Analysis

  • max time kernel
    145s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-02-2024 00:06

General

  • Target

    HSBC_PAYMENT_COPY.pdf.exe

  • Size

    1.4MB

  • MD5

    08f2609e7f7daf0f78032f773a68b72c

  • SHA1

    f00e4c61cce15ee5f43c032d8d595aba65fbdc86

  • SHA256

    0ed8f93b98f9cfff89559df9e0a8d360cab3dde1abfa2992216b4a98c5ca1253

  • SHA512

    8c1ba503d2956ad0c60b11547908b81e601a3bfb2c75ae73c03718bd883ff94451b0697f915049614470d59388d161c02893ad90b48466f77fc154a20215da74

  • SSDEEP

    24576:abOd/OsBgo0q4wMf/5vUQgxZGCc+b8QHsDpXgbkyh1Sl+inzQSjzVrV9ZtXCU8jt:abOsoHMXpUnxZGClb8QGryPSEY79/CUw

Malware Config

Extracted

Family

webmonitor

C2

niiarmah.wm01.to:443

Attributes
  • config_key

    4EcDHH7aWbl50LayUnuRlJWUXiKQWk0O

  • private_key

    yvkn5wM8E

  • url_path

    /recv5.php

Signatures

  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • WebMonitor payload 5 IoCs
  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HSBC_PAYMENT_COPY.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\HSBC_PAYMENT_COPY.pdf.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4600
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\HSBC_PAYMENT_COPY.pdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2336
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WTddvQz.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:552
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WTddvQz" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE242.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:540
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3268
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SYU9vJ2OIBtmHuqA.bat" "
        3⤵
          PID:2504
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WTddvQz.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3240

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      3d086a433708053f9bf9523e1d87a4e8

      SHA1

      b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

      SHA256

      6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

      SHA512

      931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      5aa79ae40af7053d46f4fb27d17aba02

      SHA1

      044eb281e1f6d3ea84806ff5feca349d7ead8d2f

      SHA256

      17fa3db5b6835dd5ba94d8001c96b2967d92acd91225cd13abaae14979f9c42c

      SHA512

      e1a119df81b43d76e7f1614e06e750d3114d2505ee2c4c1719a9dd06c87b74e25965b360db040355443a4e91cb6c7f04df29f920fc126d29d37c6e4cf7869419

    • C:\Users\Admin\AppData\Local\Temp\SYU9vJ2OIBtmHuqA.bat
      Filesize

      204B

      MD5

      178cb97e0ffde4b95b8fc35a9d1cdca5

      SHA1

      90303008101909c080ca8b22a0b3bd43421f586f

      SHA256

      6d27486115ed5b77dda7f73f77d56a6600dd58791562bff26f0d9ad8efa23e51

      SHA512

      f0f45bd6091adc6e7b0ef3d70bde2063c63c10244850ce1033330b34b1e0a291e48dc03ce3d1f83b3edf01d2255aacec70fe192a65a093ca9a472459e5be80b3

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_33jhqodp.qoy.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpE242.tmp
      Filesize

      1KB

      MD5

      f75b2d4a01b66dcb27a41424ae3c3a4f

      SHA1

      2ddddefa33cdb3462e0260db50972922a76c8b9d

      SHA256

      8f5a9dd1c271b6dc5ee53a89dbab105fe70c2bac92a19b17d6696ca27e27f99a

      SHA512

      834a6b53c4a4dfac810e37812d4b023e4dcb6ab2881116e5492e7f6bb9d17a1facaae565d58580239cd8680353a774145f7ee86f2e49d8549cd5f93217357758

    • memory/552-56-0x00000000062A0000-0x00000000062BE000-memory.dmp
      Filesize

      120KB

    • memory/552-93-0x0000000004E90000-0x0000000004EA0000-memory.dmp
      Filesize

      64KB

    • memory/552-66-0x00000000062F0000-0x000000000633C000-memory.dmp
      Filesize

      304KB

    • memory/552-111-0x00000000077D0000-0x00000000077E1000-memory.dmp
      Filesize

      68KB

    • memory/552-67-0x0000000007230000-0x0000000007262000-memory.dmp
      Filesize

      200KB

    • memory/552-68-0x000000007F6B0000-0x000000007F6C0000-memory.dmp
      Filesize

      64KB

    • memory/552-95-0x0000000007C10000-0x000000000828A000-memory.dmp
      Filesize

      6.5MB

    • memory/552-71-0x0000000075010000-0x000000007505C000-memory.dmp
      Filesize

      304KB

    • memory/552-92-0x0000000007290000-0x0000000007333000-memory.dmp
      Filesize

      652KB

    • memory/552-114-0x0000000007910000-0x000000000792A000-memory.dmp
      Filesize

      104KB

    • memory/552-19-0x00000000054D0000-0x0000000005AF8000-memory.dmp
      Filesize

      6.2MB

    • memory/552-20-0x0000000074760000-0x0000000074F10000-memory.dmp
      Filesize

      7.7MB

    • memory/552-21-0x0000000004E90000-0x0000000004EA0000-memory.dmp
      Filesize

      64KB

    • memory/552-22-0x0000000004E90000-0x0000000004EA0000-memory.dmp
      Filesize

      64KB

    • memory/552-125-0x0000000074760000-0x0000000074F10000-memory.dmp
      Filesize

      7.7MB

    • memory/552-45-0x0000000005DE0000-0x0000000006134000-memory.dmp
      Filesize

      3.3MB

    • memory/552-24-0x00000000053D0000-0x00000000053F2000-memory.dmp
      Filesize

      136KB

    • memory/2336-110-0x0000000006FF0000-0x0000000007086000-memory.dmp
      Filesize

