Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
21-05-2024 02:38
Static task
static1
Behavioral task
behavioral1
Sample
HSBC PAYMENT CONFIRMATION COPY.PDF.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
HSBC PAYMENT CONFIRMATION COPY.PDF.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
Raasejlenes106.app
Resource
macos-20240410-en
General
-
Target
HSBC PAYMENT CONFIRMATION COPY.PDF.exe
-
Size
692KB
-
MD5
904ff58ae02442b30663c9be0f4d9e77
-
SHA1
9009f89ab55e84c8bbf70303247c62f8048deb77
-
SHA256
c4e9719f719092bcb6dac7893d6e3601a32ff93a9ff5d51ba55af82cebd902f5
-
SHA512
46aceab3cd6a6ba0ad1405d4c4f124863f4fc07a5dd0ee7df2c210c285eeb0c367d91d4e7e6e7c4865e6f494dbd3c211fb09ff4485621f69e819be3ebbb722fa
-
SSDEEP
12288:K2Co9kUzVAtb/WMdXDKDAObjsZt7P68BmPE:Kt39W8aTbjsH7P
Malware Config
Extracted
remcos
RemoteHost
93.95.115.2:9462
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-VI6D4O
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/1848-36-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral1/memory/1848-34-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral1/memory/1848-54-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 3 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/776-35-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral1/memory/776-33-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral1/memory/776-48-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Nirsoft 9 IoCs
Processes:
resource yara_rule behavioral1/memory/776-35-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/2192-40-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/2192-43-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/2192-39-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/1848-36-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral1/memory/1848-34-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral1/memory/776-33-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/776-48-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/1848-54-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft -
Loads dropped DLL 1 IoCs
Processes:
HSBC PAYMENT CONFIRMATION COPY.PDF.exepid process 1688 HSBC PAYMENT CONFIRMATION COPY.PDF.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
HSBC PAYMENT CONFIRMATION COPY.PDF.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts HSBC PAYMENT CONFIRMATION COPY.PDF.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
Processes:
HSBC PAYMENT CONFIRMATION COPY.PDF.exepid process 2672 HSBC PAYMENT CONFIRMATION COPY.PDF.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
HSBC PAYMENT CONFIRMATION COPY.PDF.exeHSBC PAYMENT CONFIRMATION COPY.PDF.exepid process 1688 HSBC PAYMENT CONFIRMATION COPY.PDF.exe 2672 HSBC PAYMENT CONFIRMATION COPY.PDF.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
HSBC PAYMENT CONFIRMATION COPY.PDF.exeHSBC PAYMENT CONFIRMATION COPY.PDF.exedescription pid process target process PID 1688 set thread context of 2672 1688 HSBC PAYMENT CONFIRMATION COPY.PDF.exe HSBC PAYMENT CONFIRMATION COPY.PDF.exe PID 2672 set thread context of 776 2672 HSBC PAYMENT CONFIRMATION COPY.PDF.exe HSBC PAYMENT CONFIRMATION COPY.PDF.exe PID 2672 set thread context of 1848 2672 HSBC PAYMENT CONFIRMATION COPY.PDF.exe HSBC PAYMENT CONFIRMATION COPY.PDF.exe PID 2672 set thread context of 2192 2672 HSBC PAYMENT CONFIRMATION COPY.PDF.exe HSBC PAYMENT CONFIRMATION COPY.PDF.exe -
Drops file in Program Files directory 3 IoCs
Processes:
HSBC PAYMENT CONFIRMATION COPY.PDF.exedescription ioc process File opened for modification C:\Program Files (x86)\bevirket\kabinettets.bef HSBC PAYMENT CONFIRMATION COPY.PDF.exe File opened for modification C:\Program Files (x86)\barbatimao.Gro HSBC PAYMENT CONFIRMATION COPY.PDF.exe File opened for modification C:\Program Files (x86)\Common Files\pernille\aftershine.ini HSBC PAYMENT CONFIRMATION COPY.PDF.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
HSBC PAYMENT CONFIRMATION COPY.PDF.exepid process 776 HSBC PAYMENT CONFIRMATION COPY.PDF.exe 776 HSBC PAYMENT CONFIRMATION COPY.PDF.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
Processes:
HSBC PAYMENT CONFIRMATION COPY.PDF.exeHSBC PAYMENT CONFIRMATION COPY.PDF.exepid process 1688 HSBC PAYMENT CONFIRMATION COPY.PDF.exe 2672 HSBC PAYMENT CONFIRMATION COPY.PDF.exe 2672 HSBC PAYMENT CONFIRMATION COPY.PDF.exe 2672 HSBC PAYMENT CONFIRMATION COPY.PDF.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
