Analysis
-
max time kernel
149s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-11-2024 16:41
Static task
static1
Behavioral task
behavioral1
Sample
Draft - HBL# WSPAE1311198 VSL# COSCO NETHERLANDS V-067E.scr.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Draft - HBL# WSPAE1311198 VSL# COSCO NETHERLANDS V-067E.scr.exe
Resource
win10v2004-20241007-en
General
-
Target
Draft - HBL# WSPAE1311198 VSL# COSCO NETHERLANDS V-067E.scr.exe
-
Size
1.1MB
-
MD5
bc74e2d086d7bef42c3604c1dafc3edb
-
SHA1
f3ba507bee10af7e9fd64b1c70fecb975e216073
-
SHA256
b2a1e0e508be9c7546a8af45c72f2032f067ac036f03ec0c8309b368b195a65c
-
SHA512
0844fb41b40e29c363b7c62f39819569f405f6c038bc904afe1d2296ec08f3f339aef3f5e132b81be25819a3c90013b86af64e6737126175d8de88ec1cfd972f
-
SSDEEP
24576:V2xjyUVJKPWlHhWp19hnxRpPNX7HLQUqckP9LbuLCnYng:IUUVJVlHkpVnx3d7HLpEVLtnY
Malware Config
Extracted
remcos
RemoteHost
104.250.180.178:7902
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
Adobe.exe
-
copy_folder
Adobe
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Adobe-OTOIRK
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral1/memory/804-80-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/1936-79-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral1/memory/2444-85-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/1936-79-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/804-80-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Executes dropped EXE 5 IoCs
Processes:
Adobe.exeAdobe.exeAdobe.exeAdobe.exeAdobe.exepid Process 2904 Adobe.exe 2688 Adobe.exe 804 Adobe.exe 1936 Adobe.exe 2444 Adobe.exe -
Loads dropped DLL 1 IoCs
Processes:
Draft - HBL# WSPAE1311198 VSL# COSCO NETHERLANDS V-067E.scr.exepid Process 1836 Draft - HBL# WSPAE1311198 VSL# COSCO NETHERLANDS V-067E.scr.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
Adobe.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts Adobe.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
Draft - HBL# WSPAE1311198 VSL# COSCO NETHERLANDS V-067E.scr.exeAdobe.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\Adobe-OTOIRK = "\"C:\\ProgramData\\Adobe\\Adobe.exe\"" Draft - HBL# WSPAE1311198 VSL# COSCO NETHERLANDS V-067E.scr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Adobe-OTOIRK = "\"C:\\ProgramData\\Adobe\\Adobe.exe\"" Draft - HBL# WSPAE1311198 VSL# COSCO NETHERLANDS V-067E.scr.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\Adobe-OTOIRK = "\"C:\\ProgramData\\Adobe\\Adobe.exe\"" Adobe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Adobe-OTOIRK = "\"C:\\ProgramData\\Adobe\\Adobe.exe\"" Adobe.exe -
Suspicious use of SetThreadContext 5 IoCs
Processes:
Draft - HBL# WSPAE1311198 VSL# COSCO NETHERLANDS V-067E.scr.exeAdobe.exeAdobe.exedescription pid Process procid_target PID 1724 set thread context of 1836 1724 Draft - HBL# WSPAE1311198 VSL# COSCO NETHERLANDS V-067E.scr.exe 32 PID 2904 set thread context of 2688 2904 Adobe.exe 34 PID 2688 set thread context of 804 2688 Adobe.exe 36 PID 2688 set thread context of 1936 2688 Adobe.exe 37 PID 2688 set thread context of 2444 2688 Adobe.exe 38 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Draft - HBL# WSPAE1311198 VSL# COSCO NETHERLANDS V-067E.scr.exeAdobe.exeAdobe.exeAdobe.exeAdobe.exeAdobe.exeDraft - HBL# WSPAE1311198 VSL# COSCO NETHERLANDS V-067E.scr.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Draft - HBL# WSPAE1311198 VSL# COSCO NETHERLANDS V-067E.scr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Adobe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Adobe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Adobe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Adobe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Adobe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Draft - HBL# WSPAE1311198 VSL# COSCO NETHERLANDS V-067E.scr.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
