Analysis
-
max time kernel
90s -
max time network
116s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
27-07-2021 16:40
Static task
static1
Behavioral task
behavioral1
Sample
HSBC_PAYMENT_COPY.pdf.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
HSBC_PAYMENT_COPY.pdf.exe
Resource
win10v20210410
General
-
Target
HSBC_PAYMENT_COPY.pdf.exe
-
Size
1.4MB
-
MD5
08f2609e7f7daf0f78032f773a68b72c
-
SHA1
f00e4c61cce15ee5f43c032d8d595aba65fbdc86
-
SHA256
0ed8f93b98f9cfff89559df9e0a8d360cab3dde1abfa2992216b4a98c5ca1253
-
SHA512
8c1ba503d2956ad0c60b11547908b81e601a3bfb2c75ae73c03718bd883ff94451b0697f915049614470d59388d161c02893ad90b48466f77fc154a20215da74
Malware Config
Signatures
-
RevcodeRat, WebMonitorRat
WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.
-
WebMonitor Payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/3924-137-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor behavioral2/memory/3924-138-0x000000000049D8CA-mapping.dmp family_webmonitor behavioral2/memory/3924-156-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor -
CustAttr .NET packer 1 IoCs
Detects CustAttr .NET packer in memory.
Processes:
resource yara_rule behavioral2/memory/3148-121-0x0000000004EC0000-0x0000000004ECB000-memory.dmp CustAttr -
Suspicious use of SetThreadContext 1 IoCs
Processes:
HSBC_PAYMENT_COPY.pdf.exedescription pid process target process PID 3148 set thread context of 3924 3148 HSBC_PAYMENT_COPY.pdf.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
HSBC_PAYMENT_COPY.pdf.exepowershell.exepowershell.exepowershell.exepid process 3148 HSBC_PAYMENT_COPY.pdf.exe 4080 powershell.exe 8 powershell.exe 3508 powershell.exe 4080 powershell.exe 8 powershell.exe 3508 powershell.exe 4080 powershell.exe 8 powershell.exe 3508 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
HSBC_PAYMENT_COPY.pdf.exepowershell.exepowershell.exepowershell.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 3148 HSBC_PAYMENT_COPY.pdf.exe Token: SeDebugPrivilege 8 powershell.exe Token: SeDebugPrivilege 4080 powershell.exe Token: SeDebugPrivilege 3508 powershell.exe Token: SeShutdownPrivilege 3924 RegSvcs.exe Token: SeCreatePagefilePrivilege 3924 RegSvcs.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
HSBC_PAYMENT_COPY.pdf.exeRegSvcs.exedescription pid process target process PID 3148 wrote to memory of 8 3148 HSBC_PAYMENT_COPY.pdf.exe powershell.exe PID 3148 wrote to memory of 8 3148 HSBC_PAYMENT_COPY.pdf.exe powershell.exe PID 3148 wrote to memory of 8 3148 HSBC_PAYMENT_COPY.pdf.exe powershell.exe PID 3148 wrote to memory of 4080 3148 HSBC_PAYMENT_COPY.pdf.exe powershell.exe PID 3148 wrote to memory of 4080 3148 HSBC_PAYMENT_COPY.pdf.exe powershell.exe PID 3148 wrote to memory of 4080 3148 HSBC_PAYMENT_COPY.pdf.exe powershell.exe PID 3148 wrote to memory of 3976 3148 HSBC_PAYMENT_COPY.pdf.exe schtasks.exe PID 3148 wrote to memory of 3976 3148 HSBC_PAYMENT_COPY.pdf.exe schtasks.exe PID 3148 wrote to memory of 3976 3148 HSBC_PAYMENT_COPY.pdf.exe schtasks.exe PID 3148 wrote to memory of 3508 3148 HSBC_PAYMENT_COPY.pdf.exe powershell.exe PID 3148 wrote to memory of 3508 3148 HSBC_PAYMENT_COPY.pdf.exe powershell.exe PID 3148 wrote to memory of 3508 3148 HSBC_PAYMENT_COPY.pdf.exe powershell.exe PID 3148 wrote to memory