Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2024 07:32
Static task
static1
Behavioral task
behavioral1
Sample
PaymentTransferRequestForm.bat.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
PaymentTransferRequestForm.bat.exe
Resource
win10v2004-20241007-en
General
-
Target
PaymentTransferRequestForm.bat.exe
-
Size
1.2MB
-
MD5
fc5a80adf45d78ffa834283d0a78f9f6
-
SHA1
6865dec6f71546ea01420295b7175038c3a81ec4
-
SHA256
e588a098e9ceb33f2616e11a3faf28162e5f4b7f3800b22ab3023bc376aeb18c
-
SHA512
27636cd0d31e3b1ff384869f1f2be6c23d7f02ecd70027c5d689de0893835d070218596a941472481d637cc6253ed3f2405991a6af4772596cc88f909a7dd7cb
-
SSDEEP
24576:RYdgfvzAKzxWCC9vSA6GRdsttHVqowvVpBdlvlOUa:rzAcWFt96ydyQow5dldna
Malware Config
Extracted
remcos
RemoteHost
212.162.149.226:9285
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
AppUpdate
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-VCJ8ZS
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
AppUpdate
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 3008 powershell.exe 3468 powershell.exe 2768 powershell.exe 2728 powershell.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
PaymentTransferRequestForm.bat.exePaymentTransferRequestForm.bat.exeWScript.exeremcos.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation PaymentTransferRequestForm.bat.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation PaymentTransferRequestForm.bat.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation remcos.exe -
Executes dropped EXE 3 IoCs
Processes:
remcos.exeremcos.exeremcos.exepid process 3808 remcos.exe 2492 remcos.exe 3048 remcos.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
PaymentTransferRequestForm.bat.exeremcos.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\AppUpdate = "\"C:\\ProgramData\\AppUpdate\\remcos.exe\"" PaymentTransferRequestForm.bat.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\AppUpdate = "\"C:\\ProgramData\\AppUpdate\\remcos.exe\"" PaymentTransferRequestForm.bat.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\AppUpdate = "\"C:\\ProgramData\\AppUpdate\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\AppUpdate = "\"C:\\ProgramData\\AppUpdate\\remcos.exe\"" remcos.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
PaymentTransferRequestForm.bat.exeremcos.exedescription pid process target process PID 1204 set thread context of 4660 1204 PaymentTransferRequestForm.bat.exe PaymentTransferRequestForm.bat.exe PID 3808 set thread context of 3048 3808 remcos.exe remcos.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
remcos.exepowershell.exepowershell.exepowershell.exeschtasks.exePaymentTransferRequestForm.bat.exeWScript.execmd.exeschtasks.exeremcos.exePaymentTransferRequestForm.bat.exepowershell.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PaymentTransferRequestForm.bat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PaymentTransferRequestForm.bat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Modifies registry class 1 IoCs
Processes:
PaymentTransferRequestForm.bat.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings PaymentTransferRequestForm.bat.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4720 schtasks.exe 2840 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
Processes:
PaymentTransferRequestForm.bat.exepowershell.exepowershell.exeremcos.exepowershell.exepowershell.exepid process 1204 PaymentTransferRequestForm.bat.exe 1204 PaymentTransferRequestForm.bat.exe 1204 PaymentTransferRequestForm.bat.exe 1204 PaymentTransferRequestForm.bat.exe 3008 powershell.exe 3468 powershell.exe 1204 PaymentTransferRequestForm.bat.exe 3008 powershell.exe 3468 powershell.exe 3808 remcos.exe 3808 remcos.exe 3808 remcos.exe 2768 powershell.exe 2728 powershell.exe 3808 remcos.exe 3808 remcos.exe 3808 remcos.exe 2768 powershell.exe 2728 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
