Analysis

  • max time kernel
    109s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2022 02:25

General

  • Target

    ea419643de9a10a418292f1603f86bab0942f436af5e7a8309351ce552e68d2b.exe

  • Size

    365KB

  • MD5

    af76619743662c5e9ccfaa1f940b8354

  • SHA1

    bf8e2c7b4a84ca177d7ae9c4ba6155d2dbc74b38

  • SHA256

    ea419643de9a10a418292f1603f86bab0942f436af5e7a8309351ce552e68d2b

  • SHA512

    be9eaaadc9cf5509e301c9908e555b2ac0dbf984aede52545a78b98ce459f222050e1d0fc01aa4afdca275d921f79c972b325de55a9d91285c1298e6b5291373

Malware Config

Extracted

Family

webmonitor

C2

primeservers1.wm01.to:443

Attributes
  • config_key

    AP8PrfNym8htAX0Za6LL12tdOuH5BSPp

  • private_key

    U6yRoBXHU

  • url_path

    /recv5.php

Signatures

  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • WebMonitor payload 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ea419643de9a10a418292f1603f86bab0942f436af5e7a8309351ce552e68d2b.exe
    "C:\Users\Admin\AppData\Local\Temp\ea419643de9a10a418292f1603f86bab0942f436af5e7a8309351ce552e68d2b.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4248
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\kHNUuA0B7tGipup9.bat" "
      2⤵
        PID:3420

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\kHNUuA0B7tGipup9.bat
      Filesize

      204B

      MD5

      b4f6e24b4ae0224ba0fa7a51b88dec47

      SHA1

      41229974aabe8034ff30e9aa4d14940ba59e890a

      SHA256

      1e5c24076224c5faf0d6742712366e2ab79dc287ca1fdcf9726903789181ffe7

      SHA512

      1e2af1fe0045cfdf6427d54a28c74863211e97a830dc695bdb1799a9cff61febb355ba70f00f47ff530fba196f1dd2eefb51ed29be2f8d92282cacc63e6c642e

    • memory/3420-131-0x0000000000000000-mapping.dmp
    • memory/4248-130-0x0000000000400000-0x00000000004F6000-memory.dmp
      Filesize

      984KB

    • memory/4248-132-0x0000000000400000-0x00000000004F6000-memory.dmp
      Filesize

      984KB