Draft - HBL# WSPAE1311198 VSL# COSCO NETHERLANDS V-067E.scr.exeAdobe.exepid Process 1724 Draft - HBL# WSPAE1311198 VSL# COSCO NETHERLANDS V-067E.scr.exe 1724 Draft - HBL# WSPAE1311198 VSL# COSCO NETHERLANDS V-067E.scr.exe 804 Adobe.exe 804 Adobe.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
Adobe.exepid Process 2688 Adobe.exe 2688 Adobe.exe 2688 Adobe.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Draft - HBL# WSPAE1311198 VSL# COSCO NETHERLANDS V-067E.scr.exeAdobe.exedescription pid Process Token: SeDebugPrivilege 1724 Draft - HBL# WSPAE1311198 VSL# COSCO NETHERLANDS V-067E.scr.exe Token: SeDebugPrivilege 2444 Adobe.exe -
Suspicious use of WriteProcessMemory 49 IoCs
Processes:
Draft - HBL# WSPAE1311198 VSL# COSCO NETHERLANDS V-067E.scr.exeDraft - HBL# WSPAE1311198 VSL# COSCO NETHERLANDS V-067E.scr.exeAdobe.exeAdobe.exedescription pid Process procid_target PID 1724 wrote to memory of 336 1724 Draft - HBL# WSPAE1311198 VSL# COSCO NETHERLANDS V-067E.scr.exe 31 PID 1724 wrote to memory of 336 1724 Draft - HBL# WSPAE1311198 VSL# COSCO NETHERLANDS V-067E.scr.exe 31 PID 1724 wrote to memory of 336 1724 Draft - HBL# WSPAE1311198 VSL# COSCO NETHERLANDS V-067E.scr.exe 31 PID 1724 wrote to memory of 336 1724 Draft - HBL# WSPAE1311198 VSL# COSCO NETHERLANDS V-067E.scr.exe 31 PID 1724 wrote to memory of 1836 1724 Draft - HBL# WSPAE1311198 VSL# COSCO NETHERLANDS V-067E.scr.exe 32 PID 1724 wrote to memory of 1836 1724 Draft - HBL# WSPAE1311198 VSL# COSCO NETHERLANDS V-067E.scr.exe 32 PID 1724 wrote to memory of 1836 1724 Draft - HBL# WSPAE1311198 VSL# COSCO NETHERLANDS V-067E.scr.exe 32 PID 1724 wrote to memory of 1836 1724 Draft - HBL# WSPAE1311198 VSL# COSCO NETHERLANDS V-067E.scr.exe 32 PID 1724 wrote to memory of 1836 1724 Draft - HBL# WSPAE1311198 VSL# COSCO NETHERLANDS V-067E.scr.exe 32 PID 1724 wrote to memory of 1836 1724 Draft - HBL# WSPAE1311198 VSL# COSCO NETHERLANDS V-067E.scr.exe 32 PID 1724 wrote to memory of 1836 1724 Draft - HBL# WSPAE1311198 VSL# COSCO NETHERLANDS V-067E.scr.exe 32 PID 1724 wrote to memory of 1836 1724 Draft - HBL# WSPAE1311198 VSL# COSCO NETHERLANDS V-067E.scr.exe 32 PID 1724 wrote to memory of 1836 1724 Draft - HBL# WSPAE1311198 VSL# COSCO NETHERLANDS V-067E.scr.exe 32 PID 1724 wrote to memory of 1836 1724 Draft - HBL# WSPAE1311198 VSL# COSCO NETHERLANDS V-067E.scr.exe 32 PID 1724 wrote to memory of 1836 1724 Draft - HBL# WSPAE1311198 VSL# COSCO NETHERLANDS V-067E.scr.exe 32 PID 1724 wrote to memory of 1836 1724 Draft - HBL# WSPAE1311198 VSL# COSCO NETHERLANDS V-067E.scr.exe 32 PID 1724 wrote to memory of 1836 1724 Draft - HBL# WSPAE1311198 VSL# COSCO NETHERLANDS V-067E.scr.exe 32 PID 1836 wrote to memory of 2904 1836 Draft - HBL# WSPAE1311198 VSL# COSCO NETHERLANDS V-067E.scr.exe 33 PID 1836 wrote to memory of 2904 1836 Draft - HBL# WSPAE1311198 VSL# COSCO NETHERLANDS V-067E.scr.exe 33 PID 1836 wrote to memory of 2904 1836 Draft - HBL# WSPAE1311198 VSL# COSCO NETHERLANDS