Analysis

  • max time kernel
    93s
  • max time network
    113s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-02-2024 11:19

General

  • Target

    a3a62c034f2eb97d3673d2a608073f7e.exe

  • Size

    1.8MB

  • MD5

    a3a62c034f2eb97d3673d2a608073f7e

  • SHA1

    250644fc77d95c6dcaef531b0f351f5ce33bbfbd

  • SHA256

    167f23bd6318e7e1bbe296639468d866b2b457410daab0e6b941dac6bcc4563f

  • SHA512

    16c0b478ea9f1fcdeb9c13af022ac0f18879798eb7715aabd93446630dd0b9e3e9c3c1e31114657623c9c932502b99f41c1f3c52ede0306311f729810366ed71

  • SSDEEP

    49152:y4bKFBaK648EFZ6hBYiYsQvoQhTnAYD6Xa:yOK+AZIBYi/coQl

Malware Config

Extracted

Family

webmonitor

C2

niiarmah.wm01.to:443

Attributes
  • config_key

    4EcDHH7aWbl50LayUnuRlJWUXiKQWk0O

  • private_key

    yvkn5wM8E

  • url_path

    /recv5.php

Signatures

  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • WebMonitor payload 5 IoCs
  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a3a62c034f2eb97d3673d2a608073f7e.exe
    "C:\Users\Admin\AppData\Local\Temp\a3a62c034f2eb97d3673d2a608073f7e.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4200
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\a3a62c034f2eb97d3673d2a608073f7e.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1788
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\CJFickSnic.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4240
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\CJFickSnic" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCE9A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2932
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\CJFickSnic.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5052
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5076
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\PCgKQ8W5m9SreNpT.bat" "
        3⤵
          PID:4716

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      3d086a433708053f9bf9523e1d87a4e8

      SHA1

      b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

      SHA256

      6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

      SHA512

      931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      02340830faca39cb9919e5abee72c14c

      SHA1

      ab82ce4d19a88cceb9742fb365c89de03f155264

      SHA256

      469db7786462c7502d210fff68339ba5328541322cca11128d8f6e7887782ed7

      SHA512

      a38283c1cb21a868fe5ac655aea83e1cb4cba645e9fe55401ebc0742deca550d056ed850803310d9c91acb314d79ceb431b1a548669da233119aca9a4ed42c7d

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      30fa1a862f1a94e6d645aacb65b99d7e

      SHA1

      07d3ca9d734ba76cdf6ef1d79f125b0452049b73

      SHA256

      e0c2e328c0529ec808d1237e32fb6e60eee3bde0ffb1acb1c6372f27f2c42600

      SHA512

      eac4c14e20079919b65aca61d24b1bf1bd0395846df8bd39a79f371cb89b962a30e9505168ba5db889913e20ff3451ff26ffc85e725350f0f5660976b9ffd469

    • C:\Users\Admin\AppData\Local\Temp\PCgKQ8W5m9SreNpT.bat
      Filesize

      204B

      MD5

      4071a05531d1527a295bf04a6dcf9a15

      SHA1

      551b90187815e3fad244e5bdf1f6abe8c0648887

      SHA256

      90ce233b098aabec3f1cb781e84854161ed69bbeb5eb4040c058dc46c8944706

      SHA512

      53cda37b4e36b5ac2cf0278d6ab6d1a9902f6a0df015a6dd0f09f822ccf7c0135943dca63cc5e75740a3c6ec834ba0d0945b2b99cbfe901d154390dfec558b14

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nhqj5uar.r3o.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpCE9A.tmp
      Filesize

      1KB

      MD5

      1e7f257aa7ef0721cf9d40ad70c65eb1

      SHA1

      163a97592f27d05721d40f2bbda8f8ef4f0c3226

      SHA256

      5339bb714db86e51e1aaa81538aae4fcf52f18c7e73d1d45b90c1bd286c1afd1

      SHA512

      1377ba20744f94370a68fb68081e230add5d7a5f655285e6f5911b93bd691e84c4792bc76ad34b4a846206788c05173d880856f3ac57154da59dd7ad704f42e3

    • memory/1788-66-0x00000000060B0000-0x00000000060CE000-memory.dmp
      Filesize

      120KB

    • memory/1788-19-0x0000000002790000-0x00000000027A0000-memory.dmp
      Filesize

      64KB

    • memory/1788-97-0x00000000073F0000-0x000000000740A000-memory.dmp
      Filesize

      104KB

    • memory/1788-113-0x0000000007620000-0x000000000762E000-memory.dmp
      Filesize

      56KB

    • memory/1788-93-0x0000000007290000-0x0000000007333000-memory.dmp
      Filesize

      652KB

    • memory/1788-47-0x0000000005CA0000-0x0000000005FF4000-memory.dmp
      Filesize

      3.3MB

    • memory/1788-114-0x0000000007630000-0x0000000007644000-memory.dmp
      Filesize

      80KB

    • memory/1788-17-0x00000000027E0000-0x0000000002816000-memory.dmp
      Filesize

      216KB

    • memory/1788-18-0x00000000746D0000-0x0000000074E80000-memory.dmp
      Filesize

      7.7MB

    • memory/1788-96-0x0000000007A30000-0x00000000080AA000-memory.dmp
      Filesize

      6.5MB

    • memory/1788-21-0x0000000002790000-0x00000000027A0000-memory.dmp
      Filesize

      64KB

    • memory/1788-20-0x0000000005250000-0x0000000005878000-memory.dmp
      Filesize

      6.2MB

    • memory/1788-115-0x0000000007730000-0x000000000774A000-memory.dmp
      Filesize

      104KB

    • memory/1788-67-0x0000000006510000-0x000000000655C000-memory.dmp
      Filesize

      304KB

    • memory/1788-70-0x0000000074F60000-0x0000000074FAC000-memory.dmp
      Filesize

      304KB

    • memory/1788-25-0x0000000005220000-0x0000000005242000-memory.dmp
      Filesize

      136KB

    • memory/1788-72-0x000000007F630000-0x000000007F640000-memory.dmp
      Filesize

      64KB

    • memory/1788-123-0x00000000746D0000-0x0000000074E80000-memory.dmp
      Filesize

      7.7MB

    • memory/1788-95-0x0000000002790000-0x00000000027A0000-memory.dmp
      Filesize

      64KB

    • memory/1788-82-0x0000000006670000-0x000000000668E000-memory.dmp
      Filesize

      120KB

    • memory/4200-10-0x0000000004DC0000-0x0000000004DD0000-memory.dmp
      Filesize

      64KB

    • memory/4200-12-0x0000000006A20000-0x0000000006B14000-memory.dmp
      Filesize

      976KB

    • memory/4200-11-0x00000000067D0000-0x000000000690C000-memory.dmp
      Filesize

      1.2MB

    • memory/4200-9-0x00000000746D0000-0x0000000074E80000-memory.dmp
      Filesize

      7.7MB

    • memory/4200-52-0x00000000746D0000-0x0000000074E80000-memory.dmp
      Filesize

      7.7MB

    • memory/4200-0-0x0000000000090000-0x000000000026A000-memory.dmp
      Filesize

      1.9MB

    • memory/4200-8-0x0000000005120000-0x0000000005132000-memory.dmp
      Filesize

      72KB

    • memory/4200-7-0x0000000004F80000-0x0000000004FD6000-memory.dmp
      Filesize

      344KB

    • memory/4200-6-0x0000000004B50000-0x0000000004B5A000-memory.dmp
      Filesize

      40KB

    • memory/4200-5-0x0000000004DC0000-0x0000000004DD0000-memory.dmp
      Filesize

      64KB

    • memory/4200-4-0x0000000004C20000-0x0000000004CB2000-memory.dmp
      Filesize

      584KB

    • memory/4200-3-0x00000000051D0000-0x0000000005774000-memory.dmp
      Filesize

      5.6MB

    • memory/4200-2-0x0000000004B80000-0x0000000004C1C000-memory.dmp
      Filesize

      624KB

    • memory/4200-1-0x00000000746D0000-0x0000000074E80000-memory.dmp
      Filesize

      7.7MB

    • memory/4240-98-0x0000000007B80000-0x0000000007B8A000-memory.dmp
      Filesize

      40KB

    • memory/4240-94-0x0000000002EB0000-0x0000000002EC0000-memory.dmp
      Filesize

      64KB

    • memory/4240-91-0x0000000002EB0000-0x0000000002EC0000-memory.dmp
      Filesize

      64KB

    • memory/4240-71-0x0000000074F60000-0x0000000074FAC000-memory.dmp
      Filesize

      304KB

    • memory/4240-69-0x000000007F680000-0x000000007F690000-memory.dmp
      Filesize

      64KB

    • memory/4240-68-0x0000000007970000-0x00000000079A2000-memory.dmp
      Filesize

      200KB

    • memory/4240-23-0x00000000746D0000-0x0000000074E80000-memory.dmp
      Filesize

      7.7MB

    • memory/4240-24-0x0000000002EB0000-0x0000000002EC0000-memory.dmp
      Filesize

      64KB

    • memory/4240-37-0x00000000059E0000-0x0000000005A46000-memory.dmp
      Filesize

      408KB

    • memory/4240-38-0x00000000062E0000-0x0000000006346000-memory.dmp
      Filesize

      408KB

    • memory/4240-119-0x00000000746D0000-0x0000000074E80000-memory.dmp
      Filesize

      7.7MB

    • memory/4240-116-0x0000000007E30000-0x0000000007E38000-memory.dmp
      Filesize

      32KB

    • memory/4240-111-0x0000000007D90000-0x0000000007E26000-memory.dmp
      Filesize

      600KB

    • memory/4240-112-0x0000000007D10000-0x0000000007D21000-memory.dmp
      Filesize

      68KB

    • memory/5052-55-0x0000000002220000-0x0000000002230000-memory.dmp
      Filesize

      64KB

    • memory/5052-110-0x0000000002220000-0x0000000002230000-memory.dmp
      Filesize

      64KB

    • memory/5052-99-0x000000007F3B0000-0x000000007F3C0000-memory.dmp
      Filesize

      64KB

    • memory/5052-100-0x0000000074F60000-0x0000000074FAC000-memory.dmp
      Filesize

      304KB

    • memory/5052-54-0x00000000746D0000-0x0000000074E80000-memory.dmp
      Filesize

      7.7MB

    • memory/5052-126-0x00000000746D0000-0x0000000074E80000-memory.dmp
      Filesize

      7.7MB

    • memory/5052-56-0x0000000002220000-0x0000000002230000-memory.dmp
      Filesize

      64KB

    • memory/5076-53-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB

    • memory/5076-40-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB

    • memory/5076-46-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB

    • memory/5076-36-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB

    • memory/5076-130-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB