Analysis

  • max time kernel
    149s
  • max time network
    173s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    27-07-2021 16:40

General

  • Target

    HSBC_PAYMENT_COPY.pdf.exe

  • Size

    1.4MB

  • MD5

    08f2609e7f7daf0f78032f773a68b72c

  • SHA1

    f00e4c61cce15ee5f43c032d8d595aba65fbdc86

  • SHA256

    0ed8f93b98f9cfff89559df9e0a8d360cab3dde1abfa2992216b4a98c5ca1253

  • SHA512

    8c1ba503d2956ad0c60b11547908b81e601a3bfb2c75ae73c03718bd883ff94451b0697f915049614470d59388d161c02893ad90b48466f77fc154a20215da74

Malware Config

Signatures

  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • WebMonitor Payload 3 IoCs
  • suricata: ET MALWARE WebMonitor/RevCode RAT CnC Domain in DNS Lookup
  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HSBC_PAYMENT_COPY.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\HSBC_PAYMENT_COPY.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\HSBC_PAYMENT_COPY.pdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:656
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WTddvQz.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:924
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WTddvQz" /XML "C:\Users\Admin\AppData\Local\Temp\tmp28B6.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1652
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WTddvQz.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:944
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1452

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1602f747-c1a3-4345-8dec-4dcb8b1f72e5
    MD5

    02ff38ac870de39782aeee04d7b48231

    SHA1

    0390d39fa216c9b0ecdb38238304e518fb2b5095

    SHA256

    fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

    SHA512

    24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_2d686436-375c-4ee1-bd4a-9e44ccd248ba
    MD5

    75a8da7754349b38d64c87c938545b1b

    SHA1

    5c28c257d51f1c1587e29164cc03ea880c21b417

    SHA256

    bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

    SHA512

    798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4375eeb7-a65d-43f1-a616-02c5ad6c5370
    MD5

    be4d72095faf84233ac17b94744f7084

    SHA1

    cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

    SHA256

    b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

    SHA512

    43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6c1cd221-a060-4fec-97d9-beaec69adb64
    MD5

    354b8209f647a42e2ce36d8cf326cc92

    SHA1

    98c3117f797df69935f8b09fc9e95accfe3d8346

    SHA256

    feae405d288fdd38438f9d9b54f791f3ce3805f1bb88780da5aca402ad372239

    SHA512

    420be869b58e9a7a2c31f2550ac269df832935692a6431d455a10d9b426781e79d91e30ace2c465633b8a7ff2be1bf49734d8b99a390090dc4b36411d4391ff0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6fe5bd95-2cea-4aea-9c8c-dd67bac4295b
    MD5

    df44874327d79bd75e4264cb8dc01811

    SHA1

    1396b06debed65ea93c24998d244edebd3c0209d

    SHA256

    55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

    SHA512

    95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7b745ce3-0da0-4bad-b110-aa809f3c7254
    MD5

    d89968acfbd0cd60b51df04860d99896

    SHA1

    b3c29916ccb81ce98f95bbf3aa8a73de16298b29

    SHA256

    1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

    SHA512

    b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_860f4365-e9b2-4db7-866a-d60ac9d579e0
    MD5

    a70ee38af4bb2b5ed3eeb7cbd1a12fa3

    SHA1

    81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

    SHA256

    dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

    SHA512

    8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a25dc096-ad4d-4fc6-8e57-726a327d4cea
    MD5

    7f79b990cb5ed648f9e583fe35527aa7

    SHA1

    71b177b48c8bd745ef02c2affad79ca222da7c33

    SHA256

    080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

    SHA512

    20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bc2fe8ee-69c0-48ce-8821-1fab80ab4eeb
    MD5

    597009ea0430a463753e0f5b1d1a249e

    SHA1

    4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

    SHA256

    3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

    SHA512

    5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fa12b0a1-3d6a-4bab-a74a-253a75ca0598
    MD5

