Analysis

  • max time kernel
    98s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-12-2023 17:40

General

  • Target

    08f2609e7f7daf0f78032f773a68b72c.exe

  • Size

    1.4MB

  • MD5

    08f2609e7f7daf0f78032f773a68b72c

  • SHA1

    f00e4c61cce15ee5f43c032d8d595aba65fbdc86

  • SHA256

    0ed8f93b98f9cfff89559df9e0a8d360cab3dde1abfa2992216b4a98c5ca1253

  • SHA512

    8c1ba503d2956ad0c60b11547908b81e601a3bfb2c75ae73c03718bd883ff94451b0697f915049614470d59388d161c02893ad90b48466f77fc154a20215da74

  • SSDEEP

    24576:abOd/OsBgo0q4wMf/5vUQgxZGCc+b8QHsDpXgbkyh1Sl+inzQSjzVrV9ZtXCU8jt:abOsoHMXpUnxZGClb8QGryPSEY79/CUw

Malware Config

Extracted

Family

webmonitor

C2

niiarmah.wm01.to:443

Attributes
  • config_key

    4EcDHH7aWbl50LayUnuRlJWUXiKQWk0O

  • private_key

    yvkn5wM8E

  • url_path

    /recv5.php

Signatures

  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • WebMonitor payload 5 IoCs
  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\08f2609e7f7daf0f78032f773a68b72c.exe
    "C:\Users\Admin\AppData\Local\Temp\08f2609e7f7daf0f78032f773a68b72c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4072
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\08f2609e7f7daf0f78032f773a68b72c.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2024
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WTddvQz.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4548
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WTddvQz" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF992.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2340
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4056
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VPdqpVX1LNczGwUZ.bat" "
        3⤵
          PID:1644
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WTddvQz.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4380

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      c73f716ea989e55c87eee78409d44b6b

      SHA1

      bb4fe514bec9baae35407a971b7d98bb258e95f4

      SHA256

      10f35a5ca67731d56465802ddf34ba84c2ccf85109ef8e929d549ccee93c287f

      SHA512

      e919f90ab866c3389ade12b5e13184a01bb792450f354c0d84f1a785a42b2273e47d9d5d42287c675a89c6d99bea58d670d6f6d22fdbe0ee96363d8297eaafa2

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      d2056997e4e37b957a842a89833d2f1e

      SHA1

      6be3d8c6d2f983e368629388000f7595a0f3607b

      SHA256

      5ac3a127a5233eba45b9a6dbc837c73d1d561abd066de1620bc52eaa048a44bd

      SHA512

      64f66c0a2e5599e6efd62aa621a7451ab557d0596abe8f36b0b0299a86aaa060b5ececc5929de34edbb3185ddf522dfaa06c92fe520324eab77dd0dd1c275b13

    • C:\Users\Admin\AppData\Local\Temp\VPdqpVX1LNczGwUZ.bat
      Filesize

      204B

      MD5

      6d3f8b0f9f06e2c42a0e83bb79a6178b

      SHA1

      1699b38d3f6673588b83704e5592962b581bc7fb

      SHA256

      9ccfea825bdd90cdb9cd5c5c4e2b24c370fed7a3ba5949f10e5512ecbda409bc

      SHA512

      a98a476b95cbe64825d6af9860cc42c1ba5d8f3ab4adbdf3471b271d62b922e149942889644134a2ebeb9f5a3f0ba3e655633de2c76615e7b4bf25ee2ed563ce

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2asmcecq.cb1.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpF992.tmp
      Filesize

      1KB

      MD5

      5e408e0d665df026cb9c358d74bdee56

      SHA1

      314408214de0b8cc2b12704789f91270b6cac6ce

      SHA256

      ba580fa67b569c839e24875bf0300933bb74365a31e0082583e0e9e0dc3461f0

      SHA512

      484cfeff45c4138713dbcdae4d895f82c866a7d4cb82e35748903829c340d7b6112d97b7ab053055fb199e97421bd05619e002f8a06351cf87eba3262a6d99c9

    • memory/2024-115-0x00000000071C0000-0x00000000071C8000-memory.dmp
      Filesize

      32KB

    • memory/2024-47-0x00000000045D0000-0x00000000045E0000-memory.dmp
      Filesize

      64KB

    • memory/2024-93-0x00000000045D0000-0x00000000045E0000-memory.dmp
      Filesize

      64KB

    • memory/2024-96-0x0000000006EA0000-0x0000000006EBA000-memory.dmp
      Filesize

      104KB

    • memory/2024-91-0x000000007F0F0000-0x000000007F100000-memory.dmp
      Filesize

      64KB

    • memory/2024-98-0x0000000007120000-0x00000000071B6000-memory.dmp
      Filesize

      600KB

    • memory/2024-16-0x00000000045E0000-0x0000000004616000-memory.dmp
      Filesize

      216KB

    • memory/2024-17-0x0000000004C50000-0x0000000005278000-memory.dmp
      Filesize

      6.2MB

    • memory/2024-19-0x00000000045D0000-0x00000000045E0000-memory.dmp
      Filesize

      64KB

    • memory/2024-18-0x0000000075210000-0x00000000759C0000-memory.dmp
      Filesize

      7.7MB

    • memory/2024-79-0x0000000075AC0000-0x0000000075B0C000-memory.dmp
      Filesize

      304KB

    • memory/2024-34-0x0000000005510000-0x0000000005576000-memory.dmp
      Filesize

      408KB

    • memory/2024-114-0x00000000071E0000-0x00000000071FA000-memory.dmp
      Filesize

