Analysis

  • max time kernel
    151s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-03-2024 20:21

General

  • Target

    bcb77b64ef4a369f8b381aff4c6f1c57.exe

  • Size

    982KB

  • MD5

    bcb77b64ef4a369f8b381aff4c6f1c57

  • SHA1

    4624958cd8a724ad01868331d9a78a64fb0cdcb0

  • SHA256

    142cf7f01ff7c99da5e16196325e3fa3a6d867ff0e50696d727c92696ba97ccf

  • SHA512

    9249aea1d4a0d467c544271297ee7b88851c586c9afab522f845a071d7551bbefdfc49b516d13bb5d31277ab194026ecd5852e0d751b0527e7543a2d9607405a

  • SSDEEP

    24576:kkirwmPnCRldoDbhC8xyhFOKOl0TWfNBBx6xs30LM:kxrwmPnCS/TxAFOX+TYwxk0LM

Malware Config

Extracted

Family

webmonitor

C2

niiarmah.wm01.to:443

Attributes
  • config_key

    4EcDHH7aWbl50LayUnuRlJWUXiKQWk0O

  • private_key

    yvkn5wM8E

  • url_path

    /recv5.php

Signatures

  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • WebMonitor payload 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bcb77b64ef4a369f8b381aff4c6f1c57.exe
    "C:\Users\Admin\AppData\Local\Temp\bcb77b64ef4a369f8b381aff4c6f1c57.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4524
    • C:\Users\Admin\AppData\Local\Temp\bcb77b64ef4a369f8b381aff4c6f1c57.exe
      "C:\Users\Admin\AppData\Local\Temp\bcb77b64ef4a369f8b381aff4c6f1c57.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1724
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\f1zVfv0NwCdkk23L.bat" "
        3⤵
          PID:3732

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\f1zVfv0NwCdkk23L.bat
      Filesize

      204B

      MD5

      0279c80a0a203b6a36ca19fc604bcc41

      SHA1

      e3cae02551579e2e0090cabafc72a1cabfd7d232

      SHA256

      32b875308b04d0fa70da3fda54d602578bb81b2259a107319781b6522f7ec446

      SHA512

      012048b7159c5b725302c3193047f887fc97d53fac4bda0851a9fff8092e0b69fd3a52a28d5e1b6074836888d1768adbda53e101d66dc1357f501e8584bcb8c1

    • memory/1724-3-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB

    • memory/1724-4-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB

    • memory/1724-5-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB

    • memory/1724-6-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB

    • memory/1724-10-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB

    • memory/4524-1-0x00000000000A0000-0x00000000001A0000-memory.dmp
      Filesize

      1024KB

    • memory/4524-2-0x00000000009E0000-0x00000000009E2000-memory.dmp
      Filesize

      8KB