General

  • Target

    c6da7905e322375af45802603b732158

  • Size

    898KB

  • Sample

    240313-zwlmwaah74

  • MD5

    c6da7905e322375af45802603b732158

  • SHA1

    e76104ad6b3b6bb9d19944690d46dce7d421dd68

  • SHA256

    fffb11291364a2094200f145dc0c21ab0b147d5d27c3aaf1e53615d81919d04b

  • SHA512

    60ce22004c65a397906b5c71f64cadd65c0906fe3866aa99cb7b3623717a01032862c9510232d0940b78adc0f4ba0b682efe1c9e6cb683db401ae6ea50a78e8c

  • SSDEEP

    24576:OuMrFjQoW0/4SqHYQAOtRGe6XIM7w+WwhKB/W7EYpi7M:OBjQ4/4QQBtRl6d7wRw0e7SM

Malware Config

Extracted

Family

webmonitor

C2

niiarmah.wm01.to:443

Attributes
  • config_key

    4EcDHH7aWbl50LayUnuRlJWUXiKQWk0O

  • private_key

    yvkn5wM8E

  • url_path

    /recv5.php

Targets

    • Target

      REQUEST FOR QUOTATION.exe

    • Size

      1.4MB

    • MD5

      065f86911f83ae3ce15517458719cd38

    • SHA1

      63f1c19bef78a88efa1139f8f6174caab6842174

    • SHA256

      7252276a3d4ce0aaadb10b11422e4c4f625845c9c3359ffbaa63346b9fc65b4a

    • SHA512

      b339223de8842297f29f838ceee752ca42693e6baf0994162fc059686e10c065eb16dae8e9687157d8a1e3600b0df40eb56412de532b2a220e6cf8184d87ef20

    • SSDEEP

      24576:4A27dx8DJ+uqhWnJotOEPXblLxOXGOHFi80jb:L0x8d+ukx9PLFxKTQ82b

    • RevcodeRat, WebMonitorRat

      WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

    • WebMonitor payload

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks