Analysis
-
max time kernel
149s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
08-09-2024 15:10
Static task
static1
Behavioral task
behavioral1
Sample
HSBCPaymentAdvicepdf.exe
Resource
win7-20240708-en
General
-
Target
HSBCPaymentAdvicepdf.exe
-
Size
993KB
-
MD5
d0da590b7edbc0da19fb22989e74094a
-
SHA1
96ebe02b6e7499acdf741aa1a770511345532cf3
-
SHA256
fd9c0fb6f463cee4975445c4ff19301daeed95a081f0428c5ef7aad815dd7277
-
SHA512
6f7547230d5e005b6a9f04db0cb0c64c501dacf6f4836b1061f6dc2135ab8a06f06a1c5d7f90bd87491b534e4bfc20068d498b55bf896d63058ec8035df03a9b
-
SSDEEP
24576:SUobyDHF8HpzkLmV4ZDeLnmx/E/oLZT2nGr4oI6:DZKJILmVmeKx8gZlI
Malware Config
Extracted
remcos
udu
UDUM.WORK.GD:2431
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
vlc
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
true
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
sos
-
mouse_option
false
-
mutex
udm-2WYU92
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2292 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2196 set thread context of 2716 2196 HSBCPaymentAdvicepdf.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HSBCPaymentAdvicepdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HSBCPaymentAdvicepdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2732 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2196 HSBCPaymentAdvicepdf.exe 2196 HSBCPaymentAdvicepdf.exe 2292 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2196 HSBCPaymentAdvicepdf.exe Token: SeDebugPrivilege 2292 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2716 HSBCPaymentAdvicepdf.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2716 HSBCPaymentAdvicepdf.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2716 HSBCPaymentAdvicepdf.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2196 wrote to memory of 2292 2196 HSBCPaymentAdvicepdf.exe 31 PID 2196 wrote to memory of 2292 2196 HSBCPaymentAdvicepdf.exe 31 PID 2196 wrote to memory of 2292 2196 HSBCPaymentAdvicepdf.exe 31 PID 2196 wrote to memory of 2292 2196 HSBCPaymentAdvicepdf.exe 31 PID 2196 wrote to memory of 2732 2196 HSBCPaymentAdvicepdf.exe 33 PID 2196 wrote to memory of 2732 2196 HSBCPaymentAdvicepdf.exe 33 PID 2196 wrote to memory of 2732 2196 HSBCPaymentAdvicepdf.exe 33 PID 2196 wrote to memory of 2732 2196 HSBCPaymentAdvicepdf.exe 33 PID 2196 wrote to memory of 2716 2196 HSBCPaymentAdvicepdf.exe 35 PID 2196 wrote to memory of 2716 2196 HSBCPaymentAdvicepdf.exe 35 PID 2196 wrote to memory of 2716 2196 HSBCPaymentAdvicepdf.exe 35 PID 2196 wrote to memory of 2716 2196 HSBCPaymentAdvicepdf.exe 35 PID 2196 wrote to memory of 2716 2196 HSBCPaymentAdvicepdf.exe 35 PID 2196 wrote to memory of 2716 2196 HSBCPaymentAdvicepdf.exe 35 PID 2196 wrote to memory of 2716 2196 HSBCPaymentAdvicepdf.exe 35 PID 2196 wrote to memory of 2716 2196 HSBCPaymentAdvicepdf.exe 35 PID 2196 wrote to memory of 2716 2196 HSBCPaymentAdvicepdf.exe 35 PID 2196 wrote to memory of 2716 2196 HSBCPaymentAdvicepdf.exe 35 PID 2196 wrote to memory of 2716 2196 HSBCPaymentAdvicepdf.exe 35 PID 2196 wrote to memory of 2716 2196 HSBCPaymentAdvicepdf.exe 35 PID 2196 wrote to memory of 2716 2196 HSBCPaymentAdvicepdf.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\HSBCPaymentAdvicepdf.exe"C:\Users\Admin\AppData\Local\Temp\HSBCPaymentAdvicepdf.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\FuWEVfUSU.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FuWEVfUSU" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDAC5.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2732
-
-
C:\Users\Admin\AppData\Local\Temp\HSBCPaymentAdvicepdf.exe"C:\Users\Admin\AppData\Local\Temp\HSBCPaymentAdvicepdf.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2716
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
230B
MD52a8fb44336592c84bcdab3e71d623600
SHA1c92b7ead314ad037da0709653bcc300ca964818b
SHA256ac2b2c55791b8edb9dd8cf755424927355403accacf1931e704c7a070d6d5cf7
SHA512ac197254e2b8fd656a05dcd263643fe089b9aa9131e9f4e468a6db6977de68a9dda5454b65dafafb9f231e8089e7173bb6ac1e427c6f588bf354a6577deae5d1
-
Filesize
1KB
MD51e5c7386e9bdeea293088b420f1d82bc
SHA1587097efbeea822441c0e7382a061d29ee882ce5
SHA2561158330f49c207f93687045ab45c01dac8f713b866e313ea8e9b8f0ef719204f
SHA5124f50b73821aaefa468c7ebd88e392e98c053fdaa599aea1732101d7b76cbe5eb4f0d1fbfb52a044b017ad15e54ec1e2d991186dd43929b2273136eb649386593