Resubmissions

13-08-2021 14:12

210813-q76n7r455s 10

13-08-2021 14:05

210813-mpgh2evkzs 10

Analysis

  • max time kernel
    303s
  • max time network
    309s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    13-08-2021 14:12

General

  • Target

    Loader-IDB.exe

  • Size

    2.0MB

  • MD5

    fe4f22e8d5f3a4b2bcd81bd69429c12b

  • SHA1

    50eec07da09636ab7108e93a2a17224724d5f8c2

  • SHA256

    e0fb9bf9bd903a2ea4bc952b168482bd15af73dd1b4ae47529aa10fe6a9112a0

  • SHA512

    6295463804ae0b84e90a6dc04d4a673fce7eea5c8f3a9017aae52eb4ea6c0a522e94fe8f9b5403cd42449a78aac438d0d53e44457581d67c4cd94886054b0ef2

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • WebMonitor Payload 1 IoCs
  • suricata: ET MALWARE WebMonitor/RevCode RAT CnC Domain in DNS Lookup

    suricata: ET MALWARE WebMonitor/RevCode RAT CnC Domain in DNS Lookup

  • Executes dropped EXE 9 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Loader-IDB.exe
    "C:\Users\Admin\AppData\Local\Temp\Loader-IDB.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\ProgramData\Anyname.exe
      "C:\ProgramData\Anyname.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1308
      • C:\Users\Admin\AppData\Local\Temp\Patch.exe
        Patch.exe /silent
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2700
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1348
      • C:\Users\Admin\AppData\Local\Temp\MSBuild.exe
        C:\Users\Admin\AppData\Local\Temp\MSBuild.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:412
        • C:\Users\Admin\AppData\Local\Temp\MSBuild.exe
          -d 56007 TCP
          4⤵
          • Executes dropped EXE
          PID:4064
        • C:\Users\Admin\AppData\Local\Temp\revpe.exe
          -d 56007 TCP
          4⤵
          • Executes dropped EXE
          PID:3720
        • C:\Users\Admin\AppData\Local\Temp\MSBuild.exe
          -a 10.10.0.27 56007 56007 TCP
          4⤵
          • Executes dropped EXE
          PID:3452
        • C:\Users\Admin\AppData\Local\Temp\MSBuild.exe
          -d 56008 TCP
          4⤵
          • Executes dropped EXE
          PID:3908
        • C:\Users\Admin\AppData\Local\Temp\MSBuild.exe
          -a 10.10.0.27 56008 56008 TCP
          4⤵
          • Executes dropped EXE
          PID:2876
        • C:\Users\Admin\AppData\Local\Temp\revpe.exe
          -a 10.10.0.27 56007 56007 TCP
          4⤵
          • Executes dropped EXE
          PID:368
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:1092

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Anyname.exe
      MD5

      40142677d0bb0ecaad6f45521581a8e3

      SHA1

      b107dea7dc8ec3d53769484173bf59b24a3a526a

      SHA256

      8592243aeb23282bb68e22aee5f3aa19288d289c554e6318ff92b3bb80fb2e24

      SHA512

      fa0a0e0e13f59f6169ad417842b04aa3fa66376a585995d9d1737fb655c46d44e2183209e1266909568c8f80ae9d6e43368d461f3d40be432f683ba2b7048e59

    • C:\ProgramData\Anyname.exe
      MD5

      40142677d0bb0ecaad6f45521581a8e3

      SHA1

      b107dea7dc8ec3d53769484173bf59b24a3a526a

      SHA256

      8592243aeb23282bb68e22aee5f3aa19288d289c554e6318ff92b3bb80fb2e24

      SHA512

      fa0a0e0e13f59f6169ad417842b04aa3fa66376a585995d9d1737fb655c46d44e2183209e1266909568c8f80ae9d6e43368d461f3d40be432f683ba2b7048e59

    • C:\Users\Admin\AppData\Local\Temp\MSBuild.exe
      MD5

      9af17c8393f0970ee5136bd3ffa27001

      SHA1

      4b285b72c1a11285a25f31f2597e090da6bbc049

      SHA256

      71d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019

      SHA512

      b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3

    • C:\Users\Admin\AppData\Local\Temp\MSBuild.exe
      MD5

      9af17c8393f0970ee5136bd3ffa27001

      SHA1

      4b285b72c1a11285a25f31f2597e090da6bbc049

      SHA256

      71d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019

      SHA512

      b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3

    • C:\Users\Admin\AppData\Local\Temp\MSBuild.exe
      MD5

      9af17c8393f0970ee5136bd3ffa27001

      SHA1

      4b285b72c1a11285a25f31f2597e090da6bbc049

      SHA256

      71d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019

      SHA512

      b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3

    • C:\Users\Admin\AppData\Local\Temp\MSBuild.exe
      MD5

      9af17c8393f0970ee5136bd3ffa27001

      SHA1

      4b285b72c1a11285a25f31f2597e090da6bbc049

      SHA256

      71d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019

      SHA512

      b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3

    • C:\Users\Admin\AppData\Local\Temp\MSBuild.exe
      MD5

      9af17c8393f0970ee5136bd3ffa27001

      SHA1

      4b285b72c1a11285a25f31f2597e090da6bbc049

      SHA256

      71d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019

      SHA512

      b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3

    • C:\Users\Admin\AppData\Local\Temp\Patch.exe
      MD5

      c8ecc6d21f0d96f5adb10ba0fad59327

      SHA1

      63f5f489890b0ea90327a551787120bc71559aed

      SHA256

      e652438962d628a62456c778b1693390423223dd12f5c233e361c5c5273ecec0

      SHA512

      27618145d7fabefae7f2fdd56b9b3d0ea6c624a6d6e833bff52bf2d87210b73536052640b39d3419808d02a7c7829b589292087f154ed494145b54ef1fab621a

