Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
13-02-2024 00:06
Static task
static1
Behavioral task
behavioral1
Sample
HSBC_PAYMENT_COPY.pdf.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
HSBC_PAYMENT_COPY.pdf.exe
Resource
win10v2004-20231222-en
General
-
Target
HSBC_PAYMENT_COPY.pdf.exe
-
Size
1.4MB
-
MD5
08f2609e7f7daf0f78032f773a68b72c
-
SHA1
f00e4c61cce15ee5f43c032d8d595aba65fbdc86
-
SHA256
0ed8f93b98f9cfff89559df9e0a8d360cab3dde1abfa2992216b4a98c5ca1253
-
SHA512
8c1ba503d2956ad0c60b11547908b81e601a3bfb2c75ae73c03718bd883ff94451b0697f915049614470d59388d161c02893ad90b48466f77fc154a20215da74
-
SSDEEP
24576:abOd/OsBgo0q4wMf/5vUQgxZGCc+b8QHsDpXgbkyh1Sl+inzQSjzVrV9ZtXCU8jt:abOsoHMXpUnxZGClb8QGryPSEY79/CUw
Malware Config
Extracted
webmonitor
niiarmah.wm01.to:443
-
config_key
4EcDHH7aWbl50LayUnuRlJWUXiKQWk0O
-
private_key
yvkn5wM8E
-
url_path
/recv5.php
Signatures
-
RevcodeRat, WebMonitorRat
WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.
-
WebMonitor payload 8 IoCs
Processes:
resource yara_rule behavioral1/memory/2880-29-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor behavioral1/memory/2880-30-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor behavioral1/memory/2880-31-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor behavioral1/memory/2880-36-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor behavioral1/memory/2880-38-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor behavioral1/memory/2880-50-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor behavioral1/memory/2880-56-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor behavioral1/memory/2880-57-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor -
CustAttr .NET packer 1 IoCs
Detects CustAttr .NET packer in memory.
Processes:
resource yara_rule behavioral1/memory/1932-3-0x00000000004C0000-0x00000000004D2000-memory.dmp CustAttr -
Unexpected DNS network traffic destination 5 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
Processes:
description ioc Destination IP 185.141.152.26 Destination IP 185.141.152.26 Destination IP 1.2.4.8 Destination IP 1.2.4.8 Destination IP 185.141.152.26 -
Suspicious use of SetThreadContext 1 IoCs
Processes:
HSBC_PAYMENT_COPY.pdf.exedescription pid process target process PID 1932 set thread context of 2880 1932 HSBC_PAYMENT_COPY.pdf.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exepowershell.exepowershell.exepid process 2108 powershell.exe 2812 powershell.exe 2668 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
powershell.exepowershell.exepowershell.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 2108 powershell.exe Token: SeDebugPrivilege 2812 powershell.exe Token: SeDebugPrivilege 2668 powershell.exe Token: SeShutdownPrivilege 2880 RegSvcs.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
