Analysis
-
max time kernel
149s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
18-09-2023 00:51
Static task
static1
Behavioral task
behavioral1
Sample
HAWB eHAWB 1 Copy516328125292121001.exe
Resource
win7-20230831-en
General
-
Target
HAWB eHAWB 1 Copy516328125292121001.exe
-
Size
663KB
-
MD5
350558346cfe1dd301a21470193072db
-
SHA1
967ba98bbc9db9e98a31b5687cfd2fed6567022d
-
SHA256
7efed1829051f94d9c430e22e88f59f64350397a1b0d355fd65951aee34d0f13
-
SHA512
1e1156773d19217f27cc15c3f42c07de19d5a7399c8c40fd11ac1bfca931c1b5bc762ad6b51184f558e99c8e2792b023b1dd7a07b4138262e1df30b63de5cd0e
-
SSDEEP
12288:wbntTHA1OjiQRmIZ1sCLq3LVI4D1wGFP8vyvQTXCTRDer3yv:wbn83yZVLe7hweEy4Tykr3yv
Malware Config
Extracted
remcos
Crypted
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
true
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
alsoetitgs.dat
-
keylog_flag
false
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
lksoetiug-30FBYC
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
- startup_value
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Checks QEMU agent file 2 TTPs 2 IoCs
Checks presence of QEMU agent, possibly to detect virtualization.
Processes:
HAWB eHAWB 1 Copy516328125292121001.exeHAWB eHAWB 1 Copy516328125292121001.exedescription ioc process File opened (read-only) C:\Program Files\Qemu-ga\qemu-ga.exe HAWB eHAWB 1 Copy516328125292121001.exe File opened (read-only) C:\Program Files\Qemu-ga\qemu-ga.exe HAWB eHAWB 1 Copy516328125292121001.exe -
Loads dropped DLL 7 IoCs
Processes:
HAWB eHAWB 1 Copy516328125292121001.exepid process 2220 HAWB eHAWB 1 Copy516328125292121001.exe 2220 HAWB eHAWB 1 Copy516328125292121001.exe 2220 HAWB eHAWB 1 Copy516328125292121001.exe 2220 HAWB eHAWB 1 Copy516328125292121001.exe 2220 HAWB eHAWB 1 Copy516328125292121001.exe 2220 HAWB eHAWB 1 Copy516328125292121001.exe 2220 HAWB eHAWB 1 Copy516328125292121001.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
Processes:
HAWB eHAWB 1 Copy516328125292121001.exepid process 2356 HAWB eHAWB 1 Copy516328125292121001.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
HAWB eHAWB 1 Copy516328125292121001.exeHAWB eHAWB 1 Copy516328125292121001.exepid process 2220 HAWB eHAWB 1 Copy516328125292121001.exe 2356 HAWB eHAWB 1 Copy516328125292121001.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
HAWB eHAWB 1 Copy516328125292121001.exedescription pid process target process PID 2220 set thread context of 2356 2220 HAWB eHAWB 1 Copy516328125292121001.exe HAWB eHAWB 1 Copy516328125292121001.exe -
Drops file in Windows directory 1 IoCs
Processes:
HAWB eHAWB 1 Copy516328125292121001.exedescription ioc process File opened for modification C:\Windows\resources\Alanson202.kul HAWB eHAWB 1 Copy516328125292121001.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
HAWB eHAWB 1 Copy516328125292121001.exepid process 2220 HAWB eHAWB 1 Copy516328125292121001.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
HAWB eHAWB 1 Copy516328125292121001.exepid process 2356 HAWB eHAWB 1 Copy516328125292121001.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
