Analysis
-
max time kernel
93s -
max time network
113s -
platform
windows10-2004_x64 -
resource
win10v2004-20240221-en -
resource tags
arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system -
submitted
25-02-2024 11:19
Static task
static1
Behavioral task
behavioral1
Sample
a3a62c034f2eb97d3673d2a608073f7e.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
a3a62c034f2eb97d3673d2a608073f7e.exe
Resource
win10v2004-20240221-en
General
-
Target
a3a62c034f2eb97d3673d2a608073f7e.exe
-
Size
1.8MB
-
MD5
a3a62c034f2eb97d3673d2a608073f7e
-
SHA1
250644fc77d95c6dcaef531b0f351f5ce33bbfbd
-
SHA256
167f23bd6318e7e1bbe296639468d866b2b457410daab0e6b941dac6bcc4563f
-
SHA512
16c0b478ea9f1fcdeb9c13af022ac0f18879798eb7715aabd93446630dd0b9e3e9c3c1e31114657623c9c932502b99f41c1f3c52ede0306311f729810366ed71
-
SSDEEP
49152:y4bKFBaK648EFZ6hBYiYsQvoQhTnAYD6Xa:yOK+AZIBYi/coQl
Malware Config
Extracted
webmonitor
niiarmah.wm01.to:443
-
config_key
4EcDHH7aWbl50LayUnuRlJWUXiKQWk0O
-
private_key
yvkn5wM8E
-
url_path
/recv5.php
Signatures
-
RevcodeRat, WebMonitorRat
WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.
-
WebMonitor payload 5 IoCs
Processes:
resource yara_rule behavioral2/memory/5076-36-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor behavioral2/memory/5076-46-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor behavioral2/memory/5076-40-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor behavioral2/memory/5076-53-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor behavioral2/memory/5076-130-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor -
CustAttr .NET packer 1 IoCs
Detects CustAttr .NET packer in memory.
Processes:
resource yara_rule behavioral2/memory/4200-8-0x0000000005120000-0x0000000005132000-memory.dmp CustAttr -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
a3a62c034f2eb97d3673d2a608073f7e.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation a3a62c034f2eb97d3673d2a608073f7e.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
a3a62c034f2eb97d3673d2a608073f7e.exedescription pid process target process PID 4200 set thread context of 5076 4200 a3a62c034f2eb97d3673d2a608073f7e.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
powershell.exepowershell.exea3a62c034f2eb97d3673d2a608073f7e.exepowershell.exepid process 4240 powershell.exe 1788 powershell.exe 4200 a3a62c034f2eb97d3673d2a608073f7e.exe 5052 powershell.exe 1788 powershell.exe 4240 powershell.exe 5052 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
powershell.exepowershell.exea3a62c034f2eb97d3673d2a608073f7e.exepowershell.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 1788 powershell.exe Token: SeDebugPrivilege 4240 powershell.exe Token: SeDebugPrivilege 4200 a3a62c034f2eb97d3673d2a608073f7e.exe Token: SeDebugPrivilege 5052 powershell.exe Token: SeShutdownPrivilege 5076 RegSvcs.exe Token: SeCreatePagefilePrivilege 5076 RegSvcs.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
a3a62c034f2eb97d3673d2a608073f7e.exeRegSvcs.exedescription pid process target process PID 4200 wrote to memory of 1788 4200 a3a62c034f2eb97d3673d2a608073f7e.exe powershell.exe PID 4200 wrote to memory of 1788 4200 a3a62c034f2eb97d3673d2a608073f7e.exe powershell.exe PID 4200 wrote to memory of 1788 4200 a3a62c034f2eb97d3673d2a608073f7e.exe powershell.exe PID 4200 wrote to memory of 4240 4200 a3a62c034f2eb97d3673d2a608073f7e.exe powershell.exe PID 4200 wrote to memory of 4240 4200 a3a62c034f2eb97d3673d2a608073f7e.exe powershell.exe PID 4200 wrote to memory of 4240 4200 a3a62c034f2eb97d3673d2a608073f7e.exe powershell.exe PID 4200 wrote to memory