Analysis

  • max time kernel
    111s
  • max time network
    59s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    20-05-2021 19:15

General

  • Target

    PAYMENT ADVISE HSBC INTERNATIONAL_pdf.exe

  • Size

    592KB

  • MD5

    f228daa5647666d29fd8a3450293867b

  • SHA1

    71a0babceaa1cbda858383be9daeac2dd0ab0d21

  • SHA256

    0c63172bdfe14f19a76c34ce3d9528761fc2e3b7e39d9a10ad5ee8a64cd79f29

  • SHA512

    cf9f75b4752014a56c857957144496565448c6e1ef13b44ee0a84690ae04b7dd7ba5756a890051cd2433513916b6d6b767674482326d7c0fc2bbb2d91c7bcfc6

Score
9/10

Malware Config

Signatures

  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PAYMENT ADVISE HSBC INTERNATIONAL_pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\PAYMENT ADVISE HSBC INTERNATIONAL_pdf.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:368
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 368 -s 644
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:1624

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/368-59-0x0000000000BC0000-0x0000000000BC1000-memory.dmp
    Filesize

    4KB

  • memory/368-61-0x00000000005A0000-0x00000000005A1000-memory.dmp
    Filesize

    4KB

  • memory/368-62-0x0000000000600000-0x0000000000605000-memory.dmp
    Filesize

    20KB

  • memory/1624-63-0x0000000000000000-mapping.dmp
  • memory/1624-64-0x0000000000370000-0x0000000000371000-memory.dmp
    Filesize

    4KB