Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2024 14:53
Static task
static1
Behavioral task
behavioral1
Sample
87fca3267ca394e5bc414194c7c6dec142ae132921efaa2763c6d15f430d6c58.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
87fca3267ca394e5bc414194c7c6dec142ae132921efaa2763c6d15f430d6c58.exe
Resource
win10v2004-20241007-en
General
-
Target
87fca3267ca394e5bc414194c7c6dec142ae132921efaa2763c6d15f430d6c58.exe
-
Size
988KB
-
MD5
18df057d5952c7f5366335ff201849b5
-
SHA1
6c421f13a590822d583689221569ceff31f2dbae
-
SHA256
87fca3267ca394e5bc414194c7c6dec142ae132921efaa2763c6d15f430d6c58
-
SHA512
4533b5078683c46e727dd2462745c5893ad9231fa85165595af4242ff7d849af29b3bf8ec2c7f91f3e03acded594bdc7561545cbaf87edf4fc3ab37e349725de
-
SSDEEP
24576:UL3gqH9oc5KKhWIpBwxgCeg+5LxcvFEgOX9BMN4h7A0:UL3gK9d5KKMIp9CT+5WagODRBd
Malware Config
Extracted
remcos
RemoteHost
104.250.180.178:7902
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
Adobe.exe
-
copy_folder
Adobe
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Adobe-7P3KE1
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
87fca3267ca394e5bc414194c7c6dec142ae132921efaa2763c6d15f430d6c58.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 87fca3267ca394e5bc414194c7c6dec142ae132921efaa2763c6d15f430d6c58.exe -
Executes dropped EXE 2 IoCs
Processes:
Adobe.exeAdobe.exepid Process 4488 Adobe.exe 4268 Adobe.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
87fca3267ca394e5bc414194c7c6dec142ae132921efaa2763c6d15f430d6c58.exeAdobe.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Adobe-7P3KE1 = "\"C:\\ProgramData\\Adobe\\Adobe.exe\"" 87fca3267ca394e5bc414194c7c6dec142ae132921efaa2763c6d15f430d6c58.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Adobe-7P3KE1 = "\"C:\\ProgramData\\Adobe\\Adobe.exe\"" Adobe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Adobe-7P3KE1 = "\"C:\\ProgramData\\Adobe\\Adobe.exe\"" Adobe.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Adobe-7P3KE1 = "\"C:\\ProgramData\\Adobe\\Adobe.exe\"" 87fca3267ca394e5bc414194c7c6dec142ae132921efaa2763c6d15f430d6c58.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
87fca3267ca394e5bc414194c7c6dec142ae132921efaa2763c6d15f430d6c58.exeAdobe.exedescription pid Process procid_target PID 3684 set thread context of 4592 3684 87fca3267ca394e5bc414194c7c6dec142ae132921efaa2763c6d15f430d6c58.exe 101 PID 4488 set thread context of 4268 4488 Adobe.exe 104 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Adobe.exeAdobe.exe87fca3267ca394e5bc414194c7c6dec142ae132921efaa2763c6d15f430d6c58.exe87fca3267ca394e5bc414194c7c6dec142ae132921efaa2763c6d15f430d6c58.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Adobe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Adobe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 87fca3267ca394e5bc414194c7c6dec142ae132921efaa2763c6d15f430d6c58.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 87fca3267ca394e5bc414194c7c6dec142ae132921efaa2763c6d15f430d6c58.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
87fca3267ca394e5bc414194c7c6dec142ae132921efaa2763c6d15f430d6c58.exepid Process 3684 87fca3267ca394e5bc414194c7c6dec142ae132921efaa2763c6d15f430d6c58.exe 3684 87fca3267ca394e5bc414194c7c6dec142ae132921efaa2763c6d15f430d6c58.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
87fca3267ca394e5bc414194c7c6dec142ae132921efaa2763c6d15f430d6c58.exedescription pid Process Token: SeDebugPrivilege 3684 87fca3267ca394e5bc414194c7c6dec142ae132921efaa2763c6d15f430d6c58.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
