Analysis

  • max time kernel
    140s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-06-2022 03:32

General

  • Target

    4393b05a23f05af255589f1c32935811d2e6a8f112e54c956b8c52051e0a4669.exe

  • Size

    361KB

  • MD5

    ee6d202c314430288e1babc3c9256f40

  • SHA1

    e1db7db841535428e0bd482b6fcd4e35a5ec7c33

  • SHA256

    4393b05a23f05af255589f1c32935811d2e6a8f112e54c956b8c52051e0a4669

  • SHA512

    ef6ef49b3e5a57a699b2802d2a53ff48db3230e68944bb1b69f8f77180c283055f2efaee59553c7e19371e0bb904084e178f26cea8312ca55e2280057552ecf2

Malware Config

Extracted

Family

webmonitor

C2

qqsola.wm01.to:443

Attributes
  • config_key

    jJYLbTB9TsvWtCPWrodDFU1k5EBbvtuI

  • private_key

    neS5F12vo

  • url_path

    /recv5.php

Signatures

  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • WebMonitor Payload 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4393b05a23f05af255589f1c32935811d2e6a8f112e54c956b8c52051e0a4669.exe
    "C:\Users\Admin\AppData\Local\Temp\4393b05a23f05af255589f1c32935811d2e6a8f112e54c956b8c52051e0a4669.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4296
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\w1pkJHBfcqmmMFI4.bat" "
      2⤵
        PID:1292

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\w1pkJHBfcqmmMFI4.bat
      Filesize

      204B

      MD5

      b12baf4ed03c744b7d91e9e2b3194922

      SHA1

      c77dbd4de73fe704a102d7da49b99a240323b670

      SHA256

      0e18045332373af55eacf3439c489de89164bd3db1b3e788a69dfe6fa46e5198

      SHA512

      ccc909663f5a4cb9746784a7719f167af077af785e92282f7446b4fc8e2804070e735486a9055cad9bef08aa708189be255d1b8bf130dc89e47c47a49cc38880

    • memory/1292-132-0x0000000000000000-mapping.dmp
    • memory/4296-131-0x0000000000400000-0x00000000004F2000-memory.dmp
      Filesize

      968KB

    • memory/4296-133-0x0000000000400000-0x00000000004F2000-memory.dmp
      Filesize

      968KB