Analysis

  • max time kernel
    148s
  • max time network
    186s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    27-07-2021 15:11

General

  • Target

    HSBC_PAYMENT_COPY.pdf.exe

  • Size

    1.4MB

  • MD5

    08f2609e7f7daf0f78032f773a68b72c

  • SHA1

    f00e4c61cce15ee5f43c032d8d595aba65fbdc86

  • SHA256

    0ed8f93b98f9cfff89559df9e0a8d360cab3dde1abfa2992216b4a98c5ca1253

  • SHA512

    8c1ba503d2956ad0c60b11547908b81e601a3bfb2c75ae73c03718bd883ff94451b0697f915049614470d59388d161c02893ad90b48466f77fc154a20215da74

Malware Config

Signatures

  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • WebMonitor Payload 3 IoCs
  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HSBC_PAYMENT_COPY.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\HSBC_PAYMENT_COPY.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1072
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\HSBC_PAYMENT_COPY.pdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1156
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WTddvQz.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1108
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WTddvQz" /XML "C:\Users\Admin\AppData\Local\Temp\tmp78B9.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:572
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WTddvQz.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:756
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:560

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1602f747-c1a3-4345-8dec-4dcb8b1f72e5
    MD5

    02ff38ac870de39782aeee04d7b48231

    SHA1

    0390d39fa216c9b0ecdb38238304e518fb2b5095

    SHA256

    fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

    SHA512

    24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_2d686436-375c-4ee1-bd4a-9e44ccd248ba
    MD5

    75a8da7754349b38d64c87c938545b1b

    SHA1

    5c28c257d51f1c1587e29164cc03ea880c21b417

    SHA256

    bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

    SHA512

    798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4375eeb7-a65d-43f1-a616-02c5ad6c5370
    MD5

    be4d72095faf84233ac17b94744f7084

    SHA1

    cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

    SHA256

    b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

    SHA512

    43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_459c655c-8319-4e60-a439-985f4f01159c
    MD5

    a70ee38af4bb2b5ed3eeb7cbd1a12fa3

    SHA1

    81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

    SHA256

    dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

    SHA512

    8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6fe5bd95-2cea-4aea-9c8c-dd67bac4295b
    MD5

    df44874327d79bd75e4264cb8dc01811

    SHA1

    1396b06debed65ea93c24998d244edebd3c0209d

    SHA256

    55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

    SHA512

    95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_9c147b23-4baa-4bc7-9e4b-4cc5ffec3477
    MD5

    d89968acfbd0cd60b51df04860d99896

    SHA1

    b3c29916ccb81ce98f95bbf3aa8a73de16298b29

    SHA256

    1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

    SHA512

    b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a6f8fd91-fb7b-4934-8ba9-13102f84d92d
    MD5

    354b8209f647a42e2ce36d8cf326cc92

    SHA1

    98c3117f797df69935f8b09fc9e95accfe3d8346

    SHA256

    feae405d288fdd38438f9d9b54f791f3ce3805f1bb88780da5aca402ad372239

    SHA512

    420be869b58e9a7a2c31f2550ac269df832935692a6431d455a10d9b426781e79d91e30ace2c465633b8a7ff2be1bf49734d8b99a390090dc4b36411d4391ff0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bc2fe8ee-69c0-48ce-8821-1fab80ab4eeb
    MD5

    597009ea0430a463753e0f5b1d1a249e

    SHA1

    4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

    SHA256

    3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

    SHA512

    5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fa12b0a1-3d6a-4bab-a74a-253a75ca0598
    MD5

    5e3c7184a75d42dda1a83606a45001d8

    SHA1

    94ca15637721d88f30eb4b6220b805c5be0360ed

    SHA256

    8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

    SHA512

    fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
    MD5

    a725bb9fafcf91f3c6b7861a2bde6db2

    SHA1

    8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

    SHA256

    51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

    SHA512

    1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
    MD5

    a725bb9fafcf91f3c6b7861a2bde6db2

    SHA1

    8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

    SHA256

    51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

    SHA512

    1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fe80cd26-0cf7-4e38-9884-6dab53b04ca9
    MD5

    b6d38f250ccc9003dd70efd3b778117f

    SHA1

    d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

    SHA256

    4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

    SHA512

    67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_feaada29-0092-4c6b-9237-0e7f142b8359
    MD5

    7f79b990cb5ed648f9e583fe35527aa7

    SHA1

    71b177b48c8bd745ef02c2affad79ca222da7c33

    SHA256

    080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

    SHA512

    20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    e6d6fe59b54501b55b73a98388a1340b

    SHA1

    203f257afd025fe882af1a9440555b82c9485f3a

    SHA256

    ad4b181c36d26cd8202b096b98f324d075eab21404c8336275a00505a8e6304a

    SHA512

    4ae5b7dc5b83c5f1790f76337e946c4cd66edd32c250ac38910e94ed97261fb9cd57c7b0740c017dd2be62ccf74a973e49b87db12979d2c1485159b0a8bedb87

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    594c10d7952f642ea3af42db006d56c1

    SHA1

    584c8f1bd8a9df546970d912d5de4128d659b13e

    SHA256

    0db539cc9b597ecf84875088ba227057c47b6cab4c9c7ae1dd2bc822cf25d13a

    SHA512

    6d5f0baedb11cdb0b96e99a444e41555d28e44d45a039db94af8283237d457d8b1875d0b2ca01c98f5a0b7fc39625ef98ec80d29b61c22ed62a2cd52c493e7f7

