Analysis

  • max time kernel
    148s
  • max time network
    186s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    27-07-2021 15:11

General

  • Target

    HSBC_PAYMENT_COPY.pdf.exe

  • Size

    1.4MB

  • MD5

    08f2609e7f7daf0f78032f773a68b72c

  • SHA1

    f00e4c61cce15ee5f43c032d8d595aba65fbdc86

  • SHA256

    0ed8f93b98f9cfff89559df9e0a8d360cab3dde1abfa2992216b4a98c5ca1253

  • SHA512

    8c1ba503d2956ad0c60b11547908b81e601a3bfb2c75ae73c03718bd883ff94451b0697f915049614470d59388d161c02893ad90b48466f77fc154a20215da74

Malware Config

Signatures

  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • WebMonitor Payload 3 IoCs
  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HSBC_PAYMENT_COPY.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\HSBC_PAYMENT_COPY.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1072
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\HSBC_PAYMENT_COPY.pdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1156
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WTddvQz.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1108
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WTddvQz" /XML "C:\Users\Admin\AppData\Local\Temp\tmp78B9.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:572
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WTddvQz.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:756
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:560

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/560-87-0x0000000000400000-0x00000000004F3000-memory.dmp

    Filesize

    972KB

  • memory/560-145-0x0000000002EB0000-0x0000000003EB0000-memory.dmp

    Filesize

    16.0MB

  • memory/560-77-0x0000000000400000-0x00000000004F3000-memory.dmp

    Filesize

    972KB

  • memory/756-90-0x00000000026D0000-0x00000000026D1000-memory.dmp

    Filesize

    4KB

  • memory/756-88-0x0000000004A60000-0x0000000004A61000-memory.dmp

    Filesize

    4KB

  • memory/756-89-0x0000000004A62000-0x0000000004A63000-memory.dmp

    Filesize

    4KB

  • memory/1072-59-0x0000000001160000-0x0000000001161000-memory.dmp

    Filesize

    4KB

  • memory/1072-64-0x0000000008480000-0x0000000008575000-memory.dmp

    Filesize

    980KB

  • memory/1072-63-0x0000000008350000-0x0000000008475000-memory.dmp

    Filesize

    1.1MB

  • memory/1072-62-0x0000000000320000-0x000000000032B000-memory.dmp

    Filesize

    44KB

  • memory/1072-61-0x0000000004D70000-0x0000000004D71000-memory.dmp

    Filesize

    4KB

  • memory/1108-85-0x0000000004982000-0x0000000004983000-memory.dmp

    Filesize

    4KB

  • memory/1108-73-0x00000000049C0000-0x00000000049C1000-memory.dmp

    Filesize

    4KB

  • memory/1108-72-0x00000000021A0000-0x00000000021A1000-memory.dmp

    Filesize

    4KB

  • memory/1108-84-0x0000000004980000-0x0000000004981000-memory.dmp

    Filesize

    4KB

  • memory/1156-93-0x00000000026D0000-0x00000000026D1000-memory.dmp

    Filesize

    4KB

  • memory/1156-135-0x00000000062D0000-0x00000000062D1000-memory.dmp

    Filesize

    4KB

  • memory/1156-134-0x00000000062C0000-0x00000000062C1000-memory.dmp

    Filesize

    4KB

  • memory/1156-125-0x000000007EF30000-0x000000007EF31000-memory.dmp

    Filesize

    4KB

  • memory/1156-118-0x00000000055D0000-0x00000000055D1000-memory.dmp

    Filesize

    4KB

  • memory/1156-111-0x0000000006200000-0x0000000006201000-memory.dmp

    Filesize

    4KB

  • memory/1156-104-0x0000000005760000-0x0000000005761000-memory.dmp

    Filesize

    4KB

  • memory/1156-103-0x00000000056B0000-0x00000000056B1000-memory.dmp

    Filesize

    4KB

  • memory/1156-98-0x0000000005660000-0x0000000005661000-memory.dmp

    Filesize

    4KB

  • memory/1156-86-0x0000000002030000-0x0000000002C7A000-memory.dmp

    Filesize

    12.3MB

  • memory/1156-66-0x0000000075281000-0x0000000075283000-memory.dmp

    Filesize

    8KB