HSBC PAYMENT CONFIRMATION COPY.PDF.exedescription pid process Token: SeDebugPrivilege 2192 HSBC PAYMENT CONFIRMATION COPY.PDF.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
HSBC PAYMENT CONFIRMATION COPY.PDF.exepid process 2672 HSBC PAYMENT CONFIRMATION COPY.PDF.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
HSBC PAYMENT CONFIRMATION COPY.PDF.exeHSBC PAYMENT CONFIRMATION COPY.PDF.exedescription pid process target process PID 1688 wrote to memory of 2672 1688 HSBC PAYMENT CONFIRMATION COPY.PDF.exe HSBC PAYMENT CONFIRMATION COPY.PDF.exe PID 1688 wrote to memory of 2672 1688 HSBC PAYMENT CONFIRMATION COPY.PDF.exe HSBC PAYMENT CONFIRMATION COPY.PDF.exe PID 1688 wrote to memory of 2672 1688 HSBC PAYMENT CONFIRMATION COPY.PDF.exe HSBC PAYMENT CONFIRMATION COPY.PDF.exe PID 1688 wrote to memory of 2672 1688 HSBC PAYMENT CONFIRMATION COPY.PDF.exe HSBC PAYMENT CONFIRMATION COPY.PDF.exe PID 1688 wrote to memory of 2672 1688 HSBC PAYMENT CONFIRMATION COPY.PDF.exe HSBC PAYMENT CONFIRMATION COPY.PDF.exe PID 1688 wrote to memory of 2672 1688 HSBC PAYMENT CONFIRMATION COPY.PDF.exe HSBC PAYMENT CONFIRMATION COPY.PDF.exe PID 2672 wrote to memory of 776 2672 HSBC PAYMENT CONFIRMATION COPY.PDF.exe HSBC PAYMENT CONFIRMATION COPY.PDF.exe PID 2672 wrote to memory of 776 2672 HSBC PAYMENT CONFIRMATION COPY.PDF.exe HSBC PAYMENT CONFIRMATION COPY.PDF.exe PID 2672 wrote to memory of 776 2672 HSBC PAYMENT CONFIRMATION COPY.PDF.exe HSBC PAYMENT CONFIRMATION COPY.PDF.exe PID 2672 wrote to memory of 776 2672 HSBC PAYMENT CONFIRMATION COPY.PDF.exe HSBC PAYMENT CONFIRMATION COPY.PDF.exe PID 2672 wrote to memory of 1848 2672 HSBC PAYMENT CONFIRMATION COPY.PDF.exe HSBC PAYMENT CONFIRMATION COPY.PDF.exe PID 2672 wrote to memory of 1848 2672 HSBC PAYMENT CONFIRMATION COPY.PDF.exe HSBC PAYMENT CONFIRMATION COPY.PDF.exe PID 2672 wrote to memory of 1848 2672 HSBC PAYMENT CONFIRMATION COPY.PDF.exe HSBC PAYMENT CONFIRMATION COPY.PDF.exe PID 2672 wrote to memory of 1848 2672 HSBC PAYMENT CONFIRMATION COPY.PDF.exe HSBC PAYMENT CONFIRMATION COPY.PDF.exe PID 2672 wrote to memory of 2192 2672 HSBC PAYMENT CONFIRMATION COPY.PDF.exe HSBC PAYMENT CONFIRMATION COPY.PDF.exe PID 2672 wrote to memory of 2192 2672 HSBC PAYMENT CONFIRMATION COPY.PDF.exe HSBC PAYMENT CONFIRMATION COPY.PDF.exe PID 2672 wrote to memory of 2192 2672 HSBC PAYMENT CONFIRMATION COPY.PDF.exe HSBC PAYMENT CONFIRMATION COPY.PDF.exe PID 2672 wrote to memory of 2192 2672 HSBC PAYMENT CONFIRMATION COPY.PDF.exe HSBC PAYMENT CONFIRMATION COPY.PDF.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\HSBC PAYMENT CONFIRMATION COPY.PDF.exe"C:\Users\Admin\AppData\Local\Temp\HSBC PAYMENT CONFIRMATION COPY.PDF.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Users\Admin\AppData\Local\Temp\HSBC PAYMENT CONFIRMATION COPY.PDF.exe"C:\Users\Admin\AppData\Local\Temp\HSBC PAYMENT CONFIRMATION COPY.PDF.exe"2⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Users\Admin\AppData\Local\Temp\HSBC PAYMENT CONFIRMATION COPY.PDF.exe"C:\Users\Admin\AppData\Local\Temp\HSBC PAYMENT CONFIRMATION COPY.PDF.exe" /stext "C:\Users\Admin\AppData\Local\Temp\jgfhjulaufslgcygzduliccp"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:776
-
-
C:\Users\Admin\AppData\Local\Temp\HSBC PAYMENT CONFIRMATION COPY.PDF.exe"C:\Users\Admin\AppData\Local\Temp\HSBC PAYMENT CONFIRMATION COPY.PDF.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tasakewbinkqjqmkqohnlhwyhwb"3⤵
- Accesses Microsoft Outlook accounts
PID:1848
-
-
C:\Users\Admin\AppData\Local\Temp\HSBC PAYMENT CONFIRMATION COPY.PDF.exe"C:\Users\Admin\AppData\Local\Temp\HSBC PAYMENT CONFIRMATION COPY.PDF.exe" /stext "C:\Users\Admin\AppData\Local\Temp\vvykkxpvevcvtwiwzzbowurpqdthxnf"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2192
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD54aebce9d96f6c0c9da70decf64b745f3
SHA1bee58bcdf0789dc85a148af0a7c76102c1f8912d
SHA256f89811fc3461cd6dfdab40e037a9fe334ffefdf75648393882f1863e53f923ab
SHA51287832a03d23f7aedf1019c4f21a528c2a320332390222a70f46ac30fdfab80c56e9aeefca15acab06138680a8b10aeb64c259ac992f76713f9556f0f1c316c0c
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
11KB
MD575ed96254fbf894e42058062b4b4f0d1
SHA1996503f1383b49021eb3427bc28d13b5bbd11977
SHA256a632d74332b3f08f834c732a103dafeb09a540823a2217ca7f49159755e8f1d7
SHA51258174896db81d481947b8745dafe3a02c150f3938bb4543256e8cce1145154e016d481df9fe68dac6d48407c62cbe20753320ebd5fe5e84806d07ce78e0eb0c4