HAWB eHAWB 1 Copy516328125292121001.exedescription pid process target process PID 2220 wrote to memory of 2356 2220 HAWB eHAWB 1 Copy516328125292121001.exe HAWB eHAWB 1 Copy516328125292121001.exe PID 2220 wrote to memory of 2356 2220 HAWB eHAWB 1 Copy516328125292121001.exe HAWB eHAWB 1 Copy516328125292121001.exe PID 2220 wrote to memory of 2356 2220 HAWB eHAWB 1 Copy516328125292121001.exe HAWB eHAWB 1 Copy516328125292121001.exe PID 2220 wrote to memory of 2356 2220 HAWB eHAWB 1 Copy516328125292121001.exe HAWB eHAWB 1 Copy516328125292121001.exe PID 2220 wrote to memory of 2356 2220 HAWB eHAWB 1 Copy516328125292121001.exe HAWB eHAWB 1 Copy516328125292121001.exe PID 2220 wrote to memory of 2356 2220 HAWB eHAWB 1 Copy516328125292121001.exe HAWB eHAWB 1 Copy516328125292121001.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\HAWB eHAWB 1 Copy516328125292121001.exe"C:\Users\Admin\AppData\Local\Temp\HAWB eHAWB 1 Copy516328125292121001.exe"1⤵
- Checks QEMU agent file
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Users\Admin\AppData\Local\Temp\HAWB eHAWB 1 Copy516328125292121001.exe"C:\Users\Admin\AppData\Local\Temp\HAWB eHAWB 1 Copy516328125292121001.exe"2⤵
- Checks QEMU agent file
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
PID:2356
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD53138dac7ef0377dc6a37ba84dc56badd
SHA1ec071ccfd71645a8c5d0687f7d12f04ec432dc6c
SHA256227a52e0785b070baf673c4d97d28ced967c3c01ea62bd1da5f5c593940919db
SHA512f00ca4983cc7742b4a8fd8bd134952a4a95a73b38ab4015e1faa520b6bee4c925863b299c983a52884b39a8380bb113f25ef305d9cc8c6a87014affe05efc933
-
Filesize
11KB
MD53f176d1ee13b0d7d6bd92e1c7a0b9bae
SHA1fe582246792774c2c9dd15639ffa0aca90d6fd0b
SHA256fa4ab1d6f79fd677433a31ada7806373a789d34328da46ccb0449bbf347bd73e
SHA5120a69124819b7568d0dea4e9e85ce8fe61c7ba697c934e3a95e2dcfb9f252b1d9da7faf8774b6e8efd614885507acc94987733eba09a2f5e7098b774dfc8524b6
-
Filesize
7KB
MD53138dac7ef0377dc6a37ba84dc56badd
SHA1ec071ccfd71645a8c5d0687f7d12f04ec432dc6c
SHA256227a52e0785b070baf673c4d97d28ced967c3c01ea62bd1da5f5c593940919db
SHA512f00ca4983cc7742b4a8fd8bd134952a4a95a73b38ab4015e1faa520b6bee4c925863b299c983a52884b39a8380bb113f25ef305d9cc8c6a87014affe05efc933
-
Filesize
7KB
MD53138dac7ef0377dc6a37ba84dc56badd
SHA1ec071ccfd71645a8c5d0687f7d12f04ec432dc6c
SHA256227a52e0785b070baf673c4d97d28ced967c3c01ea62bd1da5f5c593940919db
SHA512f00ca4983cc7742b4a8fd8bd134952a4a95a73b38ab4015e1faa520b6bee4c925863b299c983a52884b39a8380bb113f25ef305d9cc8c6a87014affe05efc933
-
Filesize
7KB
MD53138dac7ef0377dc6a37ba84dc56badd
SHA1ec071ccfd71645a8c5d0687f7d12f04ec432dc6c
SHA256227a52e0785b070baf673c4d97d28ced967c3c01ea62bd1da5f5c593940919db
SHA512f00ca4983cc7742b4a8fd8bd134952a4a95a73b38ab4015e1faa520b6bee4c925863b299c983a52884b39a8380bb113f25ef305d9cc8c6a87014affe05efc933
-
Filesize
7KB
MD53138dac7ef0377dc6a37ba84dc56badd
SHA1ec071ccfd71645a8c5d0687f7d12f04ec432dc6c
SHA256227a52e0785b070baf673c4d97d28ced967c3c01ea62bd1da5f5c593940919db
SHA512f00ca4983cc7742b4a8fd8bd134952a4a95a73b38ab4015e1faa520b6bee4c925863b299c983a52884b39a8380bb113f25ef305d9cc8c6a87014affe05efc933
-
Filesize
7KB
MD53138dac7ef0377dc6a37ba84dc56badd
SHA1ec071ccfd71645a8c5d0687f7d12f04ec432dc6c
SHA256227a52e0785b070baf673c4d97d28ced967c3c01ea62bd1da5f5c593940919db
SHA512f00ca4983cc7742b4a8fd8bd134952a4a95a73b38ab4015e1faa520b6bee4c925863b299c983a52884b39a8380bb113f25ef305d9cc8c6a87014affe05efc933
-
Filesize
11KB
MD53f176d1ee13b0d7d6bd92e1c7a0b9bae
SHA1fe582246792774c2c9dd15639ffa0aca90d6fd0b
SHA256fa4ab1d6f79fd677433a31ada7806373a789d34328da46ccb0449bbf347bd73e
SHA5120a69124819b7568d0dea4e9e85ce8fe61c7ba697c934e3a95e2dcfb9f252b1d9da7faf8774b6e8efd614885507acc94987733eba09a2f5e7098b774dfc8524b6
-
Filesize
11KB
MD53f176d1ee13b0d7d6bd92e1c7a0b9bae
SHA1fe582246792774c2c9dd15639ffa0aca90d6fd0b
SHA256fa4ab1d6f79fd677433a31ada7806373a789d34328da46ccb0449bbf347bd73e
SHA5120a69124819b7568d0dea4e9e85ce8fe61c7ba697c934e3a95e2dcfb9f252b1d9da7faf8774b6e8efd614885507acc94987733eba09a2f5e7098b774dfc8524b6