PaymentTransferRequestForm.bat.exepowershell.exepowershell.exeremcos.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1204 PaymentTransferRequestForm.bat.exe Token: SeDebugPrivilege 3008 powershell.exe Token: SeDebugPrivilege 3468 powershell.exe Token: SeDebugPrivilege 3808 remcos.exe Token: SeDebugPrivilege 2768 powershell.exe Token: SeDebugPrivilege 2728 powershell.exe -
Suspicious use of WriteProcessMemory 54 IoCs
Processes:
PaymentTransferRequestForm.bat.exePaymentTransferRequestForm.bat.exeWScript.execmd.exeremcos.exedescription pid process target process PID 1204 wrote to memory of 3008 1204 PaymentTransferRequestForm.bat.exe powershell.exe PID 1204 wrote to memory of 3008 1204 PaymentTransferRequestForm.bat.exe powershell.exe PID 1204 wrote to memory of 3008 1204 PaymentTransferRequestForm.bat.exe powershell.exe PID 1204 wrote to memory of 3468 1204 PaymentTransferRequestForm.bat.exe powershell.exe PID 1204 wrote to memory of 3468 1204 PaymentTransferRequestForm.bat.exe powershell.exe PID 1204 wrote to memory of 3468 1204 PaymentTransferRequestForm.bat.exe powershell.exe PID 1204 wrote to memory of 4720 1204 PaymentTransferRequestForm.bat.exe schtasks.exe PID 1204 wrote to memory of 4720 1204 PaymentTransferRequestForm.bat.exe schtasks.exe PID 1204 wrote to memory of 4720 1204 PaymentTransferRequestForm.bat.exe schtasks.exe PID 1204 wrote to memory of 4660 1204 PaymentTransferRequestForm.bat.exe PaymentTransferRequestForm.bat.exe PID 1204 wrote to memory of 4660 1204 PaymentTransferRequestForm.bat.exe PaymentTransferRequestForm.bat.exe PID 1204 wrote to memory of 4660 1204 PaymentTransferRequestForm.bat.exe PaymentTransferRequestForm.bat.exe PID 1204 wrote to memory of 4660 1204 PaymentTransferRequestForm.bat.exe PaymentTransferRequestForm.bat.exe PID 1204 wrote to memory of 4660 1204 PaymentTransferRequestForm.bat.exe PaymentTransferRequestForm.bat.exe PID 1204 wrote to memory of 4660 1204 PaymentTransferRequestForm.bat.exe PaymentTransferRequestForm.bat.exe PID 1204 wrote to memory of 4660 1204 PaymentTransferRequestForm.bat.exe PaymentTransferRequestForm.bat.exe PID 1204 wrote to memory of 4660 1204 PaymentTransferRequestForm.bat.exe PaymentTransferRequestForm.bat.exe PID 1204 wrote to memory of 4660 1204 PaymentTransferRequestForm.bat.exe PaymentTransferRequestForm.bat.exe PID 1204 wrote to memory of 4660 1204 PaymentTransferRequestForm.bat.exe PaymentTransferRequestForm.bat.exe PID 1204 wrote to memory of 4660 1204 PaymentTransferRequestForm.bat.exe PaymentTransferRequestForm.bat.exe PID 1204 wrote to memory of 4660 1204 PaymentTransferRequestForm.bat.exe PaymentTransferRequestForm.bat.exe PID 4660 wrote to memory of 1640 4660 PaymentTransferRequestForm.bat.exe WScript.exe PID 4660 wrote to memory of 1640 4660 PaymentTransferRequestForm.bat.exe WScript.exe PID 4660 wrote to memory of 1640 4660 PaymentTransferRequestForm.bat.exe WScript.exe PID 1640 wrote to memory of 2704 1640 WScript.exe cmd.exe PID 1640 wrote to memory of 2704 1640 WScript.exe cmd.exe PID 1640 wrote to memory of 2704 1640 WScript.exe cmd.exe PID 2704 wrote to memory of 3808 2704 cmd.exe remcos.exe PID 2704 wrote to memory of 3808 2704 cmd.exe remcos.exe PID 2704 wrote to memory of 3808 2704 cmd.exe remcos.exe PID 3808 wrote to memory of 2768 3808 remcos.exe powershell.exe PID 3808 wrote to memory of 2768 3808 remcos.exe powershell.exe PID 3808 wrote to memory of 2768 3808 remcos.exe powershell.exe PID 3808 wrote to memory of 2728 3808 remcos.exe powershell.exe PID 3808 wrote to memory of 2728 3808 remcos.exe powershell.exe PID 3808 wrote to memory of 2728 3808 remcos.exe powershell.exe PID 3808 wrote to memory of 2840 3808 remcos.exe schtasks.exe PID 3808 wrote to memory of 2840 3808 remcos.exe schtasks.exe PID 3808 wrote to memory of 2840 3808 remcos.exe schtasks.exe PID 3808 wrote to memory of 2492 3808 remcos.exe remcos.exe PID 3808 wrote to memory of 2492 3808 remcos.exe remcos.exe PID 3808 wrote to memory of 2492 3808 remcos.exe remcos.exe PID 3808 wrote