Analysis
-
max time kernel
133s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
22-02-2022 07:28
Static task
static1
Behavioral task
behavioral1
Sample
2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe
Resource
win10v2004-en-20220113
General
-
Target
2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe
-
Size
664KB
-
MD5
d70e0374668e637143033871c188e611
-
SHA1
b139aae87bbebce9b4f30b34488e5725e5f2d9f4
-
SHA256
2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f
-
SHA512
c76e5c47dff15dcdf65504d85bbdb59292be24ba3d9eadb6ac4f191fc87b41769854a4e1a4bf7c7478ca433ed36b4245def44b7dc9176baaf3f7163c8495756d
Malware Config
Extracted
webmonitor
mukor.wm01.to:443
-
config_key
zOjouFvoVpF6QWsmVHlIAw7Ge07Wx6SW
-
private_key
dOhdo7byI
-
url_path
/recv5.php
Signatures
-
RevcodeRat, WebMonitorRat
WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.
-
WebMonitor Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/384-142-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor behavioral2/memory/384-143-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation 2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exedescription pid process target process PID 1320 set thread context of 384 1320 2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe 2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe -
Drops file in Windows directory 6 IoCs
Processes:
svchost.exedescription ioc process File opened for modification C:\Windows\SoftwareDistribution\DataStore\DataStore.edb svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\DataStore.jfm svchost.exe File opened for modification C:\Windows\SoftwareDistribution\ReportingEvents.log svchost.exe File opened for modification C:\Windows\WindowsUpdate.log svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb.chk svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb.log svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exepid process 1320 2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe 1320 2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe 1320 2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe 1320 2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe 1320 2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe 1320 2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exepid process 384 2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
svchost.exe2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exedescription pid process Token: SeShutdownPrivilege 2512 svchost.exe Token: SeCreatePagefilePrivilege 2512 svchost.exe Token: SeShutdownPrivilege 2512 svchost.exe Token: SeCreatePagefilePrivilege 2512 svchost.exe Token: SeShutdownPrivilege 2512 svchost.exe Token: SeCreatePagefilePrivilege 2512 svchost.exe Token: SeDebugPrivilege 1320 2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe Token: SeShutdownPrivilege 384 2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe Token: SeCreatePagefilePrivilege 384 2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exedescription pid process target process PID 1320 wrote to memory of 4008 1320 2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe 2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe PID 1320 wrote to memory of 4008 1320 2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe 2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe PID 1320 wrote to memory of 4008 1320 2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe 2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe PID 1320 wrote to memory of 384 1320 2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe 2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe PID 1320 wrote to memory of 384 1320 2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe 2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe PID 1320 wrote to memory of 384 1320 2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe 2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe PID 1320 wrote to memory of 384 1320 2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe 2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe PID 1320 wrote to memory of 384 1320 2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe 2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe PID 1320 wrote to memory of 384 1320 2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe 2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe PID 1320 wrote to memory of 384 1320 2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe 2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe PID 1320 wrote to memory of 384 1320 2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe 2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe PID 1320 wrote to memory of 384 1320 2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe 2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe PID 384 wrote to memory of 3444 384 2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe cmd.exe PID 384 wrote to memory of 3444 384 2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe cmd.exe PID 384 wrote to memory of 3444 384 2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe"C:\Users\Admin\AppData\Local\Temp\2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Users\Admin\AppData\Local\Temp\2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exeC:\Users\Admin\AppData\Local\Temp\2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe2⤵PID:4008
-
-
C:\Users\Admin\AppData\Local\Temp\2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exeC:\Users\Admin\AppData\Local\Temp\2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe2⤵
- Checks computer location settings
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\hias9DKi1qtPYUPz.bat" "3⤵PID:3444
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2512
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
5708ae9af002027d712e6678ded5a3b1
SHA124344f86cccb29ee34a73b494891286166ae8ff9
SHA25604e7a578a487c2049b67c43a7eee2ce7c4b573cc5ffaa6b19e3ecfa293bbc396
SHA512f4609e0534ca8b7f442134b8ffb4ce70a8bf36bf4779ffc4a3302bd751311620f41ef12d470ffe38cad7d08fac61f05951b38f88fb4e4d1872df8006b8922e24