Analysis
-
max time kernel
303s -
max time network
318s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
22-08-2021 12:57
Static task
static1
Behavioral task
behavioral1
Sample
dvdfab_player_6115.exe
Resource
win10v20210408
General
-
Target
dvdfab_player_6115.exe
-
Size
102.3MB
-
MD5
12880e15e937216cb83b7a2cb328909e
-
SHA1
56fec932ebad7b73b1629bd510416dc33a186ea3
-
SHA256
fcbf364dfa1211e904b23c5fbd6bb67159d4e4f56777f0445977e38b6d49777f
-
SHA512
2d63cc5db2eb219c4349e2fdf2436b334779b50b6184c8e54ed65fba0fb803c74dfe0f19f9e404b53511df0d249b8adbd3646dd8f7404b5d9fbb67ab5c42d87d
Malware Config
Signatures
-
RevcodeRat, WebMonitorRat
WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.
-
WebMonitor Payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/1284-161-0x00000000005F5A70-mapping.dmp family_webmonitor -
suricata: ET MALWARE WebMonitor/RevCode RAT CnC Domain in DNS Lookup
suricata: ET MALWARE WebMonitor/RevCode RAT CnC Domain in DNS Lookup
-
Executes dropped EXE 3 IoCs
Processes:
keygen.exekeygen.exekeygen.exepid process 200 keygen.exe 2944 keygen.exe 200 keygen.exe -
Processes:
resource yara_rule behavioral1/memory/3460-121-0x0000000000400000-0x00000000005F7000-memory.dmp upx behavioral1/memory/3460-125-0x0000000000400000-0x00000000005F7000-memory.dmp upx behavioral1/memory/1564-131-0x0000000000400000-0x000000000041B000-memory.dmp upx behavioral1/memory/1564-147-0x0000000000400000-0x000000000041B000-memory.dmp upx -
Adds Run key to start application 2 TTPs 14 IoCs
Processes:
AppLaunch.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WM-f6ff = "C:\\Users\\Admin\\AppData\\Roaming\\WM-f6ff.exe\uf800" AppLaunch.exe Set value (str) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Software\Microsoft\Windows\CurrentVersion\Run\WM-f6ff = "C:\\Users\\Admin\\AppData\\Roaming\\WM-f6ff.exe騀" AppLaunch.exe Set value (str) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Software\Microsoft\Windows\CurrentVersion\Run\WM-f6ff = "C:\\Users\\Admin\\AppData\\Roaming\\WM-f6ff.exe\uab00" AppLaunch.exe Set value (str) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Software\Microsoft\Windows\CurrentVersion\Run\WM-f6ff = "C:\\Users\\Admin\\AppData\\Roaming\\WM-f6ff.exe茀" AppLaunch.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WM-f6ff = "C:\\Users\\Admin\\AppData\\Roaming\\WM-f6ff.exe\uff00" AppLaunch.exe Set value (str) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Software\Microsoft\Windows\CurrentVersion\Run\WM-f6ff = "C:\\Users\\Admin\\AppData\\Roaming\\WM-f6ff.exe\u2000" AppLaunch.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WM-f6ff = "C:\\Users\\Admin\\AppData\\Roaming\\WM-f6ff.exe\u2000" AppLaunch.exe Set value (str) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Software\Microsoft\Windows\CurrentVersion\Run\WM-f6ff = "C:\\Users\\Admin\\AppData\\Roaming\\WM-f6ff.exe\uf800" AppLaunch.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WM-f6ff = "C:\\Users\\Admin\\AppData\\Roaming\\WM-f6ff.exe騀" AppLaunch.exe Set value (str) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Software\Microsoft\Windows\CurrentVersion\Run\WM-f6ff = "C:\\Users\\Admin\\AppData\\Roaming\\WM-f6ff.exe" AppLaunch.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WM-f6ff = "C:\\Users\\Admin\\AppData\\Roaming\\WM-f6ff.exe" AppLaunch.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WM-f6ff = "C:\\Users\\Admin\\AppData\\Roaming\\WM-f6ff.exe\uab00" AppLaunch.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WM-f6ff = "C:\\Users\\Admin\\AppData\\Roaming\\WM-f6ff.exe茀" AppLaunch.exe Set value (str) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Software\Microsoft\Windows\CurrentVersion\Run\WM-f6ff = "C:\\Users\\Admin\\AppData\\Roaming\\WM-f6ff.exe\uff00" AppLaunch.exe -