to memory of 3048 3808 remcos.exe remcos.exe PID 3808 wrote to memory of 3048 3808 remcos.exe remcos.exe PID 3808 wrote to memory of 3048 3808 remcos.exe remcos.exe PID 3808 wrote to memory of 3048 3808 remcos.exe remcos.exe PID 3808 wrote to memory of 3048 3808 remcos.exe remcos.exe PID 3808 wrote to memory of 3048 3808 remcos.exe remcos.exe PID 3808 wrote to memory of 3048 3808 remcos.exe remcos.exe PID 3808 wrote to memory of 3048 3808 remcos.exe remcos.exe PID 3808 wrote to memory of 3048 3808 remcos.exe remcos.exe PID 3808 wrote to memory of 3048 3808 remcos.exe remcos.exe PID 3808 wrote to memory of 3048 3808 remcos.exe remcos.exe PID 3808 wrote to memory of 3048 3808 remcos.exe remcos.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PaymentTransferRequestForm.bat.exe"C:\Users\Admin\AppData\Local\Temp\PaymentTransferRequestForm.bat.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PaymentTransferRequestForm.bat.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3008
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\iKgKaogJ.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3468
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iKgKaogJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE426.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4720
-
-
C:\Users\Admin\AppData\Local\Temp\PaymentTransferRequestForm.bat.exe"C:\Users\Admin\AppData\Local\Temp\PaymentTransferRequestForm.bat.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4660 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\ProgramData\AppUpdate\remcos.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\ProgramData\AppUpdate\remcos.exeC:\ProgramData\AppUpdate\remcos.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3808 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\AppUpdate\remcos.exe"6⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\iKgKaogJ.exe"6⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iKgKaogJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5A8F.tmp"6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2840
-
-
C:\ProgramData\AppUpdate\remcos.exe"C:\ProgramData\AppUpdate\remcos.exe"6⤵
- Executes dropped EXE
PID:2492
-
-
C:\ProgramData\AppUpdate\remcos.exe"C:\ProgramData\AppUpdate\remcos.exe"6⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3048
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5fc5a80adf45d78ffa834283d0a78f9f6
SHA16865dec6f71546ea01420295b7175038c3a81ec4
SHA256e588a098e9ceb33f2616e11a3faf28162e5f4b7f3800b22ab3023bc376aeb18c
SHA51227636cd0d31e3b1ff384869f1f2be6c23d7f02ecd70027c5d689de0893835d070218596a941472481d637cc6253ed3f2405991a6af4772596cc88f909a7dd7cb
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5f62a59bc77fa5d2294dfe09c7e056c49
SHA1af8e0b839a7500914c276b619ec82ea577d5fbfc
SHA2561378c8f12c7d3db233b9ad1f3e59de5ae6c230ce5195dd2e2de51ff4887423b8
SHA5129b4d08cbe04f2f507fb3f2f2dd1bb7f6c80eb03e49b7934f7ca950b448abac1f4eefc78c7d2534bfbab2930f2e6c609d4a6cd10da583960cad640d92c2701e43
-
Filesize
18KB
MD5a056a797e35442f7bdf0a599ffaddba1
SHA1f82af6e472fe2558e8d48fcbf0847fc9535e1e70
SHA256006d4818c58a56875865e9cb70169fb12053b1d568410c02e75d7b0c025c65a7
SHA51250374610cf6acc0ffaa2714354a3f0758ffcc203d74875747ce8bf54717dafab5875b08405aff326a5eb137276dde8c1da5875e5529753b10028087e74a777a9
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
392B
MD5046708368578d720d91fb9ceecec742e
SHA11dc732f67f48a1d5694f4cf14a8d279dbd1d6ee6
SHA25604f4edc28e97a16f93cf7acac864aba17cc467282550ae61baac719262be6f5e
SHA5129106f645ee74c9e061fcb396a00d706512d41054a356125f26a10d42390d8f0d3ea3dd785393bf5de358b62464ec3c0f7d2e27411e87bb408581f820c427e7f0
-
Filesize
1KB
MD59229c6209bd7c76396881ac9419edf66
SHA1dcc3166248065482a2613cf1d6af92e420c0fafe
SHA2563add9d82d6a22817675ce92419e9fc47d48918ae94ce8f65c6a17ed8489270a8
SHA5129d30d11018d62615d37cd7d9737f1b1b11b9b5429bc626b7b02e4f6e50b0ad405616fcbc0b616f5b0d6c0fb1185c983f80e4b94ccdb93f4463823a23b3dbe57d