Analysis
-
max time kernel
95s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
27-12-2023 00:05
Static task
static1
Behavioral task
behavioral1
Sample
HSBC_PAYMENT_COPY.pdf.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
HSBC_PAYMENT_COPY.pdf.exe
Resource
win10v2004-20231222-en
General
-
Target
HSBC_PAYMENT_COPY.pdf.exe
-
Size
1.4MB
-
MD5
08f2609e7f7daf0f78032f773a68b72c
-
SHA1
f00e4c61cce15ee5f43c032d8d595aba65fbdc86
-
SHA256
0ed8f93b98f9cfff89559df9e0a8d360cab3dde1abfa2992216b4a98c5ca1253
-
SHA512
8c1ba503d2956ad0c60b11547908b81e601a3bfb2c75ae73c03718bd883ff94451b0697f915049614470d59388d161c02893ad90b48466f77fc154a20215da74
-
SSDEEP
24576:abOd/OsBgo0q4wMf/5vUQgxZGCc+b8QHsDpXgbkyh1Sl+inzQSjzVrV9ZtXCU8jt:abOsoHMXpUnxZGClb8QGryPSEY79/CUw
Malware Config
Extracted
webmonitor
niiarmah.wm01.to:443
-
config_key
4EcDHH7aWbl50LayUnuRlJWUXiKQWk0O
-
private_key
yvkn5wM8E
-
url_path
/recv5.php
Signatures
-
RevcodeRat, WebMonitorRat
WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.
-
WebMonitor payload 5 IoCs
resource yara_rule behavioral2/memory/3752-48-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor behavioral2/memory/3752-47-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor behavioral2/memory/3752-49-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor behavioral2/memory/3752-53-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor behavioral2/memory/3752-128-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor -
CustAttr .NET packer 1 IoCs
Detects CustAttr .NET packer in memory.
resource yara_rule behavioral2/memory/3768-7-0x0000000004AD0000-0x0000000004AE2000-memory.dmp CustAttr -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation HSBC_PAYMENT_COPY.pdf.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3768 set thread context of 3752 3768 HSBC_PAYMENT_COPY.pdf.exe 103 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2148 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 3308 powershell.exe 4040 powershell.exe 3768 HSBC_PAYMENT_COPY.pdf.exe 3936 powershell.exe 3308 powershell.exe 4040 powershell.exe 3936 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4040 powershell.exe Token: SeDebugPrivilege 3308 powershell.exe Token: SeDebugPrivilege 3768 HSBC_PAYMENT_COPY.pdf.exe Token: SeDebugPrivilege 3936 powershell.exe Token: SeShutdownPrivilege 3752 RegSvcs.exe Token: SeCreatePagefilePrivilege 3752 RegSvcs.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 3768 wrote to memory of 3308 3768 HSBC_PAYMENT_COPY.pdf.exe 96 PID 3768 wrote to memory of 3308 3768 HSBC_PAYMENT_COPY.pdf.exe 96 PID 3768 wrote to memory of 3308 3768 HSBC_PAYMENT_COPY.pdf.exe 96 PID 3768 wrote to memory of 4040 3768 HSBC_PAYMENT_COPY.pdf.exe 98 PID 3768 wrote to memory of 4040 3768 HSBC_PAYMENT_COPY.pdf.exe 98 PID 3768 wrote to memory of 4040 3768 HSBC_PAYMENT_COPY.pdf.exe 98 PID 3768 wrote to memory of 2148 3768 HSBC_PAYMENT_COPY.pdf.exe 100 PID 3768 wrote to memory of 2148 3768 HSBC_PAYMENT_COPY.pdf.exe 100 PID 3768 wrote to memory of 2148 3768 HSBC_PAYMENT_COPY.pdf.exe 100 PID 3768 wrote to memory of 3936 3768 