Analysis

  • max time kernel
    149s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    18-09-2023 00:51

General

  • Target

    HAWB eHAWB 1 Copy516328125292121001.exe

  • Size

    663KB

  • MD5

    350558346cfe1dd301a21470193072db

  • SHA1

    967ba98bbc9db9e98a31b5687cfd2fed6567022d

  • SHA256

    7efed1829051f94d9c430e22e88f59f64350397a1b0d355fd65951aee34d0f13

  • SHA512

    1e1156773d19217f27cc15c3f42c07de19d5a7399c8c40fd11ac1bfca931c1b5bc762ad6b51184f558e99c8e2792b023b1dd7a07b4138262e1df30b63de5cd0e

  • SSDEEP

    12288:wbntTHA1OjiQRmIZ1sCLq3LVI4D1wGFP8vyvQTXCTRDer3yv:wbn83yZVLe7hweEy4Tykr3yv

Malware Config

Extracted

Family

remcos

Botnet

Crypted

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    alsoetitgs.dat

  • keylog_flag

    false

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    lksoetiug-30FBYC

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Loads dropped DLL 7 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HAWB eHAWB 1 Copy516328125292121001.exe
    "C:\Users\Admin\AppData\Local\Temp\HAWB eHAWB 1 Copy516328125292121001.exe"
    1⤵
    • Checks QEMU agent file
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Users\Admin\AppData\Local\Temp\HAWB eHAWB 1 Copy516328125292121001.exe
      "C:\Users\Admin\AppData\Local\Temp\HAWB eHAWB 1 Copy516328125292121001.exe"
      2⤵
      • Checks QEMU agent file
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetWindowsHookEx
      PID:2356

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nsi4B05.tmp\BgImage.dll
    Filesize

    7KB

    MD5

    3138dac7ef0377dc6a37ba84dc56badd

    SHA1

    ec071ccfd71645a8c5d0687f7d12f04ec432dc6c

    SHA256

    227a52e0785b070baf673c4d97d28ced967c3c01ea62bd1da5f5c593940919db

    SHA512

    f00ca4983cc7742b4a8fd8bd134952a4a95a73b38ab4015e1faa520b6bee4c925863b299c983a52884b39a8380bb113f25ef305d9cc8c6a87014affe05efc933

  • C:\Users\Admin\AppData\Local\Temp\nsi4B05.tmp\System.dll
    Filesize

    11KB

    MD5

    3f176d1ee13b0d7d6bd92e1c7a0b9bae

    SHA1

    fe582246792774c2c9dd15639ffa0aca90d6fd0b

    SHA256

    fa4ab1d6f79fd677433a31ada7806373a789d34328da46ccb0449bbf347bd73e

    SHA512

    0a69124819b7568d0dea4e9e85ce8fe61c7ba697c934e3a95e2dcfb9f252b1d9da7faf8774b6e8efd614885507acc94987733eba09a2f5e7098b774dfc8524b6

  • \Users\Admin\AppData\Local\Temp\nsi4B05.tmp\BgImage.dll
    Filesize

    7KB

    MD5

    3138dac7ef0377dc6a37ba84dc56badd

    SHA1

    ec071ccfd71645a8c5d0687f7d12f04ec432dc6c

    SHA256

    227a52e0785b070baf673c4d97d28ced967c3c01ea62bd1da5f5c593940919db

    SHA512

    f00ca4983cc7742b4a8fd8bd134952a4a95a73b38ab4015e1faa520b6bee4c925863b299c983a52884b39a8380bb113f25ef305d9cc8c6a87014affe05efc933

  • \Users\Admin\AppData\Local\Temp\nsi4B05.tmp\BgImage.dll
    Filesize

    7KB

    MD5

    3138dac7ef0377dc6a37ba84dc56badd

    SHA1

    ec071ccfd71645a8c5d0687f7d12f04ec432dc6c

    SHA256

    227a52e0785b070baf673c4d97d28ced967c3c01ea62bd1da5f5c593940919db

    SHA512

    f00ca4983cc7742b4a8fd8bd134952a4a95a73b38ab4015e1faa520b6bee4c925863b299c983a52884b39a8380bb113f25ef305d9cc8c6a87014affe05efc933

  • \Users\Admin\AppData\Local\Temp\nsi4B05.tmp\BgImage.dll
    Filesize

    7KB

    MD5

    3138dac7ef0377dc6a37ba84dc56badd

    SHA1

    ec071ccfd71645a8c5d0687f7d12f04ec432dc6c

    SHA256

    227a52e0785b070baf673c4d97d28ced967c3c01ea62bd1da5f5c593940919db

    SHA512

    f00ca4983cc7742b4a8fd8bd134952a4a95a73b38ab4015e1faa520b6bee4c925863b299c983a52884b39a8380bb113f25ef305d9cc8c6a87014affe05efc933

