Analysis

  • max time kernel
    141s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    09-03-2024 20:21

General

  • Target

    bcb77b64ef4a369f8b381aff4c6f1c57.exe

  • Size

    982KB

  • MD5

    bcb77b64ef4a369f8b381aff4c6f1c57

  • SHA1

    4624958cd8a724ad01868331d9a78a64fb0cdcb0

  • SHA256

    142cf7f01ff7c99da5e16196325e3fa3a6d867ff0e50696d727c92696ba97ccf

  • SHA512

    9249aea1d4a0d467c544271297ee7b88851c586c9afab522f845a071d7551bbefdfc49b516d13bb5d31277ab194026ecd5852e0d751b0527e7543a2d9607405a

  • SSDEEP

    24576:kkirwmPnCRldoDbhC8xyhFOKOl0TWfNBBx6xs30LM:kxrwmPnCS/TxAFOX+TYwxk0LM

Malware Config

Extracted

Family

webmonitor

C2

niiarmah.wm01.to:443

Attributes
  • config_key

    4EcDHH7aWbl50LayUnuRlJWUXiKQWk0O

  • private_key

    yvkn5wM8E

  • url_path

    /recv5.php

Signatures

  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • WebMonitor payload 13 IoCs
  • Unexpected DNS network traffic destination 11 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bcb77b64ef4a369f8b381aff4c6f1c57.exe
    "C:\Users\Admin\AppData\Local\Temp\bcb77b64ef4a369f8b381aff4c6f1c57.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Users\Admin\AppData\Local\Temp\bcb77b64ef4a369f8b381aff4c6f1c57.exe
      "C:\Users\Admin\AppData\Local\Temp\bcb77b64ef4a369f8b381aff4c6f1c57.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1256

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1256-9-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1256-12-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1256-3-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1256-5-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1256-6-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1256-7-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1256-23-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1256-11-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1256-21-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1256-13-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1256-16-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1256-19-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1256-20-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/2220-1-0x0000000000090000-0x0000000000190000-memory.dmp
    Filesize

    1024KB

  • memory/2220-2-0x00000000001C0000-0x00000000001C2000-memory.dmp
    Filesize

    8KB