HSBC_PAYMENT_COPY.pdf.exe 104 PID 3768 wrote to memory of 3936 3768 HSBC_PAYMENT_COPY.pdf.exe 104 PID 3768 wrote to memory of 3936 3768 HSBC_PAYMENT_COPY.pdf.exe 104 PID 3768 wrote to memory of 3752 3768 HSBC_PAYMENT_COPY.pdf.exe 103 PID 3768 wrote to memory of 3752 3768 HSBC_PAYMENT_COPY.pdf.exe 103 PID 3768 wrote to memory of 3752 3768 HSBC_PAYMENT_COPY.pdf.exe 103 PID 3768 wrote to memory of 3752 3768 HSBC_PAYMENT_COPY.pdf.exe 103 PID 3768 wrote to memory of 3752 3768 HSBC_PAYMENT_COPY.pdf.exe 103 PID 3768 wrote to memory of 3752 3768 HSBC_PAYMENT_COPY.pdf.exe 103 PID 3768 wrote to memory of 3752 3768 HSBC_PAYMENT_COPY.pdf.exe 103 PID 3768 wrote to memory of 3752 3768 HSBC_PAYMENT_COPY.pdf.exe 103 PID 3768 wrote to memory of 3752 3768 HSBC_PAYMENT_COPY.pdf.exe 103 PID 3752 wrote to memory of 3244 3752 RegSvcs.exe 109 PID 3752 wrote to memory of 3244 3752 RegSvcs.exe 109 PID 3752 wrote to memory of 3244 3752 RegSvcs.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\HSBC_PAYMENT_COPY.pdf.exe"C:\Users\Admin\AppData\Local\Temp\HSBC_PAYMENT_COPY.pdf.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3768 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\HSBC_PAYMENT_COPY.pdf.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3308
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WTddvQz.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4040
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WTddvQz" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF04B.tmp"2⤵
- Creates scheduled task(s)
PID:2148
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3752 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\bk8X6VP9GyJ8gP29.bat" "3⤵PID:3244
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WTddvQz.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3936
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD58ebc5fd97d1a8d3af43fe70ea6fc1fc7
SHA1bdd96485a43cbc3f7a5bde43aa9fad6befdfc2d2
SHA25681116ab3116bae97f31fa892953a2cbdbe4ff7dac00421d30fbe796f5456b835
SHA5123c46ae6a6531e35ee721ba6368a4ee7eefd7f15b13f2c347d29113c76507cfa5facca7b60dd7c96db97323f27c4d7b38744c6238719eca29624395b7dec1003e
-
Filesize
18KB
MD582a23785eb6ec7a8fcd35df1cbe8acad
SHA18e5f2760718f29ec11471c92da87c1e3fdddbf89
SHA2563bb1e5b1279939cc94b11ac37501ee845115cce75f8545e4a4a38ea4188bd878
SHA5124b95cbf7b4a3c1799d3b01dfe293c7ddb99c68529065caa2283c619b3564d3954f598e5509c9959c0c828ed15ffacb197a6ec13cb896a3f9b58b9dd6315cc5d5
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
204B
MD54e228b4c6e72886b294068920c3262c1
SHA19f23f50ab81fdf95e73ab5006977f5173cb2c6b3
SHA256f310d2b4dee2175ec23a86d251fd85bb35a20eade9e823558ad77238b6fe43fc
SHA5120d9f6cf787376ae921929b8941aa73e70f4f45bb8f9a4e69bc1bea11305ee133726c72a1fcb4cae9a796660386356e76f41e8498ea42ff3e756475e0d2f16481
-
Filesize
1KB
MD55e408e0d665df026cb9c358d74bdee56
SHA1314408214de0b8cc2b12704789f91270b6cac6ce
SHA256ba580fa67b569c839e24875bf0300933bb74365a31e0082583e0e9e0dc3461f0
SHA512484cfeff45c4138713dbcdae4d895f82c866a7d4cb82e35748903829c340d7b6112d97b7ab053055fb199e97421bd05619e002f8a06351cf87eba3262a6d99c9