of 2932 4200 a3a62c034f2eb97d3673d2a608073f7e.exe schtasks.exe PID 4200 wrote to memory of 2932 4200 a3a62c034f2eb97d3673d2a608073f7e.exe schtasks.exe PID 4200 wrote to memory of 2932 4200 a3a62c034f2eb97d3673d2a608073f7e.exe schtasks.exe PID 4200 wrote to memory of 5052 4200 a3a62c034f2eb97d3673d2a608073f7e.exe powershell.exe PID 4200 wrote to memory of 5052 4200 a3a62c034f2eb97d3673d2a608073f7e.exe powershell.exe PID 4200 wrote to memory of 5052 4200 a3a62c034f2eb97d3673d2a608073f7e.exe powershell.exe PID 4200 wrote to memory of 5076 4200 a3a62c034f2eb97d3673d2a608073f7e.exe RegSvcs.exe PID 4200 wrote to memory of 5076 4200 a3a62c034f2eb97d3673d2a608073f7e.exe RegSvcs.exe PID 4200 wrote to memory of 5076 4200 a3a62c034f2eb97d3673d2a608073f7e.exe RegSvcs.exe PID 4200 wrote to memory of 5076 4200 a3a62c034f2eb97d3673d2a608073f7e.exe RegSvcs.exe PID 4200 wrote to memory of 5076 4200 a3a62c034f2eb97d3673d2a608073f7e.exe RegSvcs.exe PID 4200 wrote to memory of 5076 4200 a3a62c034f2eb97d3673d2a608073f7e.exe RegSvcs.exe PID 4200 wrote to memory of 5076 4200 a3a62c034f2eb97d3673d2a608073f7e.exe RegSvcs.exe PID 4200 wrote to memory of 5076 4200 a3a62c034f2eb97d3673d2a608073f7e.exe RegSvcs.exe PID 4200 wrote to memory of 5076 4200 a3a62c034f2eb97d3673d2a608073f7e.exe RegSvcs.exe PID 5076 wrote to memory of 4716 5076 RegSvcs.exe cmd.exe PID 5076 wrote to memory of 4716 5076 RegSvcs.exe cmd.exe PID 5076 wrote to memory of 4716 5076 RegSvcs.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a3a62c034f2eb97d3673d2a608073f7e.exe"C:\Users\Admin\AppData\Local\Temp\a3a62c034f2eb97d3673d2a608073f7e.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4200 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\a3a62c034f2eb97d3673d2a608073f7e.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1788
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\CJFickSnic.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4240
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\CJFickSnic" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCE9A.tmp"2⤵
- Creates scheduled task(s)
PID:2932
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\CJFickSnic.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5052
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\PCgKQ8W5m9SreNpT.bat" "3⤵PID:4716
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD502340830faca39cb9919e5abee72c14c
SHA1ab82ce4d19a88cceb9742fb365c89de03f155264
SHA256469db7786462c7502d210fff68339ba5328541322cca11128d8f6e7887782ed7
SHA512a38283c1cb21a868fe5ac655aea83e1cb4cba645e9fe55401ebc0742deca550d056ed850803310d9c91acb314d79ceb431b1a548669da233119aca9a4ed42c7d
-
Filesize
18KB
MD530fa1a862f1a94e6d645aacb65b99d7e
SHA107d3ca9d734ba76cdf6ef1d79f125b0452049b73
SHA256e0c2e328c0529ec808d1237e32fb6e60eee3bde0ffb1acb1c6372f27f2c42600
SHA512eac4c14e20079919b65aca61d24b1bf1bd0395846df8bd39a79f371cb89b962a30e9505168ba5db889913e20ff3451ff26ffc85e725350f0f5660976b9ffd469
-
Filesize
204B
MD54071a05531d1527a295bf04a6dcf9a15
SHA1551b90187815e3fad244e5bdf1f6abe8c0648887
SHA25690ce233b098aabec3f1cb781e84854161ed69bbeb5eb4040c058dc46c8944706
SHA51253cda37b4e36b5ac2cf0278d6ab6d1a9902f6a0df015a6dd0f09f822ccf7c0135943dca63cc5e75740a3c6ec834ba0d0945b2b99cbfe901d154390dfec558b14
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD51e7f257aa7ef0721cf9d40ad70c65eb1
SHA1163a97592f27d05721d40f2bbda8f8ef4f0c3226
SHA2565339bb714db86e51e1aaa81538aae4fcf52f18c7e73d1d45b90c1bd286c1afd1
SHA5121377ba20744f94370a68fb68081e230add5d7a5f655285e6f5911b93bd691e84c4792bc76ad34b4a846206788c05173d880856f3ac57154da59dd7ad704f42e3