  • \Users\Admin\AppData\Local\Temp\nsi4B05.tmp\BgImage.dll
    Filesize

    7KB

    MD5

    3138dac7ef0377dc6a37ba84dc56badd

    SHA1

    ec071ccfd71645a8c5d0687f7d12f04ec432dc6c

    SHA256

    227a52e0785b070baf673c4d97d28ced967c3c01ea62bd1da5f5c593940919db

    SHA512

    f00ca4983cc7742b4a8fd8bd134952a4a95a73b38ab4015e1faa520b6bee4c925863b299c983a52884b39a8380bb113f25ef305d9cc8c6a87014affe05efc933

  • \Users\Admin\AppData\Local\Temp\nsi4B05.tmp\BgImage.dll
    Filesize

    7KB

    MD5

    3138dac7ef0377dc6a37ba84dc56badd

    SHA1

    ec071ccfd71645a8c5d0687f7d12f04ec432dc6c

    SHA256

    227a52e0785b070baf673c4d97d28ced967c3c01ea62bd1da5f5c593940919db

    SHA512

    f00ca4983cc7742b4a8fd8bd134952a4a95a73b38ab4015e1faa520b6bee4c925863b299c983a52884b39a8380bb113f25ef305d9cc8c6a87014affe05efc933

  • \Users\Admin\AppData\Local\Temp\nsi4B05.tmp\System.dll
    Filesize

    11KB

    MD5

    3f176d1ee13b0d7d6bd92e1c7a0b9bae

    SHA1

    fe582246792774c2c9dd15639ffa0aca90d6fd0b

    SHA256

    fa4ab1d6f79fd677433a31ada7806373a789d34328da46ccb0449bbf347bd73e

    SHA512

    0a69124819b7568d0dea4e9e85ce8fe61c7ba697c934e3a95e2dcfb9f252b1d9da7faf8774b6e8efd614885507acc94987733eba09a2f5e7098b774dfc8524b6

  • \Users\Admin\AppData\Local\Temp\nsi4B05.tmp\System.dll
    Filesize

    11KB

    MD5

    3f176d1ee13b0d7d6bd92e1c7a0b9bae

    SHA1

    fe582246792774c2c9dd15639ffa0aca90d6fd0b

    SHA256

    fa4ab1d6f79fd677433a31ada7806373a789d34328da46ccb0449bbf347bd73e

    SHA512

    0a69124819b7568d0dea4e9e85ce8fe61c7ba697c934e3a95e2dcfb9f252b1d9da7faf8774b6e8efd614885507acc94987733eba09a2f5e7098b774dfc8524b6

  • memory/2220-48-0x00000000034C0000-0x0000000006584000-memory.dmp
    Filesize

    48.8MB

  • memory/2220-49-0x00000000034C0000-0x0000000006584000-memory.dmp
    Filesize

    48.8MB

  • memory/2220-50-0x0000000077370000-0x0000000077519000-memory.dmp
    Filesize

    1.7MB

  • memory/2220-51-0x0000000077560000-0x0000000077636000-memory.dmp
    Filesize

    856KB

  • memory/2220-52-0x0000000010000000-0x0000000010006000-memory.dmp
    Filesize

    24KB

  • memory/2356-53-0x00000000007C0000-0x0000000003884000-memory.dmp
    Filesize

    48.8MB

  • memory/2356-54-0x0000000077370000-0x0000000077519000-memory.dmp
    Filesize

    1.7MB

  • memory/2356-55-0x00000000007C0000-0x0000000003884000-memory.dmp
    Filesize

    48.8MB

  • memory/2356-77-0x00000000728F0000-0x0000000073952000-memory.dmp
    Filesize

    16.4MB

  • memory/2356-81-0x00000000007C0000-0x0000000003884000-memory.dmp
    Filesize

    48.8MB

  • memory/2356-82-0x0000000077370000-0x0000000077519000-memory.dmp
    Filesize

    1.7MB

  • memory/2356-84-0x00000000728F0000-0x0000000073952000-memory.dmp
    Filesize

    16.4MB

  • memory/2356-87-0x00000000728F0000-0x0000000073952000-memory.dmp
    Filesize

    16.4MB

  • memory/2356-88-0x00000000728F0000-0x0000000073952000-memory.dmp
    Filesize

    16.4MB

  • memory/2356-89-0x00000000728F0000-0x0000000073952000-memory.dmp
    Filesize

    16.4MB

  • memory/2356-90-0x00000000728F0000-0x0000000073952000-memory.dmp
    Filesize

    16.4MB

  • memory/2356-91-0x00000000728F0000-0x0000000073952000-memory.dmp
    Filesize

    16.4MB

  • memory/2356-92-0x00000000728F0000-0x0000000073952000-memory.dmp
    Filesize

    16.4MB

  • memory/2356-93-0x00000000728F0000-0x0000000073952000-memory.dmp
    Filesize

    16.4MB

  • memory/2356-94-0x00000000728F0000-0x0000000073952000-memory.dmp
    Filesize

    16.4MB

  • memory/2356-95-0x00000000728F0000-0x0000000073952000-memory.dmp
    Filesize

    16.4MB