of 3924 3148 HSBC_PAYMENT_COPY.pdf.exe RegSvcs.exe PID 3148 wrote to memory of 3924 3148 HSBC_PAYMENT_COPY.pdf.exe RegSvcs.exe PID 3148 wrote to memory of 3924 3148 HSBC_PAYMENT_COPY.pdf.exe RegSvcs.exe PID 3148 wrote to memory of 3924 3148 HSBC_PAYMENT_COPY.pdf.exe RegSvcs.exe PID 3148 wrote to memory of 3924 3148 HSBC_PAYMENT_COPY.pdf.exe RegSvcs.exe PID 3148 wrote to memory of 3924 3148 HSBC_PAYMENT_COPY.pdf.exe RegSvcs.exe PID 3148 wrote to memory of 3924 3148 HSBC_PAYMENT_COPY.pdf.exe RegSvcs.exe PID 3148 wrote to memory of 3924 3148 HSBC_PAYMENT_COPY.pdf.exe RegSvcs.exe PID 3148 wrote to memory of 3924 3148 HSBC_PAYMENT_COPY.pdf.exe RegSvcs.exe PID 3924 wrote to memory of 1060 3924 RegSvcs.exe cmd.exe PID 3924 wrote to memory of 1060 3924 RegSvcs.exe cmd.exe PID 3924 wrote to memory of 1060 3924 RegSvcs.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\HSBC_PAYMENT_COPY.pdf.exe"C:\Users\Admin\AppData\Local\Temp\HSBC_PAYMENT_COPY.pdf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3148 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\HSBC_PAYMENT_COPY.pdf.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:8
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WTddvQz.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4080
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WTddvQz" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD94E.tmp"2⤵
- Creates scheduled task(s)
PID:3976
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WTddvQz.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3508
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\coONfzHdpSUNnxCq.bat" "3⤵PID:1060
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
1c19c16e21c97ed42d5beabc93391fc5
SHA18ad83f8e0b3acf8dfbbf87931e41f0d664c4df68
SHA2561bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05
SHA5127d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c
-
MD5
1c19c16e21c97ed42d5beabc93391fc5
SHA18ad83f8e0b3acf8dfbbf87931e41f0d664c4df68
SHA2561bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05
SHA5127d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c
-
MD5
559c06a7260e2b1de8dc4ae85e4ed703
SHA110791687a1aadbd44253f53d3777bb98cda47c6d
SHA256e5fa7d1890b87d0d747c3957e7a8cde5028c6d96c6da6ff02fd18574e3dab015
SHA5122316f37b645a107eb6732c175a9e4691bae5b672aa8089e6a0184701cf5c7d5bd5f5d4a1daba7f01428ac25d207c940c9f468285cbdc44fc0e69390ea7ff8013
-
MD5
41918501637b2af004cbe430be340a46
SHA10e29d0afb3325e2119f291ae6dbfb9ed738eb791
SHA2569c59866ca9454c0aec34416a91ace2a45218fcb4be2cac1be405a2cf36eeff83
SHA51235527f708deb4c84ac578e592972076a5719c701c4436dead31d9b2dd5d78a12fe4607cbfb2e5d8e2bf7004477cefc1e39cc24c204b2cfd17d4f4a9f51085311
-
MD5
63adc8c4e21b2cf9ce199175dff4a8d0
SHA1d3618b80b271990ac439e37481ffb878ce9a5a8e
SHA2563c4094f5caf5133aa3aee42fe02845a6c97874d010f96aa6d0da9eb79dab0873
SHA5128352f742af86c7803e04fac57d7ac22eee5582aded456c040fd110ae7e2e09fe63534ba7865126b92aa8bf539b6fbd522e36e383d84ebb42ed148cccf13dbd72
-
MD5
b09c39ec8d3fe0050b3f5742571b0a7a
SHA12b185059761351b3466fb8c1d2eba182b1b99beb
SHA256f676c7c0ee5734bc5326878ece55ce7916e7b2d3c6c9faa6f2fbb7ced4cefeab
SHA5121847f0a3396cfedc1b457d511f828a763ab6bc6808f5df864521311bad166dc53b2e6662160fbd853e56406a788e40721b4683516163ab8b8c44361555d84ef9