    5e3c7184a75d42dda1a83606a45001d8

    SHA1

    94ca15637721d88f30eb4b6220b805c5be0360ed

    SHA256

    8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

    SHA512

    fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
    MD5

    a725bb9fafcf91f3c6b7861a2bde6db2

    SHA1

    8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

    SHA256

    51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

    SHA512

    1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
    MD5

    a725bb9fafcf91f3c6b7861a2bde6db2

    SHA1

    8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

    SHA256

    51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

    SHA512

    1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fe80cd26-0cf7-4e38-9884-6dab53b04ca9
    MD5

    b6d38f250ccc9003dd70efd3b778117f

    SHA1

    d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

    SHA256

    4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

    SHA512

    67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    0975e74b8d9829dd8471ac689b206b81

    SHA1

    73514995d3bf809e4138c97c005fe651d2f3be9c

    SHA256

    907f6cdd14d6d50848c62170fe3a9fa7674db2db1e61f5ddb24efe92fdd4e8d6

    SHA512

    1db1a6f3e4c40ff200b1abd1489bf9802221275210b53ff4a68d5c2d5536ae9ad683734cbdbf2c29b518133390c6eb4fcf0fe46e5618685a2621fdc51a053881

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    fa7af33d451f32b9a4f244cf104d7d80

    SHA1

    6b33d0580c049ba20e77c0cdfaafe1cbbc2bb4af

    SHA256

    f5e41d132b604e393f3b24dbe1a5bca2f1d61ecda21f14b4a5c4278471bab93f

    SHA512

    1a7f7aacc8ca50c3eb483fa77d5a92c93345775c5433e09bcbaf828f1693d5f39d3079d260fb91953ae02c6653108587d70e73fcb21afc160dde7a40d5582324

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    99292d32b5e9e929c5323e6aff3d85a4

    SHA1

    32c813ea8b17e0e483febd23c09b784a16144c0b

    SHA256

    39cd1186860eb7f4a038cf858d500f185f26f3afcfd22011bcfa9370b6061688

    SHA512

    15092ea14cd51af08d85044c1a1d287a23d77a7f78235a61bc0f3f12bc66da3dba8b8851c0858828aaf241eff75da3efc34f21e20ea1e6d92d17c6de9cb5c58c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    ac66238ad166eed6c4be110a01be20fe

    SHA1

    1d652ef21346ec59b3085353e2b705914ada8640

    SHA256

    ce1d6d29346b9cbb1d792253de5824fc8a6871c7c39cf3f6c801502f98ab8b61

    SHA512

    44e0ec7d24ec3200c40c657bcb003fd588aa95facde08df4cd39c73b5881ea7378a942bb916d9ea19ae9f213263aac933e0a9670fe996f5654b93da3cc889b29

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    574abb1e80569f6c673812b4bc2138c0

    SHA1

    c44626362e7c6f211c8e2d97a227dd2238bfe01a

    SHA256

    2c18e2ed0f32f7b1b075eed15c8d4e1917747c8106061eeb63617d11f0312fe0

    SHA512

    847000ffb46c215e70333aa7d146a53bb9b22a43f858258e597304d60312f7a0d5c988e3744b03a72d0bef1bccfa466619b506faf58239c6e1ce43c9d772b778

  • C:\Users\Admin\AppData\Local\Temp\tmp28B6.tmp
    MD5

    7dddea1022a35cc166e86c81ec675add

    SHA1

    30d565d5db1c025ea8e607db6c32461bd2459df9

    SHA256

    72869b73717b98436bd000fd2c886bd0e7a3db4ce256f112c0a2a7878faddd29

    SHA512

    63914254dcc7f236c1755385ba371b2459a8be4465638a8136c1b9ce24517d345200d2132a593008882bc3b5ba6fe457c358d64364e8394f1867b7c1a368dc9a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    8fe4a07909bf8aefd4ff00ae3144934a

