Analysis

  • max time kernel
    95s
  • max time network
    121s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-12-2023 00:05

General

  • Target

    HSBC_PAYMENT_COPY.pdf.exe

  • Size

    1.4MB

  • MD5

    08f2609e7f7daf0f78032f773a68b72c

  • SHA1

    f00e4c61cce15ee5f43c032d8d595aba65fbdc86

  • SHA256

    0ed8f93b98f9cfff89559df9e0a8d360cab3dde1abfa2992216b4a98c5ca1253

  • SHA512

    8c1ba503d2956ad0c60b11547908b81e601a3bfb2c75ae73c03718bd883ff94451b0697f915049614470d59388d161c02893ad90b48466f77fc154a20215da74

  • SSDEEP

    24576:abOd/OsBgo0q4wMf/5vUQgxZGCc+b8QHsDpXgbkyh1Sl+inzQSjzVrV9ZtXCU8jt:abOsoHMXpUnxZGClb8QGryPSEY79/CUw

Malware Config

Extracted

Family

webmonitor

C2

niiarmah.wm01.to:443

Attributes
  • config_key

    4EcDHH7aWbl50LayUnuRlJWUXiKQWk0O

  • private_key

    yvkn5wM8E

  • url_path

    /recv5.php

Signatures

  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • WebMonitor payload 5 IoCs
  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HSBC_PAYMENT_COPY.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\HSBC_PAYMENT_COPY.pdf.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3768
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\HSBC_PAYMENT_COPY.pdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3308
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WTddvQz.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4040
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WTddvQz" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF04B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2148
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3752
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\bk8X6VP9GyJ8gP29.bat" "
        3⤵
          PID:3244
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WTddvQz.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3936

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      8ebc5fd97d1a8d3af43fe70ea6fc1fc7

      SHA1

      bdd96485a43cbc3f7a5bde43aa9fad6befdfc2d2

      SHA256

      81116ab3116bae97f31fa892953a2cbdbe4ff7dac00421d30fbe796f5456b835

      SHA512

      3c46ae6a6531e35ee721ba6368a4ee7eefd7f15b13f2c347d29113c76507cfa5facca7b60dd7c96db97323f27c4d7b38744c6238719eca29624395b7dec1003e

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      82a23785eb6ec7a8fcd35df1cbe8acad

      SHA1

      8e5f2760718f29ec11471c92da87c1e3fdddbf89

      SHA256

      3bb1e5b1279939cc94b11ac37501ee845115cce75f8545e4a4a38ea4188bd878

      SHA512

      4b95cbf7b4a3c1799d3b01dfe293c7ddb99c68529065caa2283c619b3564d3954f598e5509c9959c0c828ed15ffacb197a6ec13cb896a3f9b58b9dd6315cc5d5

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_khhkynq1.xhm.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\bk8X6VP9GyJ8gP29.bat
      Filesize

      204B

      MD5

      4e228b4c6e72886b294068920c3262c1

      SHA1

      9f23f50ab81fdf95e73ab5006977f5173cb2c6b3

      SHA256

      f310d2b4dee2175ec23a86d251fd85bb35a20eade9e823558ad77238b6fe43fc

      SHA512

      0d9f6cf787376ae921929b8941aa73e70f4f45bb8f9a4e69bc1bea11305ee133726c72a1fcb4cae9a796660386356e76f41e8498ea42ff3e756475e0d2f16481

    • C:\Users\Admin\AppData\Local\Temp\tmpF04B.tmp
      Filesize

      1KB

      MD5

      5e408e0d665df026cb9c358d74bdee56

      SHA1

      314408214de0b8cc2b12704789f91270b6cac6ce

      SHA256

      ba580fa67b569c839e24875bf0300933bb74365a31e0082583e0e9e0dc3461f0

      SHA512

      484cfeff45c4138713dbcdae4d895f82c866a7d4cb82e35748903829c340d7b6112d97b7ab053055fb199e97421bd05619e002f8a06351cf87eba3262a6d99c9

    • memory/3308-113-0x00000000076B0000-0x00000000076CA000-memory.dmp
      Filesize

      104KB

    • memory/3308-66-0x0000000006040000-0x000000000605E000-memory.dmp
      Filesize

      120KB

    • memory/3308-70-0x0000000075420000-0x000000007546C000-memory.dmp
      Filesize

      304KB

    • memory/3308-95-0x0000000007370000-0x000000000738A000-memory.dmp
      Filesize

      104KB

    • memory/3308-94-0x00000000079B0000-0x000000000802A000-memory.dmp
      Filesize

      6.5MB

    • memory/3308-92-0x0000000002990000-0x00000000029A0000-memory.dmp
      Filesize

      64KB

    • memory/3308-16-0x00000000010F0000-0x0000000001126000-memory.dmp
      Filesize

      216KB

    • memory/3308-17-0x0000000074B90000-0x0000000075340000-memory.dmp
      Filesize

      7.7MB

    • memory/3308-109-0x00000000075F0000-0x0000000007686000-memory.dmp
      Filesize

      600KB

    • memory/3308-19-0x00000000053B0000-0x00000000059D8000-memory.dmp
      Filesize

      6.2MB

    • memory/3308-21-0x0000000002990000-0x00000000029A0000-memory.dmp
      Filesize

      64KB

    • memory/3308-110-0x0000000007570000-0x0000000007581000-memory.dmp
      Filesize

