Analysis
-
max time kernel
98s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
24-12-2023 17:40
Static task
static1
Behavioral task
behavioral1
Sample
08f2609e7f7daf0f78032f773a68b72c.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
08f2609e7f7daf0f78032f773a68b72c.exe
Resource
win10v2004-20231222-en
General
-
Target
08f2609e7f7daf0f78032f773a68b72c.exe
-
Size
1.4MB
-
MD5
08f2609e7f7daf0f78032f773a68b72c
-
SHA1
f00e4c61cce15ee5f43c032d8d595aba65fbdc86
-
SHA256
0ed8f93b98f9cfff89559df9e0a8d360cab3dde1abfa2992216b4a98c5ca1253
-
SHA512
8c1ba503d2956ad0c60b11547908b81e601a3bfb2c75ae73c03718bd883ff94451b0697f915049614470d59388d161c02893ad90b48466f77fc154a20215da74
-
SSDEEP
24576:abOd/OsBgo0q4wMf/5vUQgxZGCc+b8QHsDpXgbkyh1Sl+inzQSjzVrV9ZtXCU8jt:abOsoHMXpUnxZGClb8QGryPSEY79/CUw
Malware Config
Extracted
webmonitor
niiarmah.wm01.to:443
-
config_key
4EcDHH7aWbl50LayUnuRlJWUXiKQWk0O
-
private_key
yvkn5wM8E
-
url_path
/recv5.php
Signatures
-
RevcodeRat, WebMonitorRat
WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.
-
WebMonitor payload 5 IoCs
resource yara_rule behavioral2/memory/4056-48-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor behavioral2/memory/4056-49-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor behavioral2/memory/4056-51-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor behavioral2/memory/4056-46-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor behavioral2/memory/4056-129-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor -
CustAttr .NET packer 1 IoCs
Detects CustAttr .NET packer in memory.
resource yara_rule behavioral2/memory/4072-7-0x0000000004C00000-0x0000000004C12000-memory.dmp CustAttr -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation 08f2609e7f7daf0f78032f773a68b72c.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4072 set thread context of 4056 4072 08f2609e7f7daf0f78032f773a68b72c.exe 103 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2340 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2024 powershell.exe 4548 powershell.exe 4072 08f2609e7f7daf0f78032f773a68b72c.exe 4548 powershell.exe 4380 powershell.exe 2024 powershell.exe 4380 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4548 powershell.exe Token: SeDebugPrivilege 2024 powershell.exe Token: SeDebugPrivilege 4072 08f2609e7f7daf0f78032f773a68b72c.exe Token: SeDebugPrivilege 4380 powershell.exe Token: SeShutdownPrivilege 4056 RegSvcs.exe Token: SeCreatePagefilePrivilege 4056 RegSvcs.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 4072 wrote to memory of 2024 4072 08f2609e7f7daf0f78032f773a68b72c.exe 95 PID 4072 wrote to memory of 2024 4072 08f2609e7f7daf0f78032f773a68b72c.exe 95 PID 4072 wrote to memory of 2024 4072 08f2609e7f7daf0f78032f773a68b72c.exe 95 PID 4072 wrote to memory of 4548 4072 08f2609e7f7daf0f78032f773a68b72c.exe 98 PID 4072 wrote to memory of 4548 4072 08f2609e7f7daf0f78032f773a68b72c.exe 98 PID 4072 wrote to memory of 4548 4072 08f2609e7f7daf0f78032f773a68b72c.exe 98 PID 4072 wrote to memory of 2340 4072 08f2609e7f7daf0f78032f773a68b72c.exe 100 PID 4072 wrote to memory of 2340 4072 08f2609e7f7daf0f78032f773a68b72c.exe 100 PID 4072 wrote to memory of 2340 4072 08f2609e7f7daf0f78032f773a68b72c.exe 100 PID 