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    5bccc336d11218740a3b5b22d9a38c33

    SHA1

    67e7cfac96efe550201564db47ff299f9eecd8be

    SHA256

    49447f57894d385785a32e3a62278215c7f103eb540ff7d247a64137ea6429f7

    SHA512

    8d05250c5f01235adc5e949c93f08d330ae7a7e80a5f1390056394a756f0d95552644279eacbab2a41b870e17e8efe3e3122d7e6b8a15c688a442c741766dc33

  • C:\Users\Admin\AppData\Local\Temp\tmp78B9.tmp
    MD5

    7dddea1022a35cc166e86c81ec675add

    SHA1

    30d565d5db1c025ea8e607db6c32461bd2459df9

    SHA256

    72869b73717b98436bd000fd2c886bd0e7a3db4ce256f112c0a2a7878faddd29

    SHA512

    63914254dcc7f236c1755385ba371b2459a8be4465638a8136c1b9ce24517d345200d2132a593008882bc3b5ba6fe457c358d64364e8394f1867b7c1a368dc9a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    95d7f0d9c87a0fe2c5d6ba635304ae1e

    SHA1

    2b5a11e04fa74e08122a804af415b09aef2cd539

    SHA256

    75a9908565a738c2fac53b6c0bb52c8b7ddb9f7999808e1df1c6a3813aab6c58

    SHA512

    a8142066b4a47ed38897f7fb631bbd4e456cfccffcb583490b2ad0f99a3095661ccd77077cce954bf41febdebaf7349ecfb7eabe8bb681c91801c00b7dbc1157

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    95d7f0d9c87a0fe2c5d6ba635304ae1e

    SHA1

    2b5a11e04fa74e08122a804af415b09aef2cd539

    SHA256

    75a9908565a738c2fac53b6c0bb52c8b7ddb9f7999808e1df1c6a3813aab6c58

    SHA512

    a8142066b4a47ed38897f7fb631bbd4e456cfccffcb583490b2ad0f99a3095661ccd77077cce954bf41febdebaf7349ecfb7eabe8bb681c91801c00b7dbc1157

  • memory/560-87-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/560-145-0x0000000002EB0000-0x0000000003EB0000-memory.dmp
    Filesize

    16.0MB

  • memory/560-77-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/560-78-0x000000000049D8CA-mapping.dmp
  • memory/572-68-0x0000000000000000-mapping.dmp
  • memory/756-90-0x00000000026D0000-0x00000000026D1000-memory.dmp
    Filesize

    4KB

  • memory/756-88-0x0000000004A60000-0x0000000004A61000-memory.dmp
    Filesize

    4KB

  • memory/756-74-0x0000000000000000-mapping.dmp
  • memory/756-89-0x0000000004A62000-0x0000000004A63000-memory.dmp
    Filesize

    4KB

  • memory/1072-59-0x0000000001160000-0x0000000001161000-memory.dmp
    Filesize

    4KB

  • memory/1072-64-0x0000000008480000-0x0000000008575000-memory.dmp
    Filesize

    980KB

  • memory/1072-63-0x0000000008350000-0x0000000008475000-memory.dmp
    Filesize

    1.1MB

  • memory/1072-62-0x0000000000320000-0x000000000032B000-memory.dmp
    Filesize

    44KB

  • memory/1072-61-0x0000000004D70000-0x0000000004D71000-memory.dmp
    Filesize

    4KB

  • memory/1108-85-0x0000000004982000-0x0000000004983000-memory.dmp
    Filesize

    4KB

  • memory/1108-73-0x00000000049C0000-0x00000000049C1000-memory.dmp
    Filesize

    4KB

  • memory/1108-72-0x00000000021A0000-0x00000000021A1000-memory.dmp
    Filesize

    4KB

  • memory/1108-67-0x0000000000000000-mapping.dmp
  • memory/1108-84-0x0000000004980000-0x0000000004981000-memory.dmp
    Filesize

    4KB

  • memory/1156-93-0x00000000026D0000-0x00000000026D1000-memory.dmp
    Filesize

    4KB

  • memory/1156-135-0x00000000062D0000-0x00000000062D1000-memory.dmp
    Filesize

    4KB

  • memory/1156-134-0x00000000062C0000-0x00000000062C1000-memory.dmp
    Filesize

    4KB

  • memory/1156-125-0x000000007EF30000-0x000000007EF31000-memory.dmp
    Filesize

    4KB

  • memory/1156-118-0x00000000055D0000-0x00000000055D1000-memory.dmp
    Filesize

    4KB

  • memory/1156-111-0x0000000006200000-0x0000000006201000-memory.dmp
    Filesize

    4KB

  • memory/1156-104-0x0000000005760000-0x0000000005761000-memory.dmp
    Filesize

    4KB

  • memory/1156-103-0x00000000056B0000-0x00000000056B1000-memory.dmp
    Filesize

    4KB

  • memory/1156-98-0x0000000005660000-0x0000000005661000-memory.dmp
    Filesize

    4KB

  • memory/1156-86-0x0000000002030000-0x0000000002C7A000-memory.dmp
    Filesize

    12.3MB

  • memory/1156-66-0x0000000075281000-0x0000000075283000-memory.dmp
    Filesize

    8KB

  • memory/1156-65-0x0000000000000000-mapping.dmp