Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    13-02-2024 00:06

General

  • Target

    HSBC_PAYMENT_COPY.pdf.exe

  • Size

    1.4MB

  • MD5

    08f2609e7f7daf0f78032f773a68b72c

  • SHA1

    f00e4c61cce15ee5f43c032d8d595aba65fbdc86

  • SHA256

    0ed8f93b98f9cfff89559df9e0a8d360cab3dde1abfa2992216b4a98c5ca1253

  • SHA512

    8c1ba503d2956ad0c60b11547908b81e601a3bfb2c75ae73c03718bd883ff94451b0697f915049614470d59388d161c02893ad90b48466f77fc154a20215da74

  • SSDEEP

    24576:abOd/OsBgo0q4wMf/5vUQgxZGCc+b8QHsDpXgbkyh1Sl+inzQSjzVrV9ZtXCU8jt:abOsoHMXpUnxZGClb8QGryPSEY79/CUw

Malware Config

Extracted

Family

webmonitor

C2

niiarmah.wm01.to:443

Attributes
  • config_key

    4EcDHH7aWbl50LayUnuRlJWUXiKQWk0O

  • private_key

    yvkn5wM8E

  • url_path

    /recv5.php

Signatures

  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • WebMonitor payload 8 IoCs
  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Unexpected DNS network traffic destination 5 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HSBC_PAYMENT_COPY.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\HSBC_PAYMENT_COPY.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\HSBC_PAYMENT_COPY.pdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2668
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WTddvQz.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2108
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WTddvQz" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF4BB.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3064
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WTddvQz.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2812
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2880

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpF4BB.tmp
    Filesize

    1KB

    MD5

    a19dbf789e129a37e9351c4e46e2d6e0

    SHA1

    d21a914455712589a02235808f8a0b91354a96ef

    SHA256

    0161f51b46b160307ca1e153bc9988f1efe6a7ae9a610e3b627b9a7a75a9724b

    SHA512

    ff960bbd18cf7bfdae0f671db3e3b4edb2ad577b9bff77ad3c4c44aae17f044a3b61219b2d323546b5e6c439d1f8fd0204b5bd72ca5f6c7ced9c7290427ea30e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\KVGFTHLGNZR5NRASKFLX.temp
    Filesize

    7KB

    MD5

    bace26b932c1b2f7c190ec5990079bf7

    SHA1

    7bc928ed0638e81abe17bf92f35ef3e0a8676920

    SHA256

    848a9c7fd449642f3aa6fd4b37ae4f0b7ac3a4a460dbb4e3612a12e27ec67d6a

    SHA512

    a93e4a92d73bae1289c9945cba6f3d37cd370d1815c0419238d91c99acc95407eed4288b84cb362b5eb5809fef04bc3549486d74f79001873b8da27663095c2a

  • memory/1932-37-0x0000000074090000-0x000000007477E000-memory.dmp
    Filesize

    6.9MB

  • memory/1932-1-0x0000000074090000-0x000000007477E000-memory.dmp
    Filesize

    6.9MB

  • memory/1932-2-0x0000000004B00000-0x0000000004B40000-memory.dmp
    Filesize

    256KB

  • memory/1932-3-0x00000000004C0000-0x00000000004D2000-memory.dmp
    Filesize

    72KB

  • memory/1932-4-0x0000000074090000-0x000000007477E000-memory.dmp
    Filesize

    6.9MB

  • memory/1932-5-0x0000000004B00000-0x0000000004B40000-memory.dmp
    Filesize

    256KB

  • memory/1932-6-0x0000000008040000-0x000000000816C000-memory.dmp
    Filesize

    1.2MB

  • memory/1932-7-0x00000000083F0000-0x00000000084EA000-memory.dmp
    Filesize

    1000KB

  • memory/1932-0-0x0000000000FF0000-0x000000000115C000-memory.dmp
    Filesize

    1.4MB

  • memory/2108-47-0x0000000002730000-0x0000000002770000-memory.dmp
    Filesize

    256KB

  • memory/2108-40-0x000000006EE10000-0x000000006F3BB000-memory.dmp
    Filesize

    5.7MB

  • memory/2108-43-0x000000006EE10000-0x000000006F3BB000-memory.dmp
    Filesize

    5.7MB

  • memory/2108-42-0x0000000002730000-0x0000000002770000-memory.dmp
    Filesize

    256KB

  • memory/2108-51-0x000000006EE10000-0x000000006F3BB000-memory.dmp
    Filesize

    5.7MB

  • memory/2108-49-0x0000000002730000-0x0000000002770000-memory.dmp
    Filesize

    256KB

  • memory/2668-41-0x000000006EE10000-0x000000006F3BB000-memory.dmp
    Filesize

    5.7MB

  • memory/2668-39-0x000000006EE10000-0x000000006F3BB000-memory.dmp
    Filesize

    5.7MB

  • memory/2668-48-0x0000000002050000-0x0000000002090000-memory.dmp
    Filesize

    256KB

  • memory/2668-53-0x000000006EE10000-0x000000006F3BB000-memory.dmp
    Filesize

    5.7MB

  • memory/2812-46-0x0000000002780000-0x00000000027C0000-memory.dmp
    Filesize

    256KB

  • memory/2812-45-0x000000006EE10000-0x000000006F3BB000-memory.dmp
    Filesize

    5.7MB

  • memory/2812-52-0x000000006EE10000-0x000000006F3BB000-memory.dmp
    Filesize

    5.7MB

  • memory/2812-44-0x000000006EE10000-0x000000006F3BB000-memory.dmp
    Filesize

    5.7MB

  • memory/2880-38-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/2880-29-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/2880-21-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/2880-27-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/2880-36-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/2880-50-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/2880-32-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2880-31-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/2880-30-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/2880-55-0x0000000002050000-0x0000000002090000-memory.dmp
    Filesize

    256KB

  • memory/2880-56-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/2880-57-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/2880-58-0x0000000002050000-0x0000000002090000-memory.dmp
    Filesize

    256KB