Analysis

  • max time kernel
    70s
  • max time network
    127s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    06-08-2021 01:18

General

  • Target

    HSBC_PAYMENT_COPY.pdf.exe

  • Size

    1.4MB

  • MD5

    08f2609e7f7daf0f78032f773a68b72c

  • SHA1

    f00e4c61cce15ee5f43c032d8d595aba65fbdc86

  • SHA256

    0ed8f93b98f9cfff89559df9e0a8d360cab3dde1abfa2992216b4a98c5ca1253

  • SHA512

    8c1ba503d2956ad0c60b11547908b81e601a3bfb2c75ae73c03718bd883ff94451b0697f915049614470d59388d161c02893ad90b48466f77fc154a20215da74

Malware Config

Signatures

  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • WebMonitor Payload 3 IoCs
  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HSBC_PAYMENT_COPY.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\HSBC_PAYMENT_COPY.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:996
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\HSBC_PAYMENT_COPY.pdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3180
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WTddvQz.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3716
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WTddvQz" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4537.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:508
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WTddvQz.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1816
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2068
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\fH6rtB7IeKRx4pnR.bat" "
        3⤵
          PID:2260

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\fH6rtB7IeKRx4pnR.bat
      MD5

      a6f2908b97ed09ff086e769a2e1cda8d

      SHA1

      48ae79b78e38c0f85421aa9312f3528575201a0e

      SHA256

      1e16c9a2747b75efb5c1cadd858c29a514acb1150efd38d08f25407922b269ec

      SHA512

      ab4ce45a4de405b40c49abd0f8aad0f87a66e16475d218b522c7660b78e456a2243e1df9b34b9b6b7583660638d25a9fc3d4e89a719da99c6fd6912fec099ae3

    • C:\Users\Admin\AppData\Local\Temp\tmp4537.tmp
      MD5

      418f4920665b984847567ef4dfe20b1a

      SHA1

      2980e72b0f100f6cc496b0fae0ef62a7a798106f

      SHA256

      72674f2214a48c8b0a8194f2020b629fa2b1adc00da99b2a209daebe5dd431c6

      SHA512

      7d1afd3687e373bc6ff3bffba3faedbd9b0c32cb15ba1dac5777a415a84e15148ac0733f81980cd36dfa5c5cd8dfdd9e0e0eb1cae2c4a68f09bbe1778d435ed3

    • memory/508-129-0x0000000000000000-mapping.dmp
    • memory/996-116-0x0000000005B80000-0x0000000005B81000-memory.dmp
      Filesize

      4KB

    • memory/996-117-0x0000000005720000-0x0000000005721000-memory.dmp
      Filesize

      4KB

    • memory/996-118-0x00000000057C0000-0x00000000057C1000-memory.dmp
      Filesize

      4KB

    • memory/996-119-0x00000000056E0000-0x00000000056E1000-memory.dmp
      Filesize

      4KB

    • memory/996-120-0x0000000005680000-0x0000000005B7E000-memory.dmp
      Filesize

      5.0MB

    • memory/996-121-0x0000000009100000-0x000000000910B000-memory.dmp
      Filesize

      44KB

    • memory/996-122-0x0000000009250000-0x0000000009375000-memory.dmp
      Filesize

      1.1MB

    • memory/996-123-0x0000000009540000-0x0000000009635000-memory.dmp
      Filesize

      980KB

    • memory/996-114-0x0000000000C00000-0x0000000000C01000-memory.dmp
      Filesize

      4KB

    • memory/1816-236-0x00000000035F3000-0x00000000035F4000-memory.dmp
      Filesize

      4KB

    • memory/1816-168-0x0000000008810000-0x0000000008811000-memory.dmp
      Filesize

      4KB

    • memory/1816-204-0x000000007ED90000-0x000000007ED91000-memory.dmp
      Filesize

      4KB

    • memory/1816-165-0x0000000008A60000-0x0000000008A61000-memory.dmp
      Filesize

      4KB

    • memory/1816-162-0x0000000007A30000-0x0000000007A31000-memory.dmp
      Filesize

      4KB

    • memory/1816-156-0x00000000035F0000-0x00000000035F1000-memory.dmp
      Filesize

      4KB

    • memory/1816-160-0x00000000035F2000-0x00000000035F3000-memory.dmp
      Filesize

      4KB

    • memory/1816-140-0x0000000000000000-mapping.dmp
    • memory/2068-141-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB

    • memory/2068-161-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB

    • memory/2068-144-0x000000000049D8CA-mapping.dmp
    • memory/2260-501-0x0000000000000000-mapping.dmp
    • memory/3180-216-0x0000000007350000-0x0000000007351000-memory.dmp
      Filesize

      4KB

    • memory/3180-200-0x000000007E2E0000-0x000000007E2E1000-memory.dmp
      Filesize

      4KB

    • memory/3180-124-0x0000000000000000-mapping.dmp
    • memory/3180-147-0x0000000007E50000-0x0000000007E51000-memory.dmp
      Filesize

      4KB

    • memory/3180-234-0x0000000004D03000-0x0000000004D04000-memory.dmp
      Filesize

      4KB

    • memory/3180-136-0x0000000004D00000-0x0000000004D01000-memory.dmp
      Filesize

      4KB

    • memory/3180-137-0x0000000004D02000-0x0000000004D03000-memory.dmp
      Filesize

      4KB

    • memory/3180-130-0x0000000007700000-0x0000000007701000-memory.dmp
      Filesize

      4KB

    • memory/3180-192-0x0000000009590000-0x00000000095C3000-memory.dmp
      Filesize

      204KB

    • memory/3180-157-0x0000000008080000-0x0000000008081000-memory.dmp
      Filesize

      4KB

    • memory/3180-128-0x0000000004CC0000-0x0000000004CC1000-memory.dmp
      Filesize

      4KB

    • memory/3716-207-0x000000007F3F0000-0x000000007F3F1000-memory.dmp
      Filesize

      4KB

    • memory/3716-150-0x0000000008200000-0x0000000008201000-memory.dmp
      Filesize

      4KB

    • memory/3716-235-0x0000000004EF3000-0x0000000004EF4000-memory.dmp
      Filesize

      4KB

    • memory/3716-153-0x00000000079C0000-0x00000000079C1000-memory.dmp
      Filesize

      4KB

    • memory/3716-127-0x0000000000000000-mapping.dmp
    • memory/3716-138-0x0000000004EF0000-0x0000000004EF1000-memory.dmp
      Filesize

      4KB

    • memory/3716-139-0x0000000004EF2000-0x0000000004EF3000-memory.dmp
      Filesize

      4KB