Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-02-2024 03:10

General

  • Target

    a0cb248c9464e9ea4f72ebc7d7807e98.exe

  • Size

    1.3MB

  • MD5

    a0cb248c9464e9ea4f72ebc7d7807e98

  • SHA1

    d049bc23f0604897e32ac0f76f52677a7c8ce991

  • SHA256

    28fd0fcdf202f29eaaee33d23939cd5bdd75bd68ee4c7815d4ca4dd2e6a04be5

  • SHA512

    4849ad39e130e6513ba56d5a23eae54c73f3f7436ff3a289ebc93ab5106bb9ba56f8b58d543b94576c07ff3c79991e9f3a7f85ad84d9ac4d0317dde2b83dce2c

  • SSDEEP

    24576:3qi8cepZHTsP09VGLHRteRCVdjoWfHNcL9NTYV82qU9tUk+MPAnh7wr:3EdTsPHuCPoQtgNTe82vhnPRr

Malware Config

Extracted

Family

webmonitor

C2

niiarmah.wm01.to:443

Attributes
  • config_key

    4EcDHH7aWbl50LayUnuRlJWUXiKQWk0O

  • private_key

    yvkn5wM8E

  • url_path

    /recv5.php

Signatures

  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • WebMonitor payload 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a0cb248c9464e9ea4f72ebc7d7807e98.exe
    "C:\Users\Admin\AppData\Local\Temp\a0cb248c9464e9ea4f72ebc7d7807e98.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1716
    • C:\Users\Admin\AppData\Local\Temp\a0cb248c9464e9ea4f72ebc7d7807e98.exe
      "C:\Users\Admin\AppData\Local\Temp\a0cb248c9464e9ea4f72ebc7d7807e98.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4920
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ssXtfrRVLwZJAH0m.bat" "
        3⤵
          PID:1256

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ssXtfrRVLwZJAH0m.bat
      Filesize

      204B

      MD5

      581080fe64e5b511b916b108550435da

      SHA1

      9d7c035293ec5ab6e1448198294c2bb12b37c1fa

      SHA256

      153b79dbe85a7048fb8fd6682d18fe424d27f998b9684864ec59020f0f4a7c7b

      SHA512

      d01aebbea0e01a33335430e7fe2f07b841558707c88cd157c1ec2bde4617f663c2f94e79de1ab199af759ae49688ccad61fe176f9500e0924c63793ac1a1b656

    • memory/1716-1-0x0000000000EC0000-0x0000000000FC0000-memory.dmp
      Filesize

      1024KB

    • memory/1716-2-0x0000000002F90000-0x0000000002F92000-memory.dmp
      Filesize

      8KB

    • memory/4920-3-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB

    • memory/4920-4-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB

    • memory/4920-5-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB

    • memory/4920-6-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB

    • memory/4920-7-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB

    • memory/4920-11-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB