Analysis

  • max time kernel
    153s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    30-06-2022 18:37

General

  • Target

    962f2ac175ba0c195841cab9895cb56c41ddcb78d010a85e87f8d4fd2a3f2325.exe

  • Size

    464KB

  • MD5

    aa520f2696f367cb29c57b30155642b9

  • SHA1

    828ad17ed10adc878d15c19c68f7c64b8d77e817

  • SHA256

    962f2ac175ba0c195841cab9895cb56c41ddcb78d010a85e87f8d4fd2a3f2325

  • SHA512

    f73a064b388c55d94b64df5680539a21beaca0faa5134a4cc8d6742383c018bb535b3a1e8b0b5b8b515fa73525a33a940289dd729041a4a2ef75539b4bdc424b

Malware Config

Extracted

Family

webmonitor

C2

zmason.wm01.to:443

Attributes
  • config_key

    IW7RY6byfRU3eXbO5N3y8WsOQsZPXyHX

  • private_key

    ITr9B50EB

  • url_path

    /recv4.php

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • WebMonitor Payload 3 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\962f2ac175ba0c195841cab9895cb56c41ddcb78d010a85e87f8d4fd2a3f2325.exe
    "C:\Users\Admin\AppData\Local\Temp\962f2ac175ba0c195841cab9895cb56c41ddcb78d010a85e87f8d4fd2a3f2325.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:916
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"
      2⤵
        PID:1736

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/916-131-0x0000000074D50000-0x0000000075301000-memory.dmp
      Filesize

      5.7MB

    • memory/916-138-0x0000000074D50000-0x0000000075301000-memory.dmp
      Filesize

      5.7MB

    • memory/1736-132-0x0000000000000000-mapping.dmp
    • memory/1736-133-0x0000000000400000-0x00000000004C1000-memory.dmp
      Filesize

      772KB

    • memory/1736-135-0x0000000000400000-0x00000000004C1000-memory.dmp
      Filesize

      772KB

    • memory/1736-134-0x0000000000400000-0x00000000004C1000-memory.dmp
      Filesize

      772KB

    • memory/1736-136-0x0000000000400000-0x00000000004C1000-memory.dmp
      Filesize

      772KB

    • memory/1736-137-0x0000000000400000-0x00000000004C1000-memory.dmp
      Filesize

      772KB

    • memory/1736-139-0x0000000000400000-0x00000000004C1000-memory.dmp
      Filesize

      772KB