Analysis
-
max time kernel
148s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
10-09-2024 03:36
Static task
static1
Behavioral task
behavioral1
Sample
HSBC E-Statement Doc_pdf.exe
Resource
win7-20240708-en
General
-
Target
HSBC E-Statement Doc_pdf.exe
-
Size
961KB
-
MD5
9dc670ac35717a6ba33cbc766bad8f16
-
SHA1
3c7c31d2660bb124c7435b19e728d2dc11370fc3
-
SHA256
19b92161154b6d9fca60de3f5aec7e64b4b7e1a3281d60784e2403e756f46c26
-
SHA512
c93f384c8813ad7a20397ce782fdf8e1eb6ba3d48ef1b20c9f833730239a9b2e4fc280a6480e9a757fc4d2368ad101401aeb20d7dbef07d9cb3323a9950d391a
-
SSDEEP
12288:iA1FLVsXKKIRpbSX344271jwiedZdTtyuZT6dmIUrWf1TkG6FkZlukJWP5ek9:iGFLKapbSnuehTtzZjA1TkGKeukE5
Malware Config
Extracted
remcos
udu
UDUM.WORK.GD:2431
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
vlc
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
true
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
sos
-
mouse_option
false
-
mutex
udm-2WYU92
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3056 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2968 set thread context of 2844 2968 HSBC E-Statement Doc_pdf.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HSBC E-Statement Doc_pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HSBC E-Statement Doc_pdf.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2436 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2968 HSBC E-Statement Doc_pdf.exe 2968 HSBC E-Statement Doc_pdf.exe 3056 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2968 HSBC E-Statement Doc_pdf.exe Token: SeDebugPrivilege 3056 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2844 HSBC E-Statement Doc_pdf.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2844 HSBC E-Statement Doc_pdf.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2844 HSBC E-Statement Doc_pdf.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2968 wrote to memory of 3056 2968 HSBC E-Statement Doc_pdf.exe 30 PID 2968 wrote to memory of 3056 2968 HSBC E-Statement Doc_pdf.exe 30 PID 2968 wrote to memory of 3056 2968 HSBC E-Statement Doc_pdf.exe 30 PID 2968 wrote to memory of 3056 2968 HSBC E-Statement Doc_pdf.exe 30 PID 2968 wrote to memory of 2436 2968 HSBC E-Statement Doc_pdf.exe 31 PID 2968 wrote to memory of 2436 2968 HSBC E-Statement Doc_pdf.exe 31 PID 2968 wrote to memory of 2436 2968 HSBC E-Statement Doc_pdf.exe 31 PID 2968 wrote to memory of 2436 2968 HSBC E-Statement Doc_pdf.exe 31 PID 2968 wrote to memory of 2844 2968 HSBC E-Statement Doc_pdf.exe 34 PID 2968 wrote to memory of 2844 2968 HSBC E-Statement Doc_pdf.exe 34 PID 2968 wrote to memory of 2844 2968 HSBC E-Statement Doc_pdf.exe 34 PID 2968 wrote to memory of 2844 2968 HSBC E-Statement Doc_pdf.exe 34 PID 2968 wrote to memory of 2844 2968 HSBC E-Statement Doc_pdf.exe 34 PID 2968 wrote to memory of 2844 2968 HSBC E-Statement Doc_pdf.exe 34 PID 2968 wrote to memory of 2844 2968 HSBC E-Statement Doc_pdf.exe 34 PID 2968 wrote to memory of 2844 2968 HSBC E-Statement Doc_pdf.exe 34 PID 2968 wrote to memory of 2844 2968 HSBC E-Statement Doc_pdf.exe 34 PID 2968 wrote to memory of 2844 2968 HSBC E-Statement Doc_pdf.exe 34 PID 2968 wrote to memory of 2844 2968 HSBC E-Statement Doc_pdf.exe 34 PID 2968 wrote to memory of 2844 2968 HSBC E-Statement Doc_pdf.exe 34 PID 2968 wrote to memory of 2844 2968 HSBC E-Statement Doc_pdf.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\HSBC E-Statement Doc_pdf.exe"C:\Users\Admin\AppData\Local\Temp\HSBC E-Statement Doc_pdf.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vazjrtpjLcu.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vazjrtpjLcu" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD3C3.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2436
-
-
C:\Users\Admin\AppData\Local\Temp\HSBC E-Statement Doc_pdf.exe"C:\Users\Admin\AppData\Local\Temp\HSBC E-Statement Doc_pdf.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2844
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
238B
MD5c0d74cc2a08dcad0d11ecb0b75042b3e
SHA17b1e61ab46de2a522d7c03a2bb372d2be4e497ce
SHA25690ddf32cf1cb38a35be7f075c2609fbef67ead2d147f3da0577486fb24695ef3
SHA5123e143a3afe8b9b1deeaa31ffae861e8c7f73aab548f9ec054c4be12b03cc288f451b1ba0e89e51af1753ce1abae9c95e0be922ff26f1a498f07f58fe3e533f20
-
Filesize
1KB
MD5b78205bcc37b2cd9ad102c23f2b70a97
SHA175f659e88fa95f29a7bd1908958f549499ee34e0
SHA256e5c76f77514d7f0eb4b81b8a1523056cbdbe214b8c1c7dc917aa1d700036ebc4
SHA512d6f916ddc821835f898bb6eb54ce94e6124a7a9421272962b80fb0fdb1a732f207c6ebc39eda63241ef60e0ba87be5a1a1f8942e2856d6ec2e2550312c34f3d0