Analysis
-
max time kernel
140s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
24-12-2023 17:40
Static task
static1
Behavioral task
behavioral1
Sample
08f2609e7f7daf0f78032f773a68b72c.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
08f2609e7f7daf0f78032f773a68b72c.exe
Resource
win10v2004-20231222-en
General
-
Target
08f2609e7f7daf0f78032f773a68b72c.exe
-
Size
1.4MB
-
MD5
08f2609e7f7daf0f78032f773a68b72c
-
SHA1
f00e4c61cce15ee5f43c032d8d595aba65fbdc86
-
SHA256
0ed8f93b98f9cfff89559df9e0a8d360cab3dde1abfa2992216b4a98c5ca1253
-
SHA512
8c1ba503d2956ad0c60b11547908b81e601a3bfb2c75ae73c03718bd883ff94451b0697f915049614470d59388d161c02893ad90b48466f77fc154a20215da74
-
SSDEEP
24576:abOd/OsBgo0q4wMf/5vUQgxZGCc+b8QHsDpXgbkyh1Sl+inzQSjzVrV9ZtXCU8jt:abOsoHMXpUnxZGClb8QGryPSEY79/CUw
Malware Config
Extracted
webmonitor
niiarmah.wm01.to:443
-
config_key
4EcDHH7aWbl50LayUnuRlJWUXiKQWk0O
-
private_key
yvkn5wM8E
-
url_path
/recv5.php
Signatures
-
RevcodeRat, WebMonitorRat
WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.
-
WebMonitor payload 10 IoCs
Processes:
resource yara_rule behavioral1/memory/2236-23-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor behavioral1/memory/2236-26-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor behavioral1/memory/2236-25-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor behavioral1/memory/2676-35-0x0000000002650000-0x0000000002690000-memory.dmp family_webmonitor behavioral1/memory/2236-48-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor behavioral1/memory/2236-49-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor behavioral1/memory/2236-54-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor behavioral1/memory/2236-56-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor behavioral1/memory/2236-55-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor behavioral1/memory/2236-57-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor -
CustAttr .NET packer 1 IoCs
Detects CustAttr .NET packer in memory.
Processes:
resource yara_rule behavioral1/memory/2564-3-0x00000000004B0000-0x00000000004C2000-memory.dmp CustAttr -
Unexpected DNS network traffic destination 5 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
Processes:
description ioc Destination IP 1.2.4.8 Destination IP 185.141.152.26 Destination IP 185.141.152.26 Destination IP 185.141.152.26 Destination IP 1.2.4.8 -
Suspicious use of SetThreadContext 1 IoCs
Processes:
08f2609e7f7daf0f78032f773a68b72c.exedescription pid process target process PID 2564 set thread context of 2236 2564 08f2609e7f7daf0f78032f773a68b72c.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
08f2609e7f7daf0f78032f773a68b72c.exepowershell.exepowershell.exepowershell.exepid process 2564 08f2609e7f7daf0f78032f773a68b72c.exe 2564 08f2609e7f7daf0f78032f773a68b72c.exe 2564 08f2609e7f7daf0f78032f773a68b72c.exe 2888 powershell.exe 2676 powershell.exe 1840 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
08f2609e7f7daf0f78032f773a68b72c.exepowershell.exepowershell.exepowershell.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 2564 08f2609e7f7daf0f78032f773a68b72c.exe Token: SeDebugPrivilege 2888 powershell.exe Token: SeDebugPrivilege 1840 powershell.exe Token: SeDebugPrivilege 2676 powershell.exe Token: SeShutdownPrivilege 2236 RegSvcs.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
08f2609e7f7daf0f78032f773a68b72c.exedescription pid process target process PID 2564 wrote to memory of 2888 2564 08f2609e7f7daf0f78032f773a68b72c.exe powershell.exe PID 2564 wrote to memory of 2888 2564 08f2609e7f7daf0f78032f773a68b72c.exe powershell.exe PID 2564 wrote to memory of 2888 2564 08f2609e7f7daf0f78032f773a68b72c.exe powershell.exe PID 2564 wrote to memory of 2888 2564 08f2609e7f7daf0f78032f773a68b72c.exe powershell.exe PID 2564 wrote to memory of 2676 2564 08f2609e7f7daf0f78032f773a68b72c.exe powershell.exe PID 2564 wrote to memory of 2676 2564 08f2609e7f7daf0f78032f773a68b72c.exe powershell.exe PID 2564 wrote to memory of 2676 2564 