Analysis
-
max time kernel
144s -
max time network
122s -
platform
windows7_x64 -
resource
win7-en-20211014 -
submitted
06-12-2021 11:17
Static task
static1
Behavioral task
behavioral1
Sample
PREVIOUS CONVERSATION.pdf.exe
Resource
win7-en-20211014
Behavioral task
behavioral2
Sample
PREVIOUS CONVERSATION.pdf.exe
Resource
win10-en-20211104
General
-
Target
PREVIOUS CONVERSATION.pdf.exe
-
Size
2.2MB
-
MD5
28241aafe5b6018c984e310c33e9e48b
-
SHA1
d126c0cf51a98d9f3bd38efa6e61d4091104c624
-
SHA256
9e6563c2c5e8a869bfdbf4ff1336bf2abcd238695d87f79a01b308216acc9cb5
-
SHA512
730ae328d0cc82be717d24130073d8a3d0ec8e3b118e88dcb2b13071499c2efa03cf98905be68b2bc041a3245d792a113403272f67052963f3c4baeae15d0c98
Malware Config
Extracted
webmonitor
niiarmah.wm01.to:443
-
config_key
4EcDHH7aWbl50LayUnuRlJWUXiKQWk0O
-
private_key
yvkn5wM8E
-
url_path
/recv5.php
Signatures
-
RevcodeRat, WebMonitorRat
WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.
-
WebMonitor Payload 6 IoCs
Processes:
resource yara_rule behavioral1/memory/1960-67-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor behavioral1/memory/1960-68-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor behavioral1/memory/1960-69-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor behavioral1/memory/1960-71-0x000000000049D8CA-mapping.dmp family_webmonitor behavioral1/memory/112-75-0x00000000023C0000-0x000000000300A000-memory.dmp family_webmonitor behavioral1/memory/1960-74-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor -
Suspicious use of SetThreadContext 1 IoCs
Processes:
PREVIOUS CONVERSATION.pdf.exedescription pid Process procid_target PID 840 set thread context of 1960 840 PREVIOUS CONVERSATION.pdf.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 47 IoCs
Processes:
PREVIOUS CONVERSATION.pdf.exepowershell.exepid Process 840 PREVIOUS CONVERSATION.pdf.exe 840 PREVIOUS CONVERSATION.pdf.exe 840 PREVIOUS CONVERSATION.pdf.exe 840 PREVIOUS CONVERSATION.pdf.exe 840 PREVIOUS CONVERSATION.pdf.exe 840 PREVIOUS CONVERSATION.pdf.exe 840 PREVIOUS CONVERSATION.pdf.exe 840 PREVIOUS CONVERSATION.pdf.exe 840 PREVIOUS CONVERSATION.pdf.exe 840 PREVIOUS CONVERSATION.pdf.exe 840 PREVIOUS CONVERSATION.pdf.exe 840 PREVIOUS CONVERSATION.pdf.exe 840 PREVIOUS CONVERSATION.pdf.exe 840 PREVIOUS CONVERSATION.pdf.exe 840 PREVIOUS CONVERSATION.pdf.exe 840 PREVIOUS CONVERSATION.pdf.exe 840 PREVIOUS CONVERSATION.pdf.exe 840 PREVIOUS CONVERSATION.pdf.exe 840 PREVIOUS CONVERSATION.pdf.exe 840 PREVIOUS CONVERSATION.pdf.exe 840 PREVIOUS CONVERSATION.pdf.exe 840 PREVIOUS CONVERSATION.pdf.exe 840 PREVIOUS CONVERSATION.pdf.exe 840 PREVIOUS CONVERSATION.pdf.exe 840 PREVIOUS CONVERSATION.pdf.exe 840 PREVIOUS CONVERSATION.pdf.exe 840 PREVIOUS CONVERSATION.pdf.exe 840 PREVIOUS CONVERSATION.pdf.exe 840 PREVIOUS CONVERSATION.pdf.exe 840 PREVIOUS CONVERSATION.pdf.exe 840 PREVIOUS CONVERSATION.pdf.exe 840 PREVIOUS CONVERSATION.pdf.exe 840 PREVIOUS CONVERSATION.pdf.exe 840 PREVIOUS CONVERSATION.pdf.exe 840 PREVIOUS CONVERSATION.pdf.exe 840 PREVIOUS CONVERSATION.pdf.exe 840 PREVIOUS CONVERSATION.pdf.exe 840 PREVIOUS CONVERSATION.pdf.exe 840 PREVIOUS CONVERSATION.pdf.exe 840 PREVIOUS CONVERSATION.pdf.exe 840 PREVIOUS CONVERSATION.pdf.exe 840 PREVIOUS CONVERSATION.pdf.exe 840 PREVIOUS CONVERSATION.pdf.exe 840 PREVIOUS CONVERSATION.pdf.exe 840 PREVIOUS CONVERSATION.pdf.exe 840 PREVIOUS CONVERSATION.pdf.exe 112 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
