Analysis

  • max time kernel
    150s
  • max time network
    186s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    27-07-2021 15:13

General

  • Target

    HSBC_PAYMENT_COPY.pdf.exe

  • Size

    1.4MB

  • MD5

    08f2609e7f7daf0f78032f773a68b72c

  • SHA1

    f00e4c61cce15ee5f43c032d8d595aba65fbdc86

  • SHA256

    0ed8f93b98f9cfff89559df9e0a8d360cab3dde1abfa2992216b4a98c5ca1253

  • SHA512

    8c1ba503d2956ad0c60b11547908b81e601a3bfb2c75ae73c03718bd883ff94451b0697f915049614470d59388d161c02893ad90b48466f77fc154a20215da74

Malware Config

Signatures

  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • WebMonitor Payload 3 IoCs
  • suricata: ET MALWARE WebMonitor/RevCode RAT CnC Domain in DNS Lookup
  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HSBC_PAYMENT_COPY.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\HSBC_PAYMENT_COPY.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\HSBC_PAYMENT_COPY.pdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1476
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WTddvQz.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1796
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WTddvQz" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD385.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:692
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WTddvQz.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1316
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1636

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_0bce956f-abe3-4726-9f41-aead7df1fa35
    MD5

    7f79b990cb5ed648f9e583fe35527aa7

    SHA1

    71b177b48c8bd745ef02c2affad79ca222da7c33

    SHA256

    080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

    SHA512

    20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_10a2719f-ab19-452c-9537-375fecbe5f96
    MD5

    df44874327d79bd75e4264cb8dc01811

    SHA1

    1396b06debed65ea93c24998d244edebd3c0209d

    SHA256

    55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

    SHA512

    95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1abda922-9e0e-4200-89d0-60796083afcc
    MD5

    be4d72095faf84233ac17b94744f7084

    SHA1

    cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

    SHA256

    b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

    SHA512

    43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_27886ee5-f495-4a32-be4d-9f926c6d00e9
    MD5

    a70ee38af4bb2b5ed3eeb7cbd1a12fa3

    SHA1

    81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

    SHA256

    dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

    SHA512

    8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_2a3358cd-7b28-4a4a-b36c-7a71d3f674b0
    MD5

    d89968acfbd0cd60b51df04860d99896

    SHA1

    b3c29916ccb81ce98f95bbf3aa8a73de16298b29

    SHA256

    1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

    SHA512

    b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_32b21970-4839-4ac5-a2ad-cc925aecc47c
    MD5

    a725bb9fafcf91f3c6b7861a2bde6db2

    SHA1

    8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

    SHA256

    51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

    SHA512

    1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_32b21970-4839-4ac5-a2ad-cc925aecc47c
    MD5

    a725bb9fafcf91f3c6b7861a2bde6db2

    SHA1

    8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

    SHA256

    51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

    SHA512

    1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_60554f64-a36e-4439-8748-76f202d7cb75
    MD5

    02ff38ac870de39782aeee04d7b48231

    SHA1

    0390d39fa216c9b0ecdb38238304e518fb2b5095

    SHA256

    fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

    SHA512

    24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6ccb18ff-7a22-469e-90e7-ccc861e1432b
    MD5

    b6d38f250ccc9003dd70efd3b778117f

    SHA1

    d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

    SHA256

    4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

    SHA512

    67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7bc5ca8a-50eb-4a28-856a-31595e01418a
    MD5

    597009ea0430a463753e0f5b1d1a249e

    SHA1

    4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

    SHA256

    3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

    SHA512

    5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bd47eb21-a96b-4ccd-99d7-0d9f3f6c10b6
    MD5

    75a8da7754349b38d64c87c938545b1b

    SHA1

    5c28c257d51f1c1587e29164cc03ea880c21b417

    SHA256

    bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

    SHA512

    798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_c9b427a0-6073-4eb8-9b09-f8e4712d7ab5
    MD5

    5e3c7184a75d42dda1a83606a45001d8

    SHA1

    94ca15637721d88f30eb4b6220b805c5be0360ed

    SHA256

    8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

    SHA512

    fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_d58a395f-5bb7-49fd-b2c7-e064032179ab
    MD5

    354b8209f647a42e2ce36d8cf326cc92

    SHA1

    98c3117f797df69935f8b09fc9e95accfe3d8346

    SHA256

    feae405d288fdd38438f9d9b54f791f3ce3805f1bb88780da5aca402ad372239

    SHA512

    420be869b58e9a7a2c31f2550ac269df832935692a6431d455a10d9b426781e79d91e30ace2c465633b8a7ff2be1bf49734d8b99a390090dc4b36411d4391ff0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    4763ca832feabec51cfc8d1a06306bc8

    SHA1

    d8d54596a9a8cae138117d5f702b87ce0d22abe6

    SHA256

    ec9ac5f9465818a9da94798d1f18210116bb416b7d730b4798c8ec5f725ab714

    SHA512

    305410ca0648479ed4df7e85853eb2598f7ca1613f38753bbda3fd46de556e039f83ab95d9793e4010a9ec3c9bb1b5865b640975a32b18850fa0035215241bc3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    37806f83d8ca4a6ba63fb2467d15ddc7

