Analysis
-
max time kernel
145s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
13-02-2024 00:06
Static task
static1
Behavioral task
behavioral1
Sample
HSBC_PAYMENT_COPY.pdf.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
HSBC_PAYMENT_COPY.pdf.exe
Resource
win10v2004-20231222-en
General
-
Target
HSBC_PAYMENT_COPY.pdf.exe
-
Size
1.4MB
-
MD5
08f2609e7f7daf0f78032f773a68b72c
-
SHA1
f00e4c61cce15ee5f43c032d8d595aba65fbdc86
-
SHA256
0ed8f93b98f9cfff89559df9e0a8d360cab3dde1abfa2992216b4a98c5ca1253
-
SHA512
8c1ba503d2956ad0c60b11547908b81e601a3bfb2c75ae73c03718bd883ff94451b0697f915049614470d59388d161c02893ad90b48466f77fc154a20215da74
-
SSDEEP
24576:abOd/OsBgo0q4wMf/5vUQgxZGCc+b8QHsDpXgbkyh1Sl+inzQSjzVrV9ZtXCU8jt:abOsoHMXpUnxZGClb8QGryPSEY79/CUw
Malware Config
Extracted
webmonitor
niiarmah.wm01.to:443
-
config_key
4EcDHH7aWbl50LayUnuRlJWUXiKQWk0O
-
private_key
yvkn5wM8E
-
url_path
/recv5.php
Signatures
-
RevcodeRat, WebMonitorRat
WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.
-
WebMonitor payload 5 IoCs
Processes:
resource yara_rule behavioral2/memory/3268-47-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor behavioral2/memory/3268-46-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor behavioral2/memory/3268-48-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor behavioral2/memory/3268-51-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor behavioral2/memory/3268-129-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor -
CustAttr .NET packer 1 IoCs
Detects CustAttr .NET packer in memory.
Processes:
resource yara_rule behavioral2/memory/4600-7-0x00000000050A0000-0x00000000050B2000-memory.dmp CustAttr -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
HSBC_PAYMENT_COPY.pdf.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation HSBC_PAYMENT_COPY.pdf.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
HSBC_PAYMENT_COPY.pdf.exedescription pid process target process PID 4600 set thread context of 3268 4600 HSBC_PAYMENT_COPY.pdf.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
powershell.exepowershell.exeHSBC_PAYMENT_COPY.pdf.exepowershell.exepid process 2336 powershell.exe 552 powershell.exe 4600 HSBC_PAYMENT_COPY.pdf.exe 552 powershell.exe 3240 powershell.exe 2336 powershell.exe 3240 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
powershell.exepowershell.exeHSBC_PAYMENT_COPY.pdf.exepowershell.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 2336 powershell.exe Token: SeDebugPrivilege 552 powershell.exe Token: SeDebugPrivilege 4600 HSBC_PAYMENT_COPY.pdf.exe Token: SeDebugPrivilege 3240 powershell.exe Token: SeShutdownPrivilege 3268 RegSvcs.exe Token: SeCreatePagefilePrivilege 3268 RegSvcs.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
