Analysis
-
max time kernel
140s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-12-2024 17:11
Static task
static1
Behavioral task
behavioral1
Sample
WA3OW_file.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
WA3OW_file.exe
Resource
win10v2004-20241007-en
General
-
Target
WA3OW_file.exe
-
Size
896KB
-
MD5
21d13f2f3c4db8f083b672d81831fa5e
-
SHA1
b93f931a10a8a4b6f155b6b2ad9c5f9fbb3d71d0
-
SHA256
17bb66d25ec39d1818cc01e067ea7139eef15dcb24bce24840666eede661a3c3
-
SHA512
005658047ae5bd43d2c709c640ffd60b17a3e551657502804dbfd288193b340834e74b6a007731f401d4fc62b76cbafde40e5a30b08f9fb00f9506b6438c470d
-
SSDEEP
12288:ZWBoBYd39letTbwm3Undsb+gfrEJLzDQ2bALSKLmDt8N90il5HyV/e4:ZeR9ItXwdnWbLrEJJrta5Hah
Malware Config
Extracted
remcos
2.0.4 Pro
RemoteHost
154.16.63.197:3360
-
audio_folder
audio
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
5
-
copy_file
remcos.exe
-
copy_folder
remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
Remcos-XVE2ON
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Extracted
pony
http://admino.ml/eme/gate.php
-
payload_url
http://admino.ml/eme/kachistub.exe
Signatures
-
Pony family
-
Remcos family
-
Downloads MZ/PE file
-
Drops startup file 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WA3OW_file.exe WA3OW_file.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WA3OW_file.exe WA3OW_file.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SGS.exe SGS.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SGS.exe SGS.exe -
Executes dropped EXE 2 IoCs
pid Process 2640 SGS.exe 1708 SGS.exe -
Loads dropped DLL 3 IoCs
pid Process 2464 WA3OW_file.exe 2464 WA3OW_file.exe 2640 SGS.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts SGS.exe -
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook SGS.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2464 set thread context of 2692 2464 WA3OW_file.exe 33 PID 2640 set thread context of 1708 2640 SGS.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SGS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WA3OW_file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SGS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WA3OW_file.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
description pid Process Token: SeImpersonatePrivilege 1708 SGS.exe Token: SeTcbPrivilege 1708 SGS.exe Token: SeChangeNotifyPrivilege 1708 SGS.exe Token: SeCreateTokenPrivilege 1708 SGS.exe Token: SeBackupPrivilege 1708 SGS.exe Token: SeRestorePrivilege 1708 SGS.exe Token: SeIncreaseQuotaPrivilege 1708 SGS.exe Token: SeAssignPrimaryTokenPrivilege 1708 SGS.exe Token: SeImpersonatePrivilege 1708 SGS.exe Token: SeTcbPrivilege 1708 SGS.exe Token: SeChangeNotifyPrivilege 1708 SGS.exe Token: SeCreateTokenPrivilege 1708 SGS.exe Token: SeBackupPrivilege 1708 SGS.exe Token: SeRestorePrivilege 1708 SGS.exe Token: SeIncreaseQuotaPrivilege 1708 SGS.exe Token: SeAssignPrimaryTokenPrivilege 1708 SGS.exe Token: SeImpersonatePrivilege 1708 SGS.exe Token: SeTcbPrivilege 1708 SGS.exe Token: SeChangeNotifyPrivilege 1708 SGS.exe Token: SeCreateTokenPrivilege 1708 SGS.exe Token: SeBackupPrivilege 1708 SGS.exe Token: SeRestorePrivilege 1708 SGS.exe Token: SeIncreaseQuotaPrivilege 1708 SGS.exe Token: SeAssignPrimaryTokenPrivilege 1708 SGS.exe Token: SeImpersonatePrivilege 1708 SGS.exe Token: SeTcbPrivilege 1708 SGS.exe Token: SeChangeNotifyPrivilege 1708 SGS.exe Token: SeCreateTokenPrivilege 1708 SGS.exe Token: SeBackupPrivilege 1708 SGS.exe Token: SeRestorePrivilege 1708 SGS.exe Token: SeIncreaseQuotaPrivilege 1708 SGS.exe Token: SeAssignPrimaryTokenPrivilege 1708 SGS.