      600KB

    • memory/2336-25-0x0000000005240000-0x00000000052A6000-memory.dmp
      Filesize

      408KB

    • memory/2336-96-0x0000000006D70000-0x0000000006D8A000-memory.dmp
      Filesize

      104KB

    • memory/2336-18-0x0000000002160000-0x0000000002170000-memory.dmp
      Filesize

      64KB

    • memory/2336-26-0x00000000052B0000-0x0000000005316000-memory.dmp
      Filesize

      408KB

    • memory/2336-94-0x0000000002160000-0x0000000002170000-memory.dmp
      Filesize

      64KB

    • memory/2336-70-0x000000007EEA0000-0x000000007EEB0000-memory.dmp
      Filesize

      64KB

    • memory/2336-91-0x0000000002160000-0x0000000002170000-memory.dmp
      Filesize

      64KB

    • memory/2336-81-0x0000000006A00000-0x0000000006A1E000-memory.dmp
      Filesize

      120KB

    • memory/2336-17-0x0000000074760000-0x0000000074F10000-memory.dmp
      Filesize

      7.7MB

    • memory/2336-16-0x0000000002110000-0x0000000002146000-memory.dmp
      Filesize

      216KB

    • memory/2336-109-0x0000000006DE0000-0x0000000006DEA000-memory.dmp
      Filesize

      40KB

    • memory/2336-113-0x0000000006FB0000-0x0000000006FC4000-memory.dmp
      Filesize

      80KB

    • memory/2336-69-0x0000000075010000-0x000000007505C000-memory.dmp
      Filesize

      304KB

    • memory/2336-124-0x0000000074760000-0x0000000074F10000-memory.dmp
      Filesize

      7.7MB

    • memory/3240-54-0x0000000002B10000-0x0000000002B20000-memory.dmp
      Filesize

      64KB

    • memory/3240-98-0x0000000075010000-0x000000007505C000-memory.dmp
      Filesize

      304KB

    • memory/3240-123-0x0000000074760000-0x0000000074F10000-memory.dmp
      Filesize

      7.7MB

    • memory/3240-53-0x0000000074760000-0x0000000074F10000-memory.dmp
      Filesize

      7.7MB

    • memory/3240-115-0x0000000007AA0000-0x0000000007AA8000-memory.dmp
      Filesize

      32KB

    • memory/3240-112-0x00000000079B0000-0x00000000079BE000-memory.dmp
      Filesize

      56KB

    • memory/3240-108-0x0000000002B10000-0x0000000002B20000-memory.dmp
      Filesize

      64KB

    • memory/3240-55-0x0000000002B10000-0x0000000002B20000-memory.dmp
      Filesize

      64KB

    • memory/3240-97-0x000000007F530000-0x000000007F540000-memory.dmp
      Filesize

      64KB

    • memory/3268-46-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB

    • memory/3268-51-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB

    • memory/3268-47-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB

    • memory/3268-48-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB

    • memory/3268-129-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB

    • memory/4600-6-0x0000000005640000-0x000000000564A000-memory.dmp
      Filesize

      40KB

    • memory/4600-8-0x0000000074760000-0x0000000074F10000-memory.dmp
      Filesize

      7.7MB

    • memory/4600-9-0x00000000059A0000-0x00000000059B0000-memory.dmp
      Filesize

      64KB

    • memory/4600-7-0x00000000050A0000-0x00000000050B2000-memory.dmp
      Filesize

      72KB

    • memory/4600-11-0x0000000008F00000-0x0000000008FFA000-memory.dmp
      Filesize

      1000KB

    • memory/4600-52-0x0000000074760000-0x0000000074F10000-memory.dmp
      Filesize

      7.7MB

    • memory/4600-5-0x00000000059A0000-0x00000000059B0000-memory.dmp
      Filesize

      64KB

    • memory/4600-4-0x0000000005740000-0x00000000057DC000-memory.dmp
      Filesize

      624KB

    • memory/4600-3-0x00000000056A0000-0x0000000005732000-memory.dmp
      Filesize

      584KB

    • memory/4600-0-0x0000000000B20000-0x0000000000C8C000-memory.dmp
      Filesize

      1.4MB

    • memory/4600-2-0x0000000005C50000-0x00000000061F4000-memory.dmp
      Filesize

      5.6MB

    • memory/4600-10-0x0000000008D10000-0x0000000008E3C000-memory.dmp
      Filesize

      1.2MB

    • memory/4600-1-0x0000000074760000-0x0000000074F10000-memory.dmp
      Filesize

      7.7MB