4072 wrote to memory of 4380 4072 08f2609e7f7daf0f78032f773a68b72c.exe 104 PID 4072 wrote to memory of 4380 4072 08f2609e7f7daf0f78032f773a68b72c.exe 104 PID 4072 wrote to memory of 4380 4072 08f2609e7f7daf0f78032f773a68b72c.exe 104 PID 4072 wrote to memory of 4056 4072 08f2609e7f7daf0f78032f773a68b72c.exe 103 PID 4072 wrote to memory of 4056 4072 08f2609e7f7daf0f78032f773a68b72c.exe 103 PID 4072 wrote to memory of 4056 4072 08f2609e7f7daf0f78032f773a68b72c.exe 103 PID 4072 wrote to memory of 4056 4072 08f2609e7f7daf0f78032f773a68b72c.exe 103 PID 4072 wrote to memory of 4056 4072 08f2609e7f7daf0f78032f773a68b72c.exe 103 PID 4072 wrote to memory of 4056 4072 08f2609e7f7daf0f78032f773a68b72c.exe 103 PID 4072 wrote to memory of 4056 4072 08f2609e7f7daf0f78032f773a68b72c.exe 103 PID 4072 wrote to memory of 4056 4072 08f2609e7f7daf0f78032f773a68b72c.exe 103 PID 4072 wrote to memory of 4056 4072 08f2609e7f7daf0f78032f773a68b72c.exe 103 PID 4056 wrote to memory of 1644 4056 RegSvcs.exe 108 PID 4056 wrote to memory of 1644 4056 RegSvcs.exe 108 PID 4056 wrote to memory of 1644 4056 RegSvcs.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\08f2609e7f7daf0f78032f773a68b72c.exe"C:\Users\Admin\AppData\Local\Temp\08f2609e7f7daf0f78032f773a68b72c.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\08f2609e7f7daf0f78032f773a68b72c.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2024
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WTddvQz.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4548
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WTddvQz" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF992.tmp"2⤵
- Creates scheduled task(s)
PID:2340
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4056 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VPdqpVX1LNczGwUZ.bat" "3⤵PID:1644
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WTddvQz.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4380
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5c73f716ea989e55c87eee78409d44b6b
SHA1bb4fe514bec9baae35407a971b7d98bb258e95f4
SHA25610f35a5ca67731d56465802ddf34ba84c2ccf85109ef8e929d549ccee93c287f
SHA512e919f90ab866c3389ade12b5e13184a01bb792450f354c0d84f1a785a42b2273e47d9d5d42287c675a89c6d99bea58d670d6f6d22fdbe0ee96363d8297eaafa2
-
Filesize
18KB
MD5d2056997e4e37b957a842a89833d2f1e
SHA16be3d8c6d2f983e368629388000f7595a0f3607b
SHA2565ac3a127a5233eba45b9a6dbc837c73d1d561abd066de1620bc52eaa048a44bd
SHA51264f66c0a2e5599e6efd62aa621a7451ab557d0596abe8f36b0b0299a86aaa060b5ececc5929de34edbb3185ddf522dfaa06c92fe520324eab77dd0dd1c275b13
-
Filesize
204B
MD56d3f8b0f9f06e2c42a0e83bb79a6178b
SHA11699b38d3f6673588b83704e5592962b581bc7fb
SHA2569ccfea825bdd90cdb9cd5c5c4e2b24c370fed7a3ba5949f10e5512ecbda409bc
SHA512a98a476b95cbe64825d6af9860cc42c1ba5d8f3ab4adbdf3471b271d62b922e149942889644134a2ebeb9f5a3f0ba3e655633de2c76615e7b4bf25ee2ed563ce
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD55e408e0d665df026cb9c358d74bdee56
SHA1314408214de0b8cc2b12704789f91270b6cac6ce
SHA256ba580fa67b569c839e24875bf0300933bb74365a31e0082583e0e9e0dc3461f0
SHA512484cfeff45c4138713dbcdae4d895f82c866a7d4cb82e35748903829c340d7b6112d97b7ab053055fb199e97421bd05619e002f8a06351cf87eba3262a6d99c9