08f2609e7f7daf0f78032f773a68b72c.exe powershell.exe PID 2564 wrote to memory of 2676 2564 08f2609e7f7daf0f78032f773a68b72c.exe powershell.exe PID 2564 wrote to memory of 2736 2564 08f2609e7f7daf0f78032f773a68b72c.exe schtasks.exe PID 2564 wrote to memory of 2736 2564 08f2609e7f7daf0f78032f773a68b72c.exe schtasks.exe PID 2564 wrote to memory of 2736 2564 08f2609e7f7daf0f78032f773a68b72c.exe schtasks.exe PID 2564 wrote to memory of 2736 2564 08f2609e7f7daf0f78032f773a68b72c.exe schtasks.exe PID 2564 wrote to memory of 1840 2564 08f2609e7f7daf0f78032f773a68b72c.exe powershell.exe PID 2564 wrote to memory of 1840 2564 08f2609e7f7daf0f78032f773a68b72c.exe powershell.exe PID 2564 wrote to memory of 1840 2564 08f2609e7f7daf0f78032f773a68b72c.exe powershell.exe PID 2564 wrote to memory of 1840 2564 08f2609e7f7daf0f78032f773a68b72c.exe powershell.exe PID 2564 wrote to memory of 1932 2564 08f2609e7f7daf0f78032f773a68b72c.exe RegSvcs.exe PID 2564 wrote to memory of 1932 2564 08f2609e7f7daf0f78032f773a68b72c.exe RegSvcs.exe PID 2564 wrote to memory of 1932 2564 08f2609e7f7daf0f78032f773a68b72c.exe RegSvcs.exe PID 2564 wrote to memory of 1932 2564 08f2609e7f7daf0f78032f773a68b72c.exe RegSvcs.exe PID 2564 wrote to memory of 1932 2564 08f2609e7f7daf0f78032f773a68b72c.exe RegSvcs.exe PID 2564 wrote to memory of 1932 2564 08f2609e7f7daf0f78032f773a68b72c.exe RegSvcs.exe PID 2564 wrote to memory of 1932 2564 08f2609e7f7daf0f78032f773a68b72c.exe RegSvcs.exe PID 2564 wrote to memory of 2236 2564 08f2609e7f7daf0f78032f773a68b72c.exe RegSvcs.exe PID 2564 wrote to memory of 2236 2564 08f2609e7f7daf0f78032f773a68b72c.exe RegSvcs.exe PID 2564 wrote to memory of 2236 2564 08f2609e7f7daf0f78032f773a68b72c.exe RegSvcs.exe PID 2564 wrote to memory of 2236 2564 08f2609e7f7daf0f78032f773a68b72c.exe RegSvcs.exe PID 2564 wrote to memory of 2236 2564 08f2609e7f7daf0f78032f773a68b72c.exe RegSvcs.exe PID 2564 wrote to memory of 2236 2564 08f2609e7f7daf0f78032f773a68b72c.exe RegSvcs.exe PID 2564 wrote to memory of 2236 2564 08f2609e7f7daf0f78032f773a68b72c.exe RegSvcs.exe PID 2564 wrote to memory of 2236 2564 08f2609e7f7daf0f78032f773a68b72c.exe RegSvcs.exe PID 2564 wrote to memory of 2236 2564 08f2609e7f7daf0f78032f773a68b72c.exe RegSvcs.exe PID 2564 wrote to memory of 2236 2564 08f2609e7f7daf0f78032f773a68b72c.exe RegSvcs.exe PID 2564 wrote to memory of 2236 2564 08f2609e7f7daf0f78032f773a68b72c.exe RegSvcs.exe PID 2564 wrote to memory of 2236 2564 08f2609e7f7daf0f78032f773a68b72c.exe RegSvcs.exe PID 2564 wrote to memory of 2236 2564 08f2609e7f7daf0f78032f773a68b72c.exe RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\08f2609e7f7daf0f78032f773a68b72c.exe"C:\Users\Admin\AppData\Local\Temp\08f2609e7f7daf0f78032f773a68b72c.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\08f2609e7f7daf0f78032f773a68b72c.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WTddvQz.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2676
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WTddvQz" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDF09.tmp"2⤵
- Creates scheduled task(s)
PID:2736
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WTddvQz.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1840
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:1932
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2236
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59573eef56cffe2c43646a17752b6813d
SHA1e72e28f52c3d24a359d8019b829fe73f7ab9cfa2
SHA256e92c5ce91879ec09b7b18e0107fbe7d7bfb8ef319d402409df772f5be5ff327a
SHA512730f2ed1b4ecbb009a32d829a2a5d6db54a5319053046ded5d8ea075094e3fbddd8f7c035f0e90c90755b56605aae26e551990b40bdc5d8f3a7baf551a80d085
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD59780c82276fe984da6165d965b40dc88
SHA1f98af9733bfa6e08568f9114b3177ea91c39e3e0
SHA256c73b426b310f0d2c48396ce3e752f2086fefa327a8f6a8e2c6966e969ddf1fbf
SHA5121f8ae3ed72b7eea40d520b1eb490457940418136a61cae59710ea8cd3f8c42f3acb858d6a6e2ad9796449f5cfe2498b38536de1c1ddb500ff79732a292bea6ee