Analysis

  • max time kernel
    140s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    24-12-2023 17:40

General

  • Target

    08f2609e7f7daf0f78032f773a68b72c.exe

  • Size

    1.4MB

  • MD5

    08f2609e7f7daf0f78032f773a68b72c

  • SHA1

    f00e4c61cce15ee5f43c032d8d595aba65fbdc86

  • SHA256

    0ed8f93b98f9cfff89559df9e0a8d360cab3dde1abfa2992216b4a98c5ca1253

  • SHA512

    8c1ba503d2956ad0c60b11547908b81e601a3bfb2c75ae73c03718bd883ff94451b0697f915049614470d59388d161c02893ad90b48466f77fc154a20215da74

  • SSDEEP

    24576:abOd/OsBgo0q4wMf/5vUQgxZGCc+b8QHsDpXgbkyh1Sl+inzQSjzVrV9ZtXCU8jt:abOsoHMXpUnxZGClb8QGryPSEY79/CUw

Malware Config

Extracted

Family

webmonitor

C2

niiarmah.wm01.to:443

Attributes
  • config_key

    4EcDHH7aWbl50LayUnuRlJWUXiKQWk0O

  • private_key

    yvkn5wM8E

  • url_path

    /recv5.php

Signatures

  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • WebMonitor payload 10 IoCs
  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Unexpected DNS network traffic destination 5 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\08f2609e7f7daf0f78032f773a68b72c.exe
    "C:\Users\Admin\AppData\Local\Temp\08f2609e7f7daf0f78032f773a68b72c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2564
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\08f2609e7f7daf0f78032f773a68b72c.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2888
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WTddvQz.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2676
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WTddvQz" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDF09.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2736
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WTddvQz.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1840
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:1932
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2236

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpDF09.tmp
      Filesize

      1KB

      MD5

      9573eef56cffe2c43646a17752b6813d

      SHA1

      e72e28f52c3d24a359d8019b829fe73f7ab9cfa2

      SHA256

      e92c5ce91879ec09b7b18e0107fbe7d7bfb8ef319d402409df772f5be5ff327a

      SHA512

      730f2ed1b4ecbb009a32d829a2a5d6db54a5319053046ded5d8ea075094e3fbddd8f7c035f0e90c90755b56605aae26e551990b40bdc5d8f3a7baf551a80d085

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      Filesize

      7KB

      MD5

      9780c82276fe984da6165d965b40dc88

      SHA1

      f98af9733bfa6e08568f9114b3177ea91c39e3e0

      SHA256

      c73b426b310f0d2c48396ce3e752f2086fefa327a8f6a8e2c6966e969ddf1fbf

      SHA512

      1f8ae3ed72b7eea40d520b1eb490457940418136a61cae59710ea8cd3f8c42f3acb858d6a6e2ad9796449f5cfe2498b38536de1c1ddb500ff79732a292bea6ee

    • memory/1840-41-0x000000006F9D0000-0x000000006FF7B000-memory.dmp
      Filesize

      5.7MB

    • memory/1840-43-0x000000006F9D0000-0x000000006FF7B000-memory.dmp
      Filesize

      5.7MB

    • memory/1840-45-0x0000000002580000-0x00000000025C0000-memory.dmp
      Filesize

      256KB

    • memory/1840-44-0x0000000002580000-0x00000000025C0000-memory.dmp
      Filesize

      256KB

    • memory/1840-52-0x000000006F9D0000-0x000000006FF7B000-memory.dmp
      Filesize

      5.7MB

    • memory/1840-42-0x0000000002580000-0x00000000025C0000-memory.dmp
      Filesize

      256KB

    • memory/2236-20-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB

    • memory/2236-48-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB

    • memory/2236-49-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB

    • memory/2236-23-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB

    • memory/2236-54-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB

    • memory/2236-21-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB

    • memory/2236-27-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2236-26-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB

    • memory/2236-25-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB

    • memory/2236-56-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB

    • memory/2236-55-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB

    • memory/2236-57-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB

    • memory/2564-37-0x0000000074C50000-0x000000007533E000-memory.dmp
      Filesize

      6.9MB

    • memory/2564-7-0x0000000008560000-0x000000000865A000-memory.dmp
      Filesize

      1000KB

    • memory/2564-1-0x0000000074C50000-0x000000007533E000-memory.dmp
      Filesize

      6.9MB

    • memory/2564-2-0x0000000001320000-0x0000000001360000-memory.dmp
      Filesize

      256KB

    • memory/2564-3-0x00000000004B0000-0x00000000004C2000-memory.dmp
      Filesize

      72KB

    • memory/2564-0-0x00000000013C0000-0x000000000152C000-memory.dmp
      Filesize

      1.4MB

    • memory/2564-4-0x0000000074C50000-0x000000007533E000-memory.dmp
      Filesize

      6.9MB

    • memory/2564-5-0x0000000001320000-0x0000000001360000-memory.dmp
      Filesize

      256KB

    • memory/2564-6-0x0000000008330000-0x000000000845C000-memory.dmp
      Filesize

      1.2MB

    • memory/2676-22-0x000000006F9D0000-0x000000006FF7B000-memory.dmp
      Filesize

      5.7MB

    • memory/2676-39-0x000000006F9D0000-0x000000006FF7B000-memory.dmp
      Filesize

      5.7MB

    • memory/2676-51-0x000000006F9D0000-0x000000006FF7B000-memory.dmp
      Filesize

      5.7MB

    • memory/2676-35-0x0000000002650000-0x0000000002690000-memory.dmp
      Filesize

      256KB

    • memory/2676-40-0x0000000002650000-0x0000000002690000-memory.dmp
      Filesize

      256KB

    • memory/2888-34-0x000000006F9D0000-0x000000006FF7B000-memory.dmp
      Filesize

      5.7MB

    • memory/2888-46-0x0000000002500000-0x0000000002540000-memory.dmp
      Filesize

      256KB

    • memory/2888-50-0x000000006F9D0000-0x000000006FF7B000-memory.dmp
      Filesize

      5.7MB

    • memory/2888-47-0x0000000002500000-0x0000000002540000-memory.dmp
      Filesize

      256KB

    • memory/2888-38-0x000000006F9D0000-0x000000006FF7B000-memory.dmp
      Filesize

      5.7MB