V-067E.scr.exe 33 PID 1836 wrote to memory of 2904 1836 Draft - HBL# WSPAE1311198 VSL# COSCO NETHERLANDS V-067E.scr.exe 33 PID 2904 wrote to memory of 2688 2904 Adobe.exe 34 PID 2904 wrote to memory of 2688 2904 Adobe.exe 34 PID 2904 wrote to memory of 2688 2904 Adobe.exe 34 PID 2904 wrote to memory of 2688 2904 Adobe.exe 34 PID 2904 wrote to memory of 2688 2904 Adobe.exe 34 PID 2904 wrote to memory of 2688 2904 Adobe.exe 34 PID 2904 wrote to memory of 2688 2904 Adobe.exe 34 PID 2904 wrote to memory of 2688 2904 Adobe.exe 34 PID 2904 wrote to memory of 2688 2904 Adobe.exe 34 PID 2904 wrote to memory of 2688 2904 Adobe.exe 34 PID 2904 wrote to memory of 2688 2904 Adobe.exe 34 PID 2904 wrote to memory of 2688 2904 Adobe.exe 34 PID 2904 wrote to memory of 2688 2904 Adobe.exe 34 PID 2688 wrote to memory of 804 2688 Adobe.exe 36 PID 2688 wrote to memory of 804 2688 Adobe.exe 36 PID 2688 wrote to memory of 804 2688 Adobe.exe 36 PID 2688 wrote to memory of 804 2688 Adobe.exe 36 PID 2688 wrote to memory of 804 2688 Adobe.exe 36 PID 2688 wrote to memory of 1936 2688 Adobe.exe 37 PID 2688 wrote to memory of 1936 2688 Adobe.exe 37 PID 2688 wrote to memory of 1936 2688 Adobe.exe 37 PID 2688 wrote to memory of 1936 2688 Adobe.exe 37 PID 2688 wrote to memory of 1936 2688 Adobe.exe 37 PID 2688 wrote to memory of 2444 2688 Adobe.exe 38 PID 2688 wrote to memory of 2444 2688 Adobe.exe 38 PID 2688 wrote to memory of 2444 2688 Adobe.exe 38 PID 2688 wrote to memory of 2444 2688 Adobe.exe 38 PID 2688 wrote to memory of 2444 2688 Adobe.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\Draft - HBL# WSPAE1311198 VSL# COSCO NETHERLANDS V-067E.scr.exe"C:\Users\Admin\AppData\Local\Temp\Draft - HBL# WSPAE1311198 VSL# COSCO NETHERLANDS V-067E.scr.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Users\Admin\AppData\Local\Temp\Draft - HBL# WSPAE1311198 VSL# COSCO NETHERLANDS V-067E.scr.exe"C:\Users\Admin\AppData\Local\Temp\Draft - HBL# WSPAE1311198 VSL# COSCO NETHERLANDS V-067E.scr.exe"2⤵PID:336
-
-
C:\Users\Admin\AppData\Local\Temp\Draft - HBL# WSPAE1311198 VSL# COSCO NETHERLANDS V-067E.scr.exe"C:\Users\Admin\AppData\Local\Temp\Draft - HBL# WSPAE1311198 VSL# COSCO NETHERLANDS V-067E.scr.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\ProgramData\Adobe\Adobe.exe"C:\ProgramData\Adobe\Adobe.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\ProgramData\Adobe\Adobe.exe"C:\ProgramData\Adobe\Adobe.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\ProgramData\Adobe\Adobe.exeC:\ProgramData\Adobe\Adobe.exe /stext "C:\Users\Admin\AppData\Local\Temp\taslqyqnzxjffzenmozwq"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:804
-
-
C:\ProgramData\Adobe\Adobe.exeC:\ProgramData\Adobe\Adobe.exe /stext "C:\Users\Admin\AppData\Local\Temp\vcxeqripnfbkhfsrdympbmmj"5⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:1936
-
-
C:\ProgramData\Adobe\Adobe.exeC:\ProgramData\Adobe\Adobe.exe /stext "C:\Users\Admin\AppData\Local\Temp\gwcwrjtjbntpsuodmjzrergssmj"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2444
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5bc74e2d086d7bef42c3604c1dafc3edb
SHA1f3ba507bee10af7e9fd64b1c70fecb975e216073
SHA256b2a1e0e508be9c7546a8af45c72f2032f067ac036f03ec0c8309b368b195a65c
SHA5120844fb41b40e29c363b7c62f39819569f405f6c038bc904afe1d2296ec08f3f339aef3f5e132b81be25819a3c90013b86af64e6737126175d8de88ec1cfd972f
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84