    SHA1

    486e5b3b27c2d7ea08145bbf1724a84a89ac8c24

    SHA256

    3318e13d173a855149d106c05e081de4bd2b01fe66345f994f0934398e8b4361

    SHA512

    b29163ae9b8712faa10eb8a51145bd8517e3731d41bd6c970ee78746cf2d43742d847f03e2cf7a7fd37341b8da15034408adca093fb0a0d12c7d5e4cb3ca8d07

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    37806f83d8ca4a6ba63fb2467d15ddc7

    SHA1

    486e5b3b27c2d7ea08145bbf1724a84a89ac8c24

    SHA256

    3318e13d173a855149d106c05e081de4bd2b01fe66345f994f0934398e8b4361

    SHA512

    b29163ae9b8712faa10eb8a51145bd8517e3731d41bd6c970ee78746cf2d43742d847f03e2cf7a7fd37341b8da15034408adca093fb0a0d12c7d5e4cb3ca8d07

  • C:\Users\Admin\AppData\Local\Temp\tmpD385.tmp
    MD5

    4cec3405b25449943a214ff8b718bc52

    SHA1

    eace9a698e9b789ae6c45a2674b3b6a9d1cee572

    SHA256

    be5907d56400c789e30f1acd695d21ac4b09529f10fe831864fcdddf24b4cab4

    SHA512

    30c0e019cb55f0a14632be46d036629195bc12eab4cf4799d7fec2577b60473bc2eee8dd5c441c2989f33fc7531c4046f53dc530b536085acabe9eec387140dd

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    4603148278104e83d9d30a104601ed5d

    SHA1

    c7b8a9b21c0152c1045ab9380dbf57093e6c01ae

    SHA256

    0978cbecc16f192c8d57baa93cdb308e01ce223dbe7e0bb0378d3e76975d00d9

    SHA512

    5a54f8bdacc7cd025140bc5e73a1f27c6f2a5f09494d7dfe7ae687328d130ab280939bafe845a9581113d7dc4f831ac334c12b0ad8368eaa8c0edf773012388e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    4603148278104e83d9d30a104601ed5d

    SHA1

    c7b8a9b21c0152c1045ab9380dbf57093e6c01ae

    SHA256

    0978cbecc16f192c8d57baa93cdb308e01ce223dbe7e0bb0378d3e76975d00d9

    SHA512

    5a54f8bdacc7cd025140bc5e73a1f27c6f2a5f09494d7dfe7ae687328d130ab280939bafe845a9581113d7dc4f831ac334c12b0ad8368eaa8c0edf773012388e

  • memory/692-69-0x0000000000000000-mapping.dmp
  • memory/1316-87-0x0000000002650000-0x0000000002651000-memory.dmp
    Filesize

    4KB

  • memory/1316-75-0x0000000000000000-mapping.dmp
  • memory/1476-84-0x0000000004962000-0x0000000004963000-memory.dmp
    Filesize

    4KB

  • memory/1476-74-0x00000000049A0000-0x00000000049A1000-memory.dmp
    Filesize

    4KB

  • memory/1476-73-0x0000000002250000-0x0000000002251000-memory.dmp
    Filesize

    4KB

  • memory/1476-72-0x0000000004960000-0x0000000004961000-memory.dmp
    Filesize

    4KB

  • memory/1476-66-0x00000000754F1000-0x00000000754F3000-memory.dmp
    Filesize

    8KB

  • memory/1476-65-0x0000000000000000-mapping.dmp
  • memory/1636-90-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1636-83-0x000000000049D8CA-mapping.dmp
  • memory/1636-82-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1636-143-0x0000000002CF0000-0x0000000003CF0000-memory.dmp
    Filesize

    16.0MB

  • memory/1796-101-0x0000000005740000-0x0000000005741000-memory.dmp
    Filesize

    4KB

  • memory/1796-85-0x0000000001F60000-0x0000000002BAA000-memory.dmp
    Filesize

    12.3MB

  • memory/1796-117-0x0000000005610000-0x0000000005611000-memory.dmp
    Filesize

    4KB

  • memory/1796-109-0x0000000006280000-0x0000000006281000-memory.dmp
    Filesize

    4KB

  • memory/1796-132-0x0000000006300000-0x0000000006301000-memory.dmp
    Filesize

    4KB

  • memory/1796-133-0x0000000006310000-0x0000000006311000-memory.dmp
    Filesize

    4KB

  • memory/1796-102-0x0000000006160000-0x0000000006161000-memory.dmp
    Filesize

    4KB

  • memory/1796-67-0x0000000000000000-mapping.dmp
  • memory/1796-96-0x0000000005700000-0x0000000005701000-memory.dmp
    Filesize

    4KB

  • memory/1796-91-0x0000000005240000-0x0000000005241000-memory.dmp
    Filesize

    4KB

  • memory/1796-113-0x000000007EF30000-0x000000007EF31000-memory.dmp
    Filesize

    4KB

  • memory/2020-59-0x00000000011B0000-0x00000000011B1000-memory.dmp
    Filesize

    4KB

  • memory/2020-64-0x0000000008460000-0x0000000008555000-memory.dmp
    Filesize

    980KB

  • memory/2020-63-0x0000000008330000-0x0000000008455000-memory.dmp
    Filesize

    1.1MB

  • memory/2020-62-0x0000000000520000-0x000000000052B000-memory.dmp
    Filesize

    44KB

  • memory/2020-61-0x0000000000B60000-0x0000000000B61000-memory.dmp
    Filesize

    4KB