Analysis

  • max time kernel
    151s
  • max time network
    159s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    22-02-2022 07:28

General

  • Target

    2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe

  • Size

    664KB

  • MD5

    d70e0374668e637143033871c188e611

  • SHA1

    b139aae87bbebce9b4f30b34488e5725e5f2d9f4

  • SHA256

    2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f

  • SHA512

    c76e5c47dff15dcdf65504d85bbdb59292be24ba3d9eadb6ac4f191fc87b41769854a4e1a4bf7c7478ca433ed36b4245def44b7dc9176baaf3f7163c8495756d

Malware Config

Extracted

Family

webmonitor

C2

mukor.wm01.to:443

Attributes
  • config_key

    zOjouFvoVpF6QWsmVHlIAw7Ge07Wx6SW

  • private_key

    dOhdo7byI

  • url_path

    /recv5.php

Signatures

  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • WebMonitor Payload 5 IoCs
  • suricata: ET MALWARE WebMonitor/RevCode RAT CnC Domain in DNS Lookup

    suricata: ET MALWARE WebMonitor/RevCode RAT CnC Domain in DNS Lookup

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe
    "C:\Users\Admin\AppData\Local\Temp\2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1340
    • C:\Users\Admin\AppData\Local\Temp\2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe
      C:\Users\Admin\AppData\Local\Temp\2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      PID:1388

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1340-53-0x0000000001170000-0x000000000121C000-memory.dmp
    Filesize

    688KB

  • memory/1340-54-0x0000000074C3E000-0x0000000074C3F000-memory.dmp
    Filesize

    4KB

  • memory/1340-55-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/1340-56-0x00000000002D0000-0x00000000002D8000-memory.dmp
    Filesize

    32KB

  • memory/1340-57-0x0000000000245000-0x0000000000256000-memory.dmp
    Filesize

    68KB

  • memory/1340-58-0x00000000004A0000-0x00000000004DE000-memory.dmp
    Filesize

    248KB

  • memory/1388-59-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1388-60-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1388-61-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1388-62-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1388-63-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1388-65-0x0000000075CE1000-0x0000000075CE3000-memory.dmp
    Filesize

    8KB

  • memory/1388-66-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1388-67-0x0000000003170000-0x0000000004170000-memory.dmp
    Filesize

    16.0MB