    SHA1

    eb820f65f5e9f94e0fd55619155301b25b626938

    SHA256

    fc936d78c43a5920eed15a0cfb1b437f94308b187acffd1474d3ed3d3951059f

    SHA512

    5ec12a339c7db79c47e7fb978872f10ce2885acce44a3450b0b4f81609fe112f2d035d9772a338adddb8716706a278e9f86d01219392716c4b4f25b4913394fd

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    8fe4a07909bf8aefd4ff00ae3144934a

    SHA1

    eb820f65f5e9f94e0fd55619155301b25b626938

    SHA256

    fc936d78c43a5920eed15a0cfb1b437f94308b187acffd1474d3ed3d3951059f

    SHA512

    5ec12a339c7db79c47e7fb978872f10ce2885acce44a3450b0b4f81609fe112f2d035d9772a338adddb8716706a278e9f86d01219392716c4b4f25b4913394fd

  • memory/656-103-0x0000000006040000-0x0000000006041000-memory.dmp
    Filesize

    4KB

  • memory/656-111-0x0000000006290000-0x0000000006291000-memory.dmp
    Filesize

    4KB

  • memory/656-71-0x00000000023F0000-0x00000000023F1000-memory.dmp
    Filesize

    4KB

  • memory/656-136-0x0000000006310000-0x0000000006311000-memory.dmp
    Filesize

    4KB

  • memory/656-98-0x0000000005FE0000-0x0000000005FE1000-memory.dmp
    Filesize

    4KB

  • memory/656-65-0x0000000000000000-mapping.dmp
  • memory/656-104-0x0000000006200000-0x0000000006201000-memory.dmp
    Filesize

    4KB

  • memory/656-78-0x0000000004912000-0x0000000004913000-memory.dmp
    Filesize

    4KB

  • memory/656-135-0x0000000006300000-0x0000000006301000-memory.dmp
    Filesize

    4KB

  • memory/656-73-0x0000000004950000-0x0000000004951000-memory.dmp
    Filesize

    4KB

  • memory/656-66-0x00000000765F1000-0x00000000765F3000-memory.dmp
    Filesize

    8KB

  • memory/656-138-0x000000007EF30000-0x000000007EF31000-memory.dmp
    Filesize

    4KB

  • memory/656-119-0x0000000005FA0000-0x0000000005FA1000-memory.dmp
    Filesize

    4KB

  • memory/656-76-0x0000000004910000-0x0000000004911000-memory.dmp
    Filesize

    4KB

  • memory/924-67-0x0000000000000000-mapping.dmp
  • memory/924-79-0x0000000001DE0000-0x0000000002A2A000-memory.dmp
    Filesize

    12.3MB

  • memory/924-87-0x00000000024C0000-0x00000000024C1000-memory.dmp
    Filesize

    4KB

  • memory/924-93-0x0000000005280000-0x0000000005281000-memory.dmp
    Filesize

    4KB

  • memory/944-75-0x0000000000000000-mapping.dmp
  • memory/944-91-0x0000000004AA0000-0x0000000004AA1000-memory.dmp
    Filesize

    4KB

  • memory/944-92-0x0000000004AA2000-0x0000000004AA3000-memory.dmp
    Filesize

    4KB

  • memory/1452-90-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1452-81-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1452-82-0x000000000049D8CA-mapping.dmp
  • memory/1452-156-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
    Filesize

    16.0MB

  • memory/1652-69-0x0000000000000000-mapping.dmp
  • memory/2012-59-0x00000000003D0000-0x00000000003D1000-memory.dmp
    Filesize

    4KB

  • memory/2012-64-0x00000000085E0000-0x00000000086D5000-memory.dmp
    Filesize

    980KB

  • memory/2012-63-0x00000000084B0000-0x00000000085D5000-memory.dmp
    Filesize

    1.1MB

  • memory/2012-62-0x0000000000540000-0x000000000054B000-memory.dmp
    Filesize

    44KB

  • memory/2012-61-0x0000000000790000-0x0000000000791000-memory.dmp
    Filesize

    4KB