HSBC_PAYMENT_COPY.pdf.exedescription pid process target process PID 1932 wrote to memory of 2668 1932 HSBC_PAYMENT_COPY.pdf.exe powershell.exe PID 1932 wrote to memory of 2668 1932 HSBC_PAYMENT_COPY.pdf.exe powershell.exe PID 1932 wrote to memory of 2668 1932 HSBC_PAYMENT_COPY.pdf.exe powershell.exe PID 1932 wrote to memory of 2668 1932 HSBC_PAYMENT_COPY.pdf.exe powershell.exe PID 1932 wrote to memory of 2108 1932 HSBC_PAYMENT_COPY.pdf.exe powershell.exe PID 1932 wrote to memory of 2108 1932 HSBC_PAYMENT_COPY.pdf.exe powershell.exe PID 1932 wrote to memory of 2108 1932 HSBC_PAYMENT_COPY.pdf.exe powershell.exe PID 1932 wrote to memory of 2108 1932 HSBC_PAYMENT_COPY.pdf.exe powershell.exe PID 1932 wrote to memory of 3064 1932 HSBC_PAYMENT_COPY.pdf.exe schtasks.exe PID 1932 wrote to memory of 3064 1932 HSBC_PAYMENT_COPY.pdf.exe schtasks.exe PID 1932 wrote to memory of 3064 1932 HSBC_PAYMENT_COPY.pdf.exe schtasks.exe PID 1932 wrote to memory of 3064 1932 HSBC_PAYMENT_COPY.pdf.exe schtasks.exe PID 1932 wrote to memory of 2812 1932 HSBC_PAYMENT_COPY.pdf.exe powershell.exe PID 1932 wrote to memory of 2812 1932 HSBC_PAYMENT_COPY.pdf.exe powershell.exe PID 1932 wrote to memory of 2812 1932 HSBC_PAYMENT_COPY.pdf.exe powershell.exe PID 1932 wrote to memory of 2812 1932 HSBC_PAYMENT_COPY.pdf.exe powershell.exe PID 1932 wrote to memory of 2880 1932 HSBC_PAYMENT_COPY.pdf.exe RegSvcs.exe PID 1932 wrote to memory of 2880 1932 HSBC_PAYMENT_COPY.pdf.exe RegSvcs.exe PID 1932 wrote to memory of 2880 1932 HSBC_PAYMENT_COPY.pdf.exe RegSvcs.exe PID 1932 wrote to memory of 2880 1932 HSBC_PAYMENT_COPY.pdf.exe RegSvcs.exe PID 1932 wrote to memory of 2880 1932 HSBC_PAYMENT_COPY.pdf.exe RegSvcs.exe PID 1932 wrote to memory of 2880 1932 HSBC_PAYMENT_COPY.pdf.exe RegSvcs.exe PID 1932 wrote to memory of 2880 1932 HSBC_PAYMENT_COPY.pdf.exe RegSvcs.exe PID 1932 wrote to memory of 2880 1932 HSBC_PAYMENT_COPY.pdf.exe RegSvcs.exe PID 1932 wrote to memory of 2880 1932 HSBC_PAYMENT_COPY.pdf.exe RegSvcs.exe PID 1932 wrote to memory of 2880 1932 HSBC_PAYMENT_COPY.pdf.exe RegSvcs.exe PID 1932 wrote to memory of 2880 1932 HSBC_PAYMENT_COPY.pdf.exe RegSvcs.exe PID 1932 wrote to memory of 2880 1932 HSBC_PAYMENT_COPY.pdf.exe RegSvcs.exe PID 1932 wrote to memory of 2880 1932 HSBC_PAYMENT_COPY.pdf.exe RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\HSBC_PAYMENT_COPY.pdf.exe"C:\Users\Admin\AppData\Local\Temp\HSBC_PAYMENT_COPY.pdf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\HSBC_PAYMENT_COPY.pdf.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WTddvQz.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2108
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WTddvQz" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF4BB.tmp"2⤵
- Creates scheduled task(s)
PID:3064
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WTddvQz.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a19dbf789e129a37e9351c4e46e2d6e0
SHA1d21a914455712589a02235808f8a0b91354a96ef
SHA2560161f51b46b160307ca1e153bc9988f1efe6a7ae9a610e3b627b9a7a75a9724b
SHA512ff960bbd18cf7bfdae0f671db3e3b4edb2ad577b9bff77ad3c4c44aae17f044a3b61219b2d323546b5e6c439d1f8fd0204b5bd72ca5f6c7ced9c7290427ea30e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\KVGFTHLGNZR5NRASKFLX.temp
Filesize7KB
MD5bace26b932c1b2f7c190ec5990079bf7
SHA17bc928ed0638e81abe17bf92f35ef3e0a8676920
SHA256848a9c7fd449642f3aa6fd4b37ae4f0b7ac3a4a460dbb4e3612a12e27ec67d6a
SHA512a93e4a92d73bae1289c9945cba6f3d37cd370d1815c0419238d91c99acc95407eed4288b84cb362b5eb5809fef04bc3549486d74f79001873b8da27663095c2a