Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    15-05-2021 04:22

General

  • Target

    f31acaa61eb7564b39d01aec2e7c176ca774334ea611aec8ffbf712a0c209a41.exe

  • Size

    474KB

  • MD5

    625ded2dda29d1d3455f780d2f9dcd95

  • SHA1

    97fabd1f49828704a6e9f48d1e2b3d2c0c323be4

  • SHA256

    f31acaa61eb7564b39d01aec2e7c176ca774334ea611aec8ffbf712a0c209a41

  • SHA512

    fbb6095a6ab79ab502ef6a63ed14bdc558da17ee8f4a962aad8dbb807c5ff4029feecb21b70f3df682830d0e8c1d7b88652cc41b233d0ddbe9754d27c13e7d38

Malware Config

Signatures

  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f31acaa61eb7564b39d01aec2e7c176ca774334ea611aec8ffbf712a0c209a41.exe
    "C:\Users\Admin\AppData\Local\Temp\f31acaa61eb7564b39d01aec2e7c176ca774334ea611aec8ffbf712a0c209a41.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2116
    • C:\Users\Admin\AppData\Local\Temp\f31acaa61eb7564b39d01aec2e7c176ca774334ea611aec8ffbf712a0c209a41.exe
      "C:\Users\Admin\AppData\Local\Temp\f31acaa61eb7564b39d01aec2e7c176ca774334ea611aec8ffbf712a0c209a41.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: RenamesItself
      PID:1288
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2116 -s 468
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2472

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1288-116-0x0000000000400000-0x00000000004C1000-memory.dmp
    Filesize

    772KB

  • memory/1288-117-0x00000000004BF970-mapping.dmp
  • memory/1288-118-0x0000000000400000-0x00000000004C1000-memory.dmp
    Filesize

    772KB