Analysis

  • max time kernel
    145s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    29-12-2023 23:01

General

  • Target

    065f86911f83ae3ce15517458719cd38.exe

  • Size

    1.4MB

  • MD5

    065f86911f83ae3ce15517458719cd38

  • SHA1

    63f1c19bef78a88efa1139f8f6174caab6842174

  • SHA256

    7252276a3d4ce0aaadb10b11422e4c4f625845c9c3359ffbaa63346b9fc65b4a

  • SHA512

    b339223de8842297f29f838ceee752ca42693e6baf0994162fc059686e10c065eb16dae8e9687157d8a1e3600b0df40eb56412de532b2a220e6cf8184d87ef20

  • SSDEEP

    24576:4A27dx8DJ+uqhWnJotOEPXblLxOXGOHFi80jb:L0x8d+ukx9PLFxKTQ82b

Malware Config

Extracted

Family

webmonitor

C2

niiarmah.wm01.to:443

Attributes
  • config_key

    4EcDHH7aWbl50LayUnuRlJWUXiKQWk0O

  • private_key

    yvkn5wM8E

  • url_path

    /recv5.php

Signatures

  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • WebMonitor payload 14 IoCs
  • Unexpected DNS network traffic destination 11 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\065f86911f83ae3ce15517458719cd38.exe
    "C:\Users\Admin\AppData\Local\Temp\065f86911f83ae3ce15517458719cd38.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2216
  • C:\Users\Admin\AppData\Local\Temp\065f86911f83ae3ce15517458719cd38.exe
    "C:\Users\Admin\AppData\Local\Temp\065f86911f83ae3ce15517458719cd38.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2012

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2012-4-0x0000000000400000-0x000000000047C000-memory.dmp
    Filesize

    496KB

  • memory/2012-1-0x0000000000230000-0x0000000000232000-memory.dmp
    Filesize

    8KB

  • memory/2012-0-0x0000000000400000-0x000000000047C000-memory.dmp
    Filesize

    496KB

  • memory/2216-11-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/2216-13-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/2216-6-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/2216-2-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/2216-9-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/2216-7-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/2216-10-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/2216-5-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/2216-14-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/2216-17-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/2216-20-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/2216-21-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/2216-22-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/2216-24-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB