43 PID 2520 wrote to memory of 1880 2520 remcos.exe 43 PID 2520 wrote to memory of 1880 2520 remcos.exe 43 PID 2520 wrote to memory of 1880 2520 remcos.exe 43 PID 2520 wrote to memory of 1696 2520 remcos.exe 44 PID 2520 wrote to memory of 1696 2520 remcos.exe 44 PID 2520 wrote to memory of 1696 2520 remcos.exe 44 PID 2520 wrote to memory of 1696 2520 remcos.exe 44 PID 2520 wrote to memory of 2876 2520 remcos.exe 47 PID 2520 wrote to memory of 2876 2520 remcos.exe 47 PID 2520 wrote to memory of 2876 2520 remcos.exe 47 PID 2520 wrote to memory of 2876 2520 remcos.exe 47 PID 2520 wrote to memory of 2876 2520 remcos.exe 47 PID 2520 wrote to memory of 2876 2520 remcos.exe 47 PID 2520 wrote to memory of 2876 2520 remcos.exe 47 PID 2520 wrote to memory of 2876 2520 remcos.exe 47 PID 2520 wrote to memory of 2876 2520 remcos.exe 47 PID 2520 wrote to memory of 2876 2520 remcos.exe 47 PID 2520 wrote to memory of 2876 2520 remcos.exe 47 PID 2520 wrote to memory of 2876 2520 remcos.exe 47 PID 2520 wrote to memory of 2876 2520 remcos.exe 47
Processes
-
C:\Users\Admin\AppData\Local\Temp\BankFundTransfer-589237.scr.exe"C:\Users\Admin\AppData\Local\Temp\BankFundTransfer-589237.scr.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\BankFundTransfer-589237.scr.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\uCItbEGgKu.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2104
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uCItbEGgKu" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB922.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2652
-
-
C:\Users\Admin\AppData\Local\Temp\BankFundTransfer-589237.scr.exe"C:\Users\Admin\AppData\Local\Temp\BankFundTransfer-589237.scr.exe"2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\ProgramData\AppUpdate\remcos.exe"4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\ProgramData\AppUpdate\remcos.exeC:\ProgramData\AppUpdate\remcos.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\AppUpdate\remcos.exe"6⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1908
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\uCItbEGgKu.exe"6⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1880
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uCItbEGgKu" /XML "C:\Users\Admin\AppData\Local\Temp\tmp20F8.tmp"6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1696
-
-
C:\ProgramData\AppUpdate\remcos.exe"C:\ProgramData\AppUpdate\remcos.exe"6⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2876
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5552044ce92b78bf4b68d242c2c380afe
SHA12ef4efa20f4fd0d05d8f49ccb22c9afeada93a62
SHA256cac29565b48f92e8c7a43b7dcca13294bae02890c26df75ae5e5ee31a464e4f3
SHA5124dc5ef0fb4b80a81015f4507422a67309074ea01787c9ed0d18c850a1d98ea1e3a444993a1d08428331e2ff044390c873d20c31ffbae049e325a82b64d5a3967
-
Filesize
392B
MD5046708368578d720d91fb9ceecec742e
SHA11dc732f67f48a1d5694f4cf14a8d279dbd1d6ee6
SHA25604f4edc28e97a16f93cf7acac864aba17cc467282550ae61baac719262be6f5e
SHA5129106f645ee74c9e061fcb396a00d706512d41054a356125f26a10d42390d8f0d3ea3dd785393bf5de358b62464ec3c0f7d2e27411e87bb408581f820c427e7f0
-
Filesize
1KB
MD55139190d29d6b1997937a5ba914671ba
SHA1994cd6d2f45bb16c5c5158d425fc0fbc63a7c474
SHA25662e87d45a6ff5fc0c43fc9ab0fdbc08d861f3b1c33f435f93575e2feef3fc313
SHA5126290bf76132d43f8e51faa1d59920cdb1bc68b0940370409914d3af17a1c8fb396a0e26ecbe8a68878de84eac2222dfa338eb24822587ed85cb954d5e4af4779
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\NNJT5L7PFNUSIVY6ZFFF.temp
Filesize7KB
MD5db2f6798e3a86c85eabe29d46199784d
SHA15a2b88c34c1ff10711e5e3caba00228bd50dfe99
SHA256b8de2c698439a6a5edd529973113b44f5d34948d8e8cce3613667b0b86f340b9
SHA512738f3ce0d2cc6b8bf4944bf07ef9c07f2e207f48f5a2dcdaef29ddb1c4a9390be411c6919517121bf2d37be5e9ead3b25e1f8d04034b08e85ee0f22f480107df
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD53bb138883e72e24a0004026be14be846
SHA1aed59a47ef04f6ecd511d9620fe9ef25716364ac
SHA256e9d1ca9a3dae219ed08da5fcab88bb6b1acfbb4fbfcf973b77c17eb3b7795fee
SHA5128153e35505401dbcf13a6c2fcd1a64641debc90f3705895f1df06c31388cc1e1f842cd2ecde4da1fcce5121237dacd14da0641f9b1e9ac025f75af8cf7aaf450