    • C:\Users\Admin\AppData\Local\Temp\Patch.exe
      MD5

      c8ecc6d21f0d96f5adb10ba0fad59327

      SHA1

      63f5f489890b0ea90327a551787120bc71559aed

      SHA256

      e652438962d628a62456c778b1693390423223dd12f5c233e361c5c5273ecec0

      SHA512

      27618145d7fabefae7f2fdd56b9b3d0ea6c624a6d6e833bff52bf2d87210b73536052640b39d3419808d02a7c7829b589292087f154ed494145b54ef1fab621a

    • C:\Users\Admin\AppData\Local\Temp\revpe.exe
      MD5

      ca42e05f9d53c7ec9383307c1ea282bb

      SHA1

      ed0efa1b59b461dcda08121a39411bee72f6b4cb

      SHA256

      63a7295e66183379580db16d0d191bb261ccc9edb982980051291c8bdf6c4ade

      SHA512

      4a1e3655a93f5e29ac7191eb3249b5b5a61b90353e78cc0bae4e81008aaff43bd9db4c2fde0c5ffcdae5e7eb87dfccffd4a1f383c78f5d40d52cbc4d61890196

    • C:\Users\Admin\AppData\Local\Temp\revpe.exe
      MD5

      ca42e05f9d53c7ec9383307c1ea282bb

      SHA1

      ed0efa1b59b461dcda08121a39411bee72f6b4cb

      SHA256

      63a7295e66183379580db16d0d191bb261ccc9edb982980051291c8bdf6c4ade

      SHA512

      4a1e3655a93f5e29ac7191eb3249b5b5a61b90353e78cc0bae4e81008aaff43bd9db4c2fde0c5ffcdae5e7eb87dfccffd4a1f383c78f5d40d52cbc4d61890196

    • C:\Users\Admin\AppData\Local\Temp\revpe.exe
      MD5

      ca42e05f9d53c7ec9383307c1ea282bb

      SHA1

      ed0efa1b59b461dcda08121a39411bee72f6b4cb

      SHA256

      63a7295e66183379580db16d0d191bb261ccc9edb982980051291c8bdf6c4ade

      SHA512

      4a1e3655a93f5e29ac7191eb3249b5b5a61b90353e78cc0bae4e81008aaff43bd9db4c2fde0c5ffcdae5e7eb87dfccffd4a1f383c78f5d40d52cbc4d61890196

    • \Users\Admin\AppData\Local\Temp\dup2patcher.dll
      MD5

      f6a5ee057facebdbe0f7fcc684408bfe

      SHA1

      2481e7f2051d4563bdb161acc045c4a12054b9e0

      SHA256

      0716d3af51df49db26fa4856fbf219e23d2ae3ffe25272669c8cb5b527fbb6bf

      SHA512

      8153a568ea1f1f954721af33366ae81c00eb9950070004b5e5e2942073be9d6de012fe8233331c9f792f080442d973dd1713823bb6abb0ba0b55af544f6a10a8

    • memory/368-151-0x0000000000418F40-mapping.dmp
    • memory/412-140-0x0000000000400000-0x00000000005F7000-memory.dmp
      Filesize

      2.0MB

    • memory/412-141-0x00000000005F5A70-mapping.dmp
    • memory/412-144-0x00000000033F0000-0x00000000043F0000-memory.dmp
      Filesize

      16.0MB

    • memory/412-143-0x0000000000400000-0x00000000005F7000-memory.dmp
      Filesize

      2.0MB

    • memory/1308-117-0x0000000000000000-mapping.dmp
    • memory/1348-125-0x000000000055389E-mapping.dmp
    • memory/1348-133-0x00000000054D0000-0x00000000054D1000-memory.dmp
      Filesize

      4KB

    • memory/1348-139-0x0000000007B30000-0x0000000007BAC000-memory.dmp
      Filesize

      496KB

    • memory/1348-131-0x0000000005500000-0x0000000005501000-memory.dmp
      Filesize

      4KB

    • memory/1348-134-0x0000000007530000-0x0000000007622000-memory.dmp
      Filesize

      968KB

    • memory/1348-132-0x0000000005460000-0x000000000595E000-memory.dmp
      Filesize

      5.0MB

    • memory/1348-130-0x0000000005960000-0x0000000005961000-memory.dmp
      Filesize

      4KB

    • memory/1348-126-0x0000000000400000-0x000000000057B000-memory.dmp
      Filesize

      1.5MB

    • memory/1348-127-0x0000000000FF0000-0x000000000113A000-memory.dmp
      Filesize

      1.3MB

    • memory/1420-116-0x00000000008E0000-0x00000000008E1000-memory.dmp
      Filesize

      4KB

    • memory/1420-124-0x0000000003A30000-0x0000000003A38000-memory.dmp
      Filesize

      32KB

    • memory/2700-120-0x0000000000000000-mapping.dmp
    • memory/2876-158-0x0000000000418F40-mapping.dmp
    • memory/3720-147-0x0000000000418F40-mapping.dmp
    • memory/3720-146-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/3720-160-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/3908-154-0x0000000000418F40-mapping.dmp