Analysis
-
max time kernel
138s -
max time network
120s -
platform
windows10_x64 -
resource
win10-en-20211104 -
submitted
06-12-2021 11:17
Static task
static1
Behavioral task
behavioral1
Sample
PREVIOUS CONVERSATION.pdf.exe
Resource
win7-en-20211014
Behavioral task
behavioral2
Sample
PREVIOUS CONVERSATION.pdf.exe
Resource
win10-en-20211104
General
-
Target
PREVIOUS CONVERSATION.pdf.exe
-
Size
2.2MB
-
MD5
28241aafe5b6018c984e310c33e9e48b
-
SHA1
d126c0cf51a98d9f3bd38efa6e61d4091104c624
-
SHA256
9e6563c2c5e8a869bfdbf4ff1336bf2abcd238695d87f79a01b308216acc9cb5
-
SHA512
730ae328d0cc82be717d24130073d8a3d0ec8e3b118e88dcb2b13071499c2efa03cf98905be68b2bc041a3245d792a113403272f67052963f3c4baeae15d0c98
Malware Config
Extracted
webmonitor
niiarmah.wm01.to:443
-
config_key
4EcDHH7aWbl50LayUnuRlJWUXiKQWk0O
-
private_key
yvkn5wM8E
-
url_path
/recv5.php
Signatures
-
RevcodeRat, WebMonitorRat
WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.
-
WebMonitor Payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/2000-138-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor behavioral2/memory/2000-139-0x000000000049D8CA-mapping.dmp family_webmonitor behavioral2/memory/2000-143-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor -
Suspicious use of SetThreadContext 1 IoCs
Processes:
PREVIOUS CONVERSATION.pdf.exedescription pid process target process PID 4296 set thread context of 2000 4296 PREVIOUS CONVERSATION.pdf.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 49 IoCs
Processes:
PREVIOUS CONVERSATION.pdf.exepowershell.exepid process 4296 PREVIOUS CONVERSATION.pdf.exe 4296 PREVIOUS CONVERSATION.pdf.exe 4296 PREVIOUS CONVERSATION.pdf.exe 4296 PREVIOUS CONVERSATION.pdf.exe 4296 PREVIOUS CONVERSATION.pdf.exe 4296 PREVIOUS CONVERSATION.pdf.exe 4296 PREVIOUS CONVERSATION.pdf.exe 4296 PREVIOUS CONVERSATION.pdf.exe 4296 PREVIOUS CONVERSATION.pdf.exe 4296 PREVIOUS CONVERSATION.pdf.exe 4296 PREVIOUS CONVERSATION.pdf.exe 4296 PREVIOUS CONVERSATION.pdf.exe 4296 PREVIOUS CONVERSATION.pdf.exe 4296 PREVIOUS CONVERSATION.pdf.exe 4296 PREVIOUS CONVERSATION.pdf.exe 4296 PREVIOUS CONVERSATION.pdf.exe 4296 PREVIOUS CONVERSATION.pdf.exe 4296 PREVIOUS CONVERSATION.pdf.exe 4296 PREVIOUS CONVERSATION.pdf.exe 4296 PREVIOUS CONVERSATION.pdf.exe 4296 PREVIOUS CONVERSATION.pdf.exe 4296 PREVIOUS CONVERSATION.pdf.exe 4296 PREVIOUS CONVERSATION.pdf.exe 4296 PREVIOUS CONVERSATION.pdf.exe 4296 PREVIOUS CONVERSATION.pdf.exe 4296 PREVIOUS CONVERSATION.pdf.exe 4296 PREVIOUS CONVERSATION.pdf.exe 4296 PREVIOUS CONVERSATION.pdf.exe 4296 PREVIOUS CONVERSATION.pdf.exe 4296 PREVIOUS CONVERSATION.pdf.exe 4296 PREVIOUS CONVERSATION.pdf.exe 4296 PREVIOUS CONVERSATION.pdf.exe 4296 PREVIOUS CONVERSATION.pdf.exe 4296 PREVIOUS CONVERSATION.pdf.exe 4296 PREVIOUS CONVERSATION.pdf.exe 4296 PREVIOUS CONVERSATION.pdf.exe 4296 PREVIOUS CONVERSATION.pdf.exe 4296 PREVIOUS CONVERSATION.pdf.exe 4296 PREVIOUS CONVERSATION.pdf.exe 4296 PREVIOUS CONVERSATION.pdf.exe 4296 PREVIOUS CONVERSATION.pdf.exe 4296 PREVIOUS CONVERSATION.pdf.exe 4296 PREVIOUS CONVERSATION.pdf.exe 4296 PREVIOUS CONVERSATION.pdf.exe 4296 PREVIOUS CONVERSATION.pdf.exe 1012 powershell.exe 4296 PREVIOUS CONVERSATION.pdf.exe 1012 powershell.exe 1012 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
