Analysis

  • max time kernel
    133s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    22-02-2022 07:28

General

  • Target

    2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe

  • Size

    664KB

  • MD5

    d70e0374668e637143033871c188e611

  • SHA1

    b139aae87bbebce9b4f30b34488e5725e5f2d9f4

  • SHA256

    2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f

  • SHA512

    c76e5c47dff15dcdf65504d85bbdb59292be24ba3d9eadb6ac4f191fc87b41769854a4e1a4bf7c7478ca433ed36b4245def44b7dc9176baaf3f7163c8495756d

Malware Config

Extracted

Family

webmonitor

C2

mukor.wm01.to:443

Attributes
  • config_key

    zOjouFvoVpF6QWsmVHlIAw7Ge07Wx6SW

  • private_key

    dOhdo7byI

  • url_path

    /recv5.php

Signatures

  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • WebMonitor Payload 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe
    "C:\Users\Admin\AppData\Local\Temp\2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1320
    • C:\Users\Admin\AppData\Local\Temp\2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe
      C:\Users\Admin\AppData\Local\Temp\2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe
      2⤵
        PID:4008
      • C:\Users\Admin\AppData\Local\Temp\2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe
        C:\Users\Admin\AppData\Local\Temp\2e5e87e2a5336e6d41b03a70c5dd8ae7cbe459d6642d42414906c95c8de0463f.exe
        2⤵
        • Checks computer location settings
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:384
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\hias9DKi1qtPYUPz.bat" "
          3⤵
            PID:3444
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
        1⤵
        • Drops file in Windows directory
        • Suspicious use of AdjustPrivilegeToken
        PID:2512

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\hias9DKi1qtPYUPz.bat
        MD5

        5708ae9af002027d712e6678ded5a3b1

        SHA1

        24344f86cccb29ee34a73b494891286166ae8ff9

        SHA256

        04e7a578a487c2049b67c43a7eee2ce7c4b573cc5ffaa6b19e3ecfa293bbc396

        SHA512

        f4609e0534ca8b7f442134b8ffb4ce70a8bf36bf4779ffc4a3302bd751311620f41ef12d470ffe38cad7d08fac61f05951b38f88fb4e4d1872df8006b8922e24

      • memory/384-142-0x0000000000400000-0x00000000004F3000-memory.dmp
        Filesize

        972KB

      • memory/384-143-0x0000000000400000-0x00000000004F3000-memory.dmp
        Filesize

        972KB

      • memory/1320-136-0x0000000009280000-0x00000000092F6000-memory.dmp
        Filesize

        472KB

      • memory/1320-134-0x00000000059B0000-0x00000000059BA000-memory.dmp
        Filesize

        40KB

      • memory/1320-135-0x0000000005BB0000-0x0000000005BB1000-memory.dmp
        Filesize

        4KB

      • memory/1320-130-0x0000000000F60000-0x000000000100C000-memory.dmp
        Filesize

        688KB

      • memory/1320-137-0x0000000005BB3000-0x0000000005BB5000-memory.dmp
        Filesize

        8KB

      • memory/1320-138-0x0000000006120000-0x000000000613E000-memory.dmp
        Filesize

        120KB

      • memory/1320-133-0x0000000005A00000-0x0000000005A92000-memory.dmp
        Filesize

        584KB

      • memory/1320-132-0x00000000750DE000-0x00000000750DF000-memory.dmp
        Filesize

        4KB

      • memory/1320-131-0x0000000006170000-0x0000000006714000-memory.dmp
        Filesize

        5.6MB

      • memory/2512-139-0x0000021CE9360000-0x0000021CE9370000-memory.dmp
        Filesize

        64KB

      • memory/2512-140-0x0000021CE9920000-0x0000021CE9930000-memory.dmp
        Filesize

        64KB

      • memory/2512-141-0x0000021CEBFE0000-0x0000021CEBFE4000-memory.dmp
        Filesize

        16KB