      104KB

    • memory/2024-94-0x00000000045D0000-0x00000000045E0000-memory.dmp
      Filesize

      64KB

    • memory/2024-113-0x00000000070E0000-0x00000000070F4000-memory.dmp
      Filesize

      80KB

    • memory/2024-121-0x0000000075210000-0x00000000759C0000-memory.dmp
      Filesize

      7.7MB

    • memory/4056-49-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB

    • memory/4056-48-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB

    • memory/4056-51-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB

    • memory/4056-129-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB

    • memory/4056-46-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB

    • memory/4072-1-0x0000000075210000-0x00000000759C0000-memory.dmp
      Filesize

      7.7MB

    • memory/4072-2-0x0000000005820000-0x0000000005DC4000-memory.dmp
      Filesize

      5.6MB

    • memory/4072-3-0x0000000005270000-0x0000000005302000-memory.dmp
      Filesize

      584KB

    • memory/4072-4-0x0000000005310000-0x00000000053AC000-memory.dmp
      Filesize

      624KB

    • memory/4072-7-0x0000000004C00000-0x0000000004C12000-memory.dmp
      Filesize

      72KB

    • memory/4072-52-0x0000000075210000-0x00000000759C0000-memory.dmp
      Filesize

      7.7MB

    • memory/4072-0-0x0000000000810000-0x000000000097C000-memory.dmp
      Filesize

      1.4MB

    • memory/4072-5-0x00000000055F0000-0x0000000005600000-memory.dmp
      Filesize

      64KB

    • memory/4072-6-0x00000000055B0000-0x00000000055BA000-memory.dmp
      Filesize

      40KB

    • memory/4072-11-0x0000000008AB0000-0x0000000008BAA000-memory.dmp
      Filesize

      1000KB

    • memory/4072-10-0x0000000008980000-0x0000000008AAC000-memory.dmp
      Filesize

      1.2MB

    • memory/4072-9-0x00000000055F0000-0x0000000005600000-memory.dmp
      Filesize

      64KB

    • memory/4072-8-0x0000000075210000-0x00000000759C0000-memory.dmp
      Filesize

      7.7MB

    • memory/4380-54-0x0000000002FB0000-0x0000000002FC0000-memory.dmp
      Filesize

      64KB

    • memory/4380-99-0x000000007F160000-0x000000007F170000-memory.dmp
      Filesize

      64KB

    • memory/4380-125-0x0000000075210000-0x00000000759C0000-memory.dmp
      Filesize

      7.7MB

    • memory/4380-53-0x0000000075210000-0x00000000759C0000-memory.dmp
      Filesize

      7.7MB

    • memory/4380-55-0x0000000002FB0000-0x0000000002FC0000-memory.dmp
      Filesize

      64KB

    • memory/4380-111-0x0000000002FB0000-0x0000000002FC0000-memory.dmp
      Filesize

      64KB

    • memory/4380-100-0x0000000075AC0000-0x0000000075B0C000-memory.dmp
      Filesize

      304KB

    • memory/4548-21-0x0000000004DC0000-0x0000000004DE2000-memory.dmp
      Filesize

      136KB

    • memory/4548-59-0x0000000005DE0000-0x0000000005E2C000-memory.dmp
      Filesize

      304KB

    • memory/4548-69-0x0000000075AC0000-0x0000000075B0C000-memory.dmp
      Filesize

      304KB

    • memory/4548-101-0x00000000072C0000-0x00000000072D1000-memory.dmp
      Filesize

      68KB

    • memory/4548-81-0x0000000004800000-0x0000000004810000-memory.dmp
      Filesize

      64KB

    • memory/4548-68-0x000000007EEB0000-0x000000007EEC0000-memory.dmp
      Filesize

      64KB

    • memory/4548-95-0x0000000007700000-0x0000000007D7A000-memory.dmp
      Filesize

      6.5MB

    • memory/4548-112-0x00000000072F0000-0x00000000072FE000-memory.dmp
      Filesize

      56KB

    • memory/4548-45-0x0000000005990000-0x0000000005CE4000-memory.dmp
      Filesize

      3.3MB

    • memory/4548-80-0x0000000006EF0000-0x0000000006F0E000-memory.dmp
      Filesize

      120KB

    • memory/4548-56-0x0000000005DB0000-0x0000000005DCE000-memory.dmp
      Filesize

      120KB

    • memory/4548-97-0x0000000007130000-0x000000000713A000-memory.dmp
      Filesize

      40KB

    • memory/4548-122-0x0000000075210000-0x00000000759C0000-memory.dmp
      Filesize

      7.7MB

    • memory/4548-92-0x0000000006F70000-0x0000000007013000-memory.dmp
      Filesize

      652KB

    • memory/4548-35-0x0000000004800000-0x0000000004810000-memory.dmp
      Filesize

      64KB

    • memory/4548-67-0x0000000006F30000-0x0000000006F62000-memory.dmp
      Filesize

      200KB

    • memory/4548-23-0x00000000056E0000-0x0000000005746000-memory.dmp
      Filesize

      408KB

    • memory/4548-24-0x0000000004800000-0x0000000004810000-memory.dmp
      Filesize

      64KB

    • memory/4548-22-0x0000000075210000-0x00000000759C0000-memory.dmp
      Filesize

      7.7MB