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2692 WA3OW_file.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2692 WA3OW_file.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2692 WA3OW_file.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2464 wrote to memory of 2640 2464 WA3OW_file.exe 32 PID 2464 wrote to memory of 2640 2464 WA3OW_file.exe 32 PID 2464 wrote to memory of 2640 2464 WA3OW_file.exe 32 PID 2464 wrote to memory of 2640 2464 WA3OW_file.exe 32 PID 2464 wrote to memory of 2692 2464 WA3OW_file.exe 33 PID 2464 wrote to memory of 2692 2464 WA3OW_file.exe 33 PID 2464 wrote to memory of 2692 2464 WA3OW_file.exe 33 PID 2464 wrote to memory of 2692 2464 WA3OW_file.exe 33 PID 2464 wrote to memory of 2692 2464 WA3OW_file.exe 33 PID 2464 wrote to memory of 2692 2464 WA3OW_file.exe 33 PID 2464 wrote to memory of 2692 2464 WA3OW_file.exe 33 PID 2464 wrote to memory of 2692 2464 WA3OW_file.exe 33 PID 2464 wrote to memory of 2692 2464 WA3OW_file.exe 33 PID 2464 wrote to memory of 2692 2464 WA3OW_file.exe 33 PID 2640 wrote to memory of 1708 2640 SGS.exe 35 PID 2640 wrote to memory of 1708 2640 SGS.exe 35 PID 2640 wrote to memory of 1708 2640 SGS.exe 35 PID 2640 wrote to memory of 1708 2640 SGS.exe 35 PID 2640 wrote to memory of 1708 2640 SGS.exe 35 PID 2640 wrote to memory of 1708 2640 SGS.exe 35 PID 2640 wrote to memory of 1708 2640 SGS.exe 35 PID 2640 wrote to memory of 1708 2640 SGS.exe 35 PID 2640 wrote to memory of 1708 2640 SGS.exe 35 PID 1708 wrote to memory of 2712 1708 SGS.exe 36 PID 1708 wrote to memory of 2712 1708 SGS.exe 36 PID 1708 wrote to memory of 2712 1708 SGS.exe 36 PID 1708 wrote to memory of 2712 1708 SGS.exe 36 -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook SGS.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\WA3OW_file.exe"C:\Users\Admin\AppData\Local\Temp\WA3OW_file.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Users\Admin\AppData\Local\Temp\SGS.exe"C:\Users\Admin\AppData\Local\Temp\SGS.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Users\Admin\AppData\Local\Temp\SGS.exeC:\Users\Admin\AppData\Local\Temp\SGS.exe3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_win_path
PID:1708 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\259511266.bat" "C:\Users\Admin\AppData\Local\Temp\SGS.exe" "4⤵
- System Location Discovery: System Language Discovery
PID:2712
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WA3OW_file.exeC:\Users\Admin\AppData\Local\Temp\WA3OW_file.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2692
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
94B
MD53880eeb1c736d853eb13b44898b718ab
SHA14eec9d50360cd815211e3c4e6bdd08271b6ec8e6
SHA256936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7
SHA5123eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b
-
Filesize
833KB
MD531b2f8c329a601b145e7e71a6d120a7b
SHA158487332c00cb299d67f14c288cbdf9aa9099e44
SHA256f06d03375b253842a56748e5e49206147ab986e73b109392a36be672616c6b5d
SHA51292021e862955ccec4ff72770cdd1a89d165f26c500a907dd078c4d665423b56736fa0a81cf5d50ab8da91807a18a762d2c307f3aa503187babb598674de3ac1c
-
Filesize
112B
MD525ab457bef660c97bc80fd046d2fadf7
SHA187227aa137bb3ed8fb52d176ca8fbd5994797c70
SHA256e443375d0484dda0255e280abdb647ba4adc31a4551bce8ef885c5cc7e43f062
SHA512a7ffa74cdc143c0bf9d4da017970cc49177787d42d9007091950a3ffafbb8035f71ed013d2ed988714b980f5d6a97b4152723166c9506c6ca8f5fd8ad1101c2a