      68KB

    • memory/3308-22-0x0000000002990000-0x00000000029A0000-memory.dmp
      Filesize

      64KB

    • memory/3308-81-0x00000000071D0000-0x00000000071EE000-memory.dmp
      Filesize

      120KB

    • memory/3308-82-0x000000007EE60000-0x000000007EE70000-memory.dmp
      Filesize

      64KB

    • memory/3308-112-0x00000000075B0000-0x00000000075C4000-memory.dmp
      Filesize

      80KB

    • memory/3308-27-0x0000000005320000-0x0000000005386000-memory.dmp
      Filesize

      408KB

    • memory/3308-67-0x0000000006090000-0x00000000060DC000-memory.dmp
      Filesize

      304KB

    • memory/3308-42-0x0000000005A20000-0x0000000005D74000-memory.dmp
      Filesize

      3.3MB

    • memory/3308-96-0x00000000073E0000-0x00000000073EA000-memory.dmp
      Filesize

      40KB

    • memory/3308-117-0x0000000074B90000-0x0000000075340000-memory.dmp
      Filesize

      7.7MB

    • memory/3752-128-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB

    • memory/3752-49-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB

    • memory/3752-47-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB

    • memory/3752-53-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB

    • memory/3752-48-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB

    • memory/3768-1-0x0000000000530000-0x000000000069C000-memory.dmp
      Filesize

      1.4MB

    • memory/3768-0-0x0000000074B90000-0x0000000075340000-memory.dmp
      Filesize

      7.7MB

    • memory/3768-7-0x0000000004AD0000-0x0000000004AE2000-memory.dmp
      Filesize

      72KB

    • memory/3768-8-0x0000000074B90000-0x0000000075340000-memory.dmp
      Filesize

      7.7MB

    • memory/3768-4-0x0000000005190000-0x000000000522C000-memory.dmp
      Filesize

      624KB

    • memory/3768-52-0x0000000074B90000-0x0000000075340000-memory.dmp
      Filesize

      7.7MB

    • memory/3768-5-0x0000000005370000-0x0000000005380000-memory.dmp
      Filesize

      64KB

    • memory/3768-3-0x0000000005050000-0x00000000050E2000-memory.dmp
      Filesize

      584KB

    • memory/3768-6-0x0000000005100000-0x000000000510A000-memory.dmp
      Filesize

      40KB

    • memory/3768-11-0x0000000008750000-0x000000000884A000-memory.dmp
      Filesize

      1000KB

    • memory/3768-10-0x0000000008620000-0x000000000874C000-memory.dmp
      Filesize

      1.2MB

    • memory/3768-9-0x0000000005370000-0x0000000005380000-memory.dmp
      Filesize

      64KB

    • memory/3768-2-0x0000000005560000-0x0000000005B04000-memory.dmp
      Filesize

      5.6MB

    • memory/3936-56-0x00000000048B0000-0x00000000048C0000-memory.dmp
      Filesize

      64KB

    • memory/3936-54-0x0000000074B90000-0x0000000075340000-memory.dmp
      Filesize

      7.7MB

    • memory/3936-97-0x000000007F710000-0x000000007F720000-memory.dmp
      Filesize

      64KB

    • memory/3936-108-0x00000000048B0000-0x00000000048C0000-memory.dmp
      Filesize

      64KB

    • memory/3936-124-0x0000000074B90000-0x0000000075340000-memory.dmp
      Filesize

      7.7MB

    • memory/3936-98-0x0000000075420000-0x000000007546C000-memory.dmp
      Filesize

      304KB

    • memory/3936-55-0x00000000048B0000-0x00000000048C0000-memory.dmp
      Filesize

      64KB

    • memory/4040-111-0x0000000007D80000-0x0000000007D8E000-memory.dmp
      Filesize

      56KB

    • memory/4040-68-0x0000000006DF0000-0x0000000006E22000-memory.dmp
      Filesize

      200KB

    • memory/4040-69-0x000000007F8D0000-0x000000007F8E0000-memory.dmp
      Filesize

      64KB

    • memory/4040-114-0x0000000007E70000-0x0000000007E78000-memory.dmp
      Filesize

      32KB

    • memory/4040-71-0x0000000075420000-0x000000007546C000-memory.dmp
      Filesize

      304KB

    • memory/4040-26-0x0000000005A00000-0x0000000005A66000-memory.dmp
      Filesize

      408KB

    • memory/4040-93-0x0000000007A10000-0x0000000007AB3000-memory.dmp
      Filesize

      652KB

    • memory/4040-123-0x0000000074B90000-0x0000000075340000-memory.dmp
      Filesize

      7.7MB

    • memory/4040-20-0x00000000030D0000-0x00000000030E0000-memory.dmp
      Filesize

      64KB

    • memory/4040-25-0x0000000005960000-0x0000000005982000-memory.dmp
      Filesize

      136KB

    • memory/4040-23-0x00000000030D0000-0x00000000030E0000-memory.dmp
      Filesize

      64KB

    • memory/4040-18-0x0000000074B90000-0x0000000075340000-memory.dmp
      Filesize

      7.7MB