HSBC_PAYMENT_COPY.pdf.exeRegSvcs.exedescription pid process target process PID 4600 wrote to memory of 2336 4600 HSBC_PAYMENT_COPY.pdf.exe powershell.exe PID 4600 wrote to memory of 2336 4600 HSBC_PAYMENT_COPY.pdf.exe powershell.exe PID 4600 wrote to memory of 2336 4600 HSBC_PAYMENT_COPY.pdf.exe powershell.exe PID 4600 wrote to memory of 552 4600 HSBC_PAYMENT_COPY.pdf.exe powershell.exe PID 4600 wrote to memory of 552 4600 HSBC_PAYMENT_COPY.pdf.exe powershell.exe PID 4600 wrote to memory of 552 4600 HSBC_PAYMENT_COPY.pdf.exe powershell.exe PID 4600 wrote to memory of 540 4600 HSBC_PAYMENT_COPY.pdf.exe schtasks.exe PID 4600 wrote to memory of 540 4600 HSBC_PAYMENT_COPY.pdf.exe schtasks.exe PID 4600 wrote to memory of 540 4600 HSBC_PAYMENT_COPY.pdf.exe schtasks.exe PID 4600 wrote to memory of 3240 4600 HSBC_PAYMENT_COPY.pdf.exe powershell.exe PID 4600 wrote to memory of 3240 4600 HSBC_PAYMENT_COPY.pdf.exe powershell.exe PID 4600 wrote to memory of 3240 4600 HSBC_PAYMENT_COPY.pdf.exe powershell.exe PID 4600 wrote to memory of 3268 4600 HSBC_PAYMENT_COPY.pdf.exe RegSvcs.exe PID 4600 wrote to memory of 3268 4600 HSBC_PAYMENT_COPY.pdf.exe RegSvcs.exe PID 4600 wrote to memory of 3268 4600 HSBC_PAYMENT_COPY.pdf.exe RegSvcs.exe PID 4600 wrote to memory of 3268 4600 HSBC_PAYMENT_COPY.pdf.exe RegSvcs.exe PID 4600 wrote to memory of 3268 4600 HSBC_PAYMENT_COPY.pdf.exe RegSvcs.exe PID 4600 wrote to memory of 3268 4600 HSBC_PAYMENT_COPY.pdf.exe RegSvcs.exe PID 4600 wrote to memory of 3268 4600 HSBC_PAYMENT_COPY.pdf.exe RegSvcs.exe PID 4600 wrote to memory of 3268 4600 HSBC_PAYMENT_COPY.pdf.exe RegSvcs.exe PID 4600 wrote to memory of 3268 4600 HSBC_PAYMENT_COPY.pdf.exe RegSvcs.exe PID 3268 wrote to memory of 2504 3268 RegSvcs.exe cmd.exe PID 3268 wrote to memory of 2504 3268 RegSvcs.exe cmd.exe PID 3268 wrote to memory of 2504 3268 RegSvcs.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\HSBC_PAYMENT_COPY.pdf.exe"C:\Users\Admin\AppData\Local\Temp\HSBC_PAYMENT_COPY.pdf.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4600 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\HSBC_PAYMENT_COPY.pdf.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2336
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WTddvQz.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:552
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WTddvQz" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE242.tmp"2⤵
- Creates scheduled task(s)
PID:540
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3268 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SYU9vJ2OIBtmHuqA.bat" "3⤵PID:2504
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WTddvQz.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3240
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD55aa79ae40af7053d46f4fb27d17aba02
SHA1044eb281e1f6d3ea84806ff5feca349d7ead8d2f
SHA25617fa3db5b6835dd5ba94d8001c96b2967d92acd91225cd13abaae14979f9c42c
SHA512e1a119df81b43d76e7f1614e06e750d3114d2505ee2c4c1719a9dd06c87b74e25965b360db040355443a4e91cb6c7f04df29f920fc126d29d37c6e4cf7869419
-
Filesize
204B
MD5178cb97e0ffde4b95b8fc35a9d1cdca5
SHA190303008101909c080ca8b22a0b3bd43421f586f
SHA2566d27486115ed5b77dda7f73f77d56a6600dd58791562bff26f0d9ad8efa23e51
SHA512f0f45bd6091adc6e7b0ef3d70bde2063c63c10244850ce1033330b34b1e0a291e48dc03ce3d1f83b3edf01d2255aacec70fe192a65a093ca9a472459e5be80b3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5f75b2d4a01b66dcb27a41424ae3c3a4f
SHA12ddddefa33cdb3462e0260db50972922a76c8b9d
SHA2568f5a9dd1c271b6dc5ee53a89dbab105fe70c2bac92a19b17d6696ca27e27f99a
SHA512834a6b53c4a4dfac810e37812d4b023e4dcb6ab2881116e5492e7f6bb9d17a1facaae565d58580239cd8680353a774145f7ee86f2e49d8549cd5f93217357758