Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
15-05-2021 12:39
Static task
static1
Behavioral task
behavioral1
Sample
0b41b1f1d338b4b082a88a385334d4cc85b6b7ef582bf15c5bd104839f195348.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
0b41b1f1d338b4b082a88a385334d4cc85b6b7ef582bf15c5bd104839f195348.exe
Resource
win10v20210410
General
-
Target
0b41b1f1d338b4b082a88a385334d4cc85b6b7ef582bf15c5bd104839f195348.exe
-
Size
1.6MB
-
MD5
727c2d4c6016849316ae589295508acc
-
SHA1
9782d9c356d7c7f83a92daf941cd0e34b2301e32
-
SHA256
0b41b1f1d338b4b082a88a385334d4cc85b6b7ef582bf15c5bd104839f195348
-
SHA512
cf083b91c210cc43006410648d096519cc45f6d2db40f2980f4b2816784ddfa8cf2b40b5eec277e0986cd192d3285806293d17ffd944d3376e9fa6798324bab8
Malware Config
Signatures
-
RevcodeRat, WebMonitorRat
WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.
-
Executes dropped EXE 2 IoCs
Processes:
regsa.execrd_kg.exepid Process 640 regsa.exe 804 crd_kg.exe -
Processes:
resource yara_rule behavioral2/memory/640-128-0x00000000052F0000-0x000000000533B000-memory.dmp upx behavioral2/memory/4004-129-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral2/memory/4004-132-0x0000000000400000-0x00000000004C1000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
RegAsm.exeregsa.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Software\Microsoft\Windows\CurrentVersion\Run\WebMonitor-48c4 = "C:\\Users\\Admin\\AppData\\Roaming\\WebMonitor-48c4.exe" RegAsm.exe Set value (str) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Software\Microsoft\Windows\CurrentVersion\Run\regas.exe = "C:\\Users\\Admin\\AppData\\Roaming\\regas.exe" regsa.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
regsa.exedescription pid Process procid_target PID 640 set thread context of 4004 640 regsa.exe 78 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
regsa.exepid Process 640 regsa.exe 640 regsa.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
regsa.exedescription pid Process Token: SeDebugPrivilege 640 regsa.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
0b41b1f1d338b4b082a88a385334d4cc85b6b7ef582bf15c5bd104839f195348.exeregsa.exedescription pid Process procid_target PID 3016 wrote to memory of 640 3016 0b41b1f1d338b4b082a88a385334d4cc85b6b7ef582bf15c5bd104839f195348.exe 72 PID 3016 wrote to memory of 640 3016 0b41b1f1d338b4b082a88a385334d4cc85b6b7ef582bf15c5bd104839f195348.exe 72 PID 3016 wrote to memory of 640 3016 0b41b1f1d338b4b082a88a385334d4cc85b6b7ef582bf15c5bd104839f195348.exe 72 PID 3016 wrote to memory of 804 3016 0b41b1f1d338b4b082a88a385334d4cc85b6b7ef582bf15c5bd104839f195348.exe 73 PID 3016 wrote to memory of 804 3016 0b41b1f1d338b4b082a88a385334d4cc85b6b7ef582bf15c5bd104839f195348.exe 73 PID 3016 wrote to memory of 804 3016 0b41b1f1d338b4b082a88a385334d4cc85b6b7ef582bf15c5bd104839f195348.exe 73 PID 640 wrote to memory of 4004 640 regsa.exe 78 PID 640 wrote to memory of 4004 640 regsa.exe 78 PID 640 wrote to memory of 4004 640 regsa.exe 78 PID 640 wrote to memory of 4004 640 regsa.exe 78 PID 640 wrote to memory of 4004 640 regsa.exe 78 PID 640 wrote to memory of 4004 640 regsa.exe 78 PID 640 wrote to memory of 4004 640 regsa.exe 78
Processes
-
C:\Users\Admin\AppData\Local\Temp\0b41b1f1d338b4b082a88a385334d4cc85b6b7ef582bf15c5bd104839f195348.exe"C:\Users\Admin\AppData\Local\Temp\0b41b1f1d338b4b082a88a385334d4cc85b6b7ef582bf15c5bd104839f195348.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Users\Admin\AppData\Local\Temp\regsa.exeC:\Users\Admin\AppData\Local\Temp/regsa.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"3⤵
- Adds Run key to start application
PID:4004
-
-
-
C:\Users\Admin\AppData\Local\Temp\crd_kg.exeC:\Users\Admin\AppData\Local\Temp/crd_kg.exe2⤵
- Executes dropped EXE
PID:804
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
de153d61040dbd176c0fcd008a49cce2
SHA1189e5be9a65607b217585f1bfb5c37cb340e6679
SHA2560fefdf5bc7a7158a8b20089decdb56448598b12e63ad3a4559e4b7ba5a96fd83
SHA512fccb996ce52f5f226633cc85309daca3b70ea7c423044873f1d5748df01b5f53c41005f0e5c7f9b2f9bff96520b44c86d9f15bdd684e68263546b21293c6adee
-
MD5
de153d61040dbd176c0fcd008a49cce2
SHA1189e5be9a65607b217585f1bfb5c37cb340e6679
SHA2560fefdf5bc7a7158a8b20089decdb56448598b12e63ad3a4559e4b7ba5a96fd83
SHA512fccb996ce52f5f226633cc85309daca3b70ea7c423044873f1d5748df01b5f53c41005f0e5c7f9b2f9bff96520b44c86d9f15bdd684e68263546b21293c6adee
-
MD5
5f0b09c5b83ba224470722579c70d544
SHA14562bd4f359d8e9b71060aac61702f36e5b36987
SHA256abc253ca74f12208caafd6e8914db0a14f75fe9bd27d02c35522c7cc9bc97c43
SHA5125b8371bbe12c564c6f93e8eb65e5d7539781123481fdc0c7099a39bf73b4083e483d16c3541b30185e2bf62a930c3519326eaa30546c20bcaee6760242fa64d3
-
MD5
5f0b09c5b83ba224470722579c70d544
SHA14562bd4f359d8e9b71060aac61702f36e5b36987
SHA256abc253ca74f12208caafd6e8914db0a14f75fe9bd27d02c35522c7cc9bc97c43
SHA5125b8371bbe12c564c6f93e8eb65e5d7539781123481fdc0c7099a39bf73b4083e483d16c3541b30185e2bf62a930c3519326eaa30546c20bcaee6760242fa64d3