Analysis

  • max time kernel
    169s
  • max time network
    200s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    14-07-2022 06:34

General

  • Target

    477890c8323400fc28599a57f1472618f4f4d9c2f9e5a9f65f2614951f089473.exe

  • Size

    1.6MB

  • MD5

    0c51f2d2491935aa18675a7a0d91a9ff

  • SHA1

    aedc0da5d909d665bfe1e4de023a163fb24c8847

  • SHA256

    477890c8323400fc28599a57f1472618f4f4d9c2f9e5a9f65f2614951f089473

  • SHA512

    85cc9f0e5bd848ca5f871c645d613a53de98245a558e111662f2c6870f7e0a36c4aa47bbb12c3ee001c083f14ada6f98dc3210161be3cde99c1a98f670c9aedc

Malware Config

Extracted

Family

webmonitor

C2

olaviqs.wm01.to:443

Attributes
  • config_key

    7GfpikpHRvmQe3t81PSe02B3qwlPiFPx

  • private_key

    JklcEIRIO

  • url_path

    /recv5.php

Signatures

  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • WebMonitor payload 4 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\477890c8323400fc28599a57f1472618f4f4d9c2f9e5a9f65f2614951f089473.exe
    "C:\Users\Admin\AppData\Local\Temp\477890c8323400fc28599a57f1472618f4f4d9c2f9e5a9f65f2614951f089473.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3260
    • C:\Users\Admin\AppData\Local\Temp\477890c8323400fc28599a57f1472618f4f4d9c2f9e5a9f65f2614951f089473.exe
      "C:\Users\Admin\AppData\Local\Temp\477890c8323400fc28599a57f1472618f4f4d9c2f9e5a9f65f2614951f089473.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3380
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\gxliTzfVJmBX12ml.bat" "
        3⤵
          PID:2668

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\gxliTzfVJmBX12ml.bat
      Filesize

      204B

      MD5

      f21427329e436df70040def4febec1f4

      SHA1

      feb7867a08cf019ae10a8776fda76ad26fb0d8c0

      SHA256

      e1ed216d9e08d211264535ff3c10d7e15426f25e633d588fc2e6a71c674fb677

      SHA512

      f1fb1033dcc6187278ce809ad9addd3a934d8916c70bcfbaf461d0ad798845299a06acca2251dda857bff547cc94e0261abbb178a21fac723b45d10764701c55

    • memory/2668-142-0x0000000000000000-mapping.dmp
    • memory/3260-139-0x0000000000B40000-0x0000000000B9B000-memory.dmp
      Filesize

      364KB

    • memory/3380-130-0x0000000000000000-mapping.dmp
    • memory/3380-131-0x0000000000400000-0x00000000004F2000-memory.dmp
      Filesize

      968KB

    • memory/3380-136-0x0000000000400000-0x00000000004F2000-memory.dmp
      Filesize

      968KB

    • memory/3380-137-0x0000000000400000-0x00000000004F2000-memory.dmp
      Filesize

      968KB

    • memory/3380-138-0x0000000000400000-0x00000000004F2000-memory.dmp
      Filesize

      968KB

    • memory/3380-140-0x0000000000400000-0x00000000004F2000-memory.dmp
      Filesize

      968KB

    • memory/3380-141-0x0000000000400000-0x00000000004F2000-memory.dmp
      Filesize

      968KB

    • memory/3380-143-0x0000000000400000-0x00000000004F2000-memory.dmp
      Filesize

      968KB