PREVIOUS CONVERSATION.pdf.exepowershell.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 4296 PREVIOUS CONVERSATION.pdf.exe Token: SeDebugPrivilege 1012 powershell.exe Token: SeShutdownPrivilege 2000 RegSvcs.exe Token: SeCreatePagefilePrivilege 2000 RegSvcs.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
PREVIOUS CONVERSATION.pdf.exeRegSvcs.exedescription pid process target process PID 4296 wrote to memory of 1012 4296 PREVIOUS CONVERSATION.pdf.exe powershell.exe PID 4296 wrote to memory of 1012 4296 PREVIOUS CONVERSATION.pdf.exe powershell.exe PID 4296 wrote to memory of 1012 4296 PREVIOUS CONVERSATION.pdf.exe powershell.exe PID 4296 wrote to memory of 416 4296 PREVIOUS CONVERSATION.pdf.exe schtasks.exe PID 4296 wrote to memory of 416 4296 PREVIOUS CONVERSATION.pdf.exe schtasks.exe PID 4296 wrote to memory of 416 4296 PREVIOUS CONVERSATION.pdf.exe schtasks.exe PID 4296 wrote to memory of 2000 4296 PREVIOUS CONVERSATION.pdf.exe RegSvcs.exe PID 4296 wrote to memory of 2000 4296 PREVIOUS CONVERSATION.pdf.exe RegSvcs.exe PID 4296 wrote to memory of 2000 4296 PREVIOUS CONVERSATION.pdf.exe RegSvcs.exe PID 4296 wrote to memory of 2000 4296 PREVIOUS CONVERSATION.pdf.exe RegSvcs.exe PID 4296 wrote to memory of 2000 4296 PREVIOUS CONVERSATION.pdf.exe RegSvcs.exe PID 4296 wrote to memory of 2000 4296 PREVIOUS CONVERSATION.pdf.exe RegSvcs.exe PID 4296 wrote to memory of 2000 4296 PREVIOUS CONVERSATION.pdf.exe RegSvcs.exe PID 4296 wrote to memory of 2000 4296 PREVIOUS CONVERSATION.pdf.exe RegSvcs.exe PID 4296 wrote to memory of 2000 4296 PREVIOUS CONVERSATION.pdf.exe RegSvcs.exe PID 2000 wrote to memory of 2704 2000 RegSvcs.exe cmd.exe PID 2000 wrote to memory of 2704 2000 RegSvcs.exe cmd.exe PID 2000 wrote to memory of 2704 2000 RegSvcs.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PREVIOUS CONVERSATION.pdf.exe"C:\Users\Admin\AppData\Local\Temp\PREVIOUS CONVERSATION.pdf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\FeqVzOoxhxw.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1012
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FeqVzOoxhxw" /XML "C:\Users\Admin\AppData\Local\Temp\tmp89C8.tmp"2⤵
- Creates scheduled task(s)
PID:416
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\HRqCnM8UvH7AWTFZ.bat" "3⤵PID:2704
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
a19d8429b1504a77c6313b2442022fb2
SHA1ad3e6cf2183394efc2c2d00e969e97472e5310d3
SHA2564c0e8ae40d0ab3911abd658ac5a8b95415c5d21c060ec8a1a94351ab0b0b97cd
SHA512fe9455f9d46b4f7e209423f1ebfe3d5bb999ec302f6e4dda8c5d03e7b7544a88c9aade96fb0bd8f4d8f7bac8234bda3b73135000de417709680181723c71e7eb
-
MD5
d283be636c829638bc73ce3e6a72231b
SHA158e1d372d643039e6217d8eb34698820c710cea6
SHA256869669b72e6f512185cd796cf9094b3d8fc5324212fee44993c9f86acc6d99ca
SHA51216ecb1c2d482518628dca61068504b03cdaf65210286a00504468cf593c60dbd017a73a6f45311efd776e814492a551f791ad331c5cf61026f86e0aeaec86c28