87fca3267ca394e5bc414194c7c6dec142ae132921efaa2763c6d15f430d6c58.exe87fca3267ca394e5bc414194c7c6dec142ae132921efaa2763c6d15f430d6c58.exeAdobe.exedescription pid Process procid_target PID 3684 wrote to memory of 4864 3684 87fca3267ca394e5bc414194c7c6dec142ae132921efaa2763c6d15f430d6c58.exe 100 PID 3684 wrote to memory of 4864 3684 87fca3267ca394e5bc414194c7c6dec142ae132921efaa2763c6d15f430d6c58.exe 100 PID 3684 wrote to memory of 4864 3684 87fca3267ca394e5bc414194c7c6dec142ae132921efaa2763c6d15f430d6c58.exe 100 PID 3684 wrote to memory of 4592 3684 87fca3267ca394e5bc414194c7c6dec142ae132921efaa2763c6d15f430d6c58.exe 101 PID 3684 wrote to memory of 4592 3684 87fca3267ca394e5bc414194c7c6dec142ae132921efaa2763c6d15f430d6c58.exe 101 PID 3684 wrote to memory of 4592 3684 87fca3267ca394e5bc414194c7c6dec142ae132921efaa2763c6d15f430d6c58.exe 101 PID 3684 wrote to memory of 4592 3684 87fca3267ca394e5bc414194c7c6dec142ae132921efaa2763c6d15f430d6c58.exe 101 PID 3684 wrote to memory of 4592 3684 87fca3267ca394e5bc414194c7c6dec142ae132921efaa2763c6d15f430d6c58.exe 101 PID 3684 wrote to memory of 4592 3684 87fca3267ca394e5bc414194c7c6dec142ae132921efaa2763c6d15f430d6c58.exe 101 PID 3684 wrote to memory of 4592 3684 87fca3267ca394e5bc414194c7c6dec142ae132921efaa2763c6d15f430d6c58.exe 101 PID 3684 wrote to memory of 4592 3684 87fca3267ca394e5bc414194c7c6dec142ae132921efaa2763c6d15f430d6c58.exe 101 PID 3684 wrote to memory of 4592 3684 87fca3267ca394e5bc414194c7c6dec142ae132921efaa2763c6d15f430d6c58.exe 101 PID 3684 wrote to memory of 4592 3684 87fca3267ca394e5bc414194c7c6dec142ae132921efaa2763c6d15f430d6c58.exe 101 PID 3684 wrote to memory of 4592 3684 87fca3267ca394e5bc414194c7c6dec142ae132921efaa2763c6d15f430d6c58.exe 101 PID 3684 wrote to memory of 4592 3684 87fca3267ca394e5bc414194c7c6dec142ae132921efaa2763c6d15f430d6c58.exe 101 PID 4592 wrote to memory of 4488 4592 87fca3267ca394e5bc414194c7c6dec142ae132921efaa2763c6d15f430d6c58.exe 102 PID 4592 wrote to memory of 4488 4592 87fca3267ca394e5bc414194c7c6dec142ae132921efaa2763c6d15f430d6c58.exe 102 PID 4592 wrote to memory of 4488 4592 87fca3267ca394e5bc414194c7c6dec142ae132921efaa2763c6d15f430d6c58.exe 102 PID 4488 wrote to memory of 4268 4488 Adobe.exe 104 PID 4488 wrote to memory of 4268 4488 Adobe.exe 104 PID 4488 wrote to memory of 4268 4488 Adobe.exe 104 PID 4488 wrote to memory of 4268 4488 Adobe.exe 104 PID 4488 wrote to memory of 4268 4488 Adobe.exe 104 PID 4488 wrote to memory of 4268 4488 Adobe.exe 104 PID 4488 wrote to memory of 4268 4488 Adobe.exe 104 PID 4488 wrote to memory of 4268 4488 Adobe.exe 104 PID 4488 wrote to memory of 4268 4488 Adobe.exe 104 PID 4488 wrote to memory of 4268 4488 Adobe.exe 104 PID 4488 wrote to memory of 4268 4488 Adobe.exe 104 PID 4488 wrote to memory of 4268 4488 Adobe.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\87fca3267ca394e5bc414194c7c6dec142ae132921efaa2763c6d15f430d6c58.exe"C:\Users\Admin\AppData\Local\Temp\87fca3267ca394e5bc414194c7c6dec142ae132921efaa2763c6d15f430d6c58.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3684 -
C:\Users\Admin\AppData\Local\Temp\87fca3267ca394e5bc414194c7c6dec142ae132921efaa2763c6d15f430d6c58.exe"C:\Users\Admin\AppData\Local\Temp\87fca3267ca394e5bc414194c7c6dec142ae132921efaa2763c6d15f430d6c58.exe"2⤵PID:4864
-
-
C:\Users\Admin\AppData\Local\Temp\87fca3267ca394e5bc414194c7c6dec142ae132921efaa2763c6d15f430d6c58.exe"C:\Users\Admin\AppData\Local\Temp\87fca3267ca394e5bc414194c7c6dec142ae132921efaa2763c6d15f430d6c58.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\ProgramData\Adobe\Adobe.exe"C:\ProgramData\Adobe\Adobe.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4488 -
C:\ProgramData\Adobe\Adobe.exe"C:\ProgramData\Adobe\Adobe.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4268
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
988KB
MD518df057d5952c7f5366335ff201849b5
SHA16c421f13a590822d583689221569ceff31f2dbae
SHA25687fca3267ca394e5bc414194c7c6dec142ae132921efaa2763c6d15f430d6c58
SHA5124533b5078683c46e727dd2462745c5893ad9231fa85165595af4242ff7d849af29b3bf8ec2c7f91f3e03acded594bdc7561545cbaf87edf4fc3ab37e349725de