PREVIOUS CONVERSATION.pdf.exepowershell.exeRegSvcs.exedescription pid Process Token: SeDebugPrivilege 840 PREVIOUS CONVERSATION.pdf.exe Token: SeDebugPrivilege 112 powershell.exe Token: SeShutdownPrivilege 1960 RegSvcs.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
PREVIOUS CONVERSATION.pdf.exedescription pid Process procid_target PID 840 wrote to memory of 112 840 PREVIOUS CONVERSATION.pdf.exe 28 PID 840 wrote to memory of 112 840 PREVIOUS CONVERSATION.pdf.exe 28 PID 840 wrote to memory of 112 840 PREVIOUS CONVERSATION.pdf.exe 28 PID 840 wrote to memory of 112 840 PREVIOUS CONVERSATION.pdf.exe 28 PID 840 wrote to memory of 752 840 PREVIOUS CONVERSATION.pdf.exe 30 PID 840 wrote to memory of 752 840 PREVIOUS CONVERSATION.pdf.exe 30 PID 840 wrote to memory of 752 840 PREVIOUS CONVERSATION.pdf.exe 30 PID 840 wrote to memory of 752 840 PREVIOUS CONVERSATION.pdf.exe 30 PID 840 wrote to memory of 1360 840 PREVIOUS CONVERSATION.pdf.exe 32 PID 840 wrote to memory of 1360 840 PREVIOUS CONVERSATION.pdf.exe 32 PID 840 wrote to memory of 1360 840 PREVIOUS CONVERSATION.pdf.exe 32 PID 840 wrote to memory of 1360 840 PREVIOUS CONVERSATION.pdf.exe 32 PID 840 wrote to memory of 1360 840 PREVIOUS CONVERSATION.pdf.exe 32 PID 840 wrote to memory of 1360 840 PREVIOUS CONVERSATION.pdf.exe 32 PID 840 wrote to memory of 1360 840 PREVIOUS CONVERSATION.pdf.exe 32 PID 840 wrote to memory of 1960 840 PREVIOUS CONVERSATION.pdf.exe 33 PID 840 wrote to memory of 1960 840 PREVIOUS CONVERSATION.pdf.exe 33 PID 840 wrote to memory of 1960 840 PREVIOUS CONVERSATION.pdf.exe 33 PID 840 wrote to memory of 1960 840 PREVIOUS CONVERSATION.pdf.exe 33 PID 840 wrote to memory of 1960 840 PREVIOUS CONVERSATION.pdf.exe 33 PID 840 wrote to memory of 1960 840 PREVIOUS CONVERSATION.pdf.exe 33 PID 840 wrote to memory of 1960 840 PREVIOUS CONVERSATION.pdf.exe 33 PID 840 wrote to memory of 1960 840 PREVIOUS CONVERSATION.pdf.exe 33 PID 840 wrote to memory of 1960 840 PREVIOUS CONVERSATION.pdf.exe 33 PID 840 wrote to memory of 1960 840 PREVIOUS CONVERSATION.pdf.exe 33 PID 840 wrote to memory of 1960 840 PREVIOUS CONVERSATION.pdf.exe 33 PID 840 wrote to memory of 1960 840 PREVIOUS CONVERSATION.pdf.exe 33 PID 840 wrote to memory of 1960 840 PREVIOUS CONVERSATION.pdf.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\PREVIOUS CONVERSATION.pdf.exe"C:\Users\Admin\AppData\Local\Temp\PREVIOUS CONVERSATION.pdf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\FeqVzOoxhxw.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:112
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FeqVzOoxhxw" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEDA9.tmp"2⤵
- Creates scheduled task(s)
PID:752
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:1360
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1960
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
bab7d36ccab22eab4406c0792da2dc63
SHA127745d4d1824a3be5bf8de06e74bce81f34be343
SHA2566090b3610e7ec7c38c31ec35b67623384e94d0915f0db514b2748febf982feb9
SHA512fd16de367cf45188f827b84c5c6a221f28d5870ec29e510e598c9ee56f28d7184303f119e655ccd70b74748beb6d89c878a9884ba336f2016f5685a6978f7aa3