Suspicious use of SetThreadContext 8 IoCs
Processes:
dvdfab_player_6115.exeAppLaunch.exekeygen.exekeygen.exekeygen.exedescription pid process target process PID 3736 set thread context of 3460 3736 dvdfab_player_6115.exe AppLaunch.exe PID 3460 set thread context of 1564 3460 AppLaunch.exe AppLaunch.exe PID 3460 set thread context of 352 3460 AppLaunch.exe AppLaunch.exe PID 3460 set thread context of 2188 3460 AppLaunch.exe AppLaunch.exe PID 3460 set thread context of 1872 3460 AppLaunch.exe AppLaunch.exe PID 200 set thread context of 1284 200 keygen.exe AppLaunch.exe PID 2944 set thread context of 3148 2944 keygen.exe AppLaunch.exe PID 200 set thread context of 3952 200 keygen.exe AppLaunch.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 3 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exepid pid_target process target process 208 200 WerFault.exe keygen.exe 1560 2944 WerFault.exe keygen.exe 2044 200 WerFault.exe keygen.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 48 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exepid process 208 WerFault.exe 208 WerFault.exe 208 WerFault.exe 208 WerFault.exe 208 WerFault.exe 208 WerFault.exe 208 WerFault.exe 208 WerFault.exe 208 WerFault.exe 208 WerFault.exe 208 WerFault.exe 208 WerFault.exe 208 WerFault.exe 208 WerFault.exe 208 WerFault.exe 208 WerFault.exe 1560 WerFault.exe 1560 WerFault.exe 1560 WerFault.exe 1560 WerFault.exe 1560 WerFault.exe 1560 WerFault.exe 1560 WerFault.exe 1560 WerFault.exe 1560 WerFault.exe 1560 WerFault.exe 1560 WerFault.exe 1560 WerFault.exe 1560 WerFault.exe 1560 WerFault.exe 1560 WerFault.exe 1560 WerFault.exe 2044 WerFault.exe 2044 WerFault.exe 2044 WerFault.exe 2044 WerFault.exe 2044 WerFault.exe 2044 WerFault.exe 2044 WerFault.exe 2044 WerFault.exe 2044 WerFault.exe 2044 WerFault.exe 2044 WerFault.exe 2044 WerFault.exe 2044 WerFault.exe 2044 WerFault.exe 2044 WerFault.exe 2044 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
Processes:
dvdfab_player_6115.exeAppLaunch.exekeygen.exeAppLaunch.exeWerFault.exekeygen.exeWerFault.exeAppLaunch.exekeygen.exeWerFault.exedescription pid process Token: SeDebugPrivilege 3736 dvdfab_player_6115.exe Token: SeDebugPrivilege 3460 AppLaunch.exe Token: SeShutdownPrivilege 3460 AppLaunch.exe Token: SeCreatePagefilePrivilege 3460 AppLaunch.exe Token: SeDebugPrivilege 200 keygen.exe Token: SeDebugPrivilege 1284 AppLaunch.exe Token: SeShutdownPrivilege 1284 AppLaunch.exe Token: SeCreatePagefilePrivilege 1284 AppLaunch.exe Token: SeRestorePrivilege 208 WerFault.exe Token: SeBackupPrivilege 208 WerFault.exe Token: SeDebugPrivilege 208 WerFault.exe Token: SeDebugPrivilege 2944 keygen.exe Token: SeDebugPrivilege 1560 WerFault.exe Token: SeShutdownPrivilege 3148 AppLaunch.exe Token: SeCreatePagefilePrivilege 3148 AppLaunch.exe Token: SeDebugPrivilege 200 keygen.exe Token: SeDebugPrivilege 2044 WerFault.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
AppLaunch.exepid process 3460 AppLaunch.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
dvdfab_player_6115.exeAppLaunch.execmd.exekeygen.exekeygen.exedescription pid process target process PID 3736 wrote to memory of 3936 3736 dvdfab_player_6115.exe cmd.exe PID 3736 wrote to memory of 3936 3736 dvdfab_player_6115.exe cmd.exe PID 3736 wrote to memory of 3936 3736 dvdfab_player_6115.exe cmd.exe PID 3736 wrote to memory of 3460 3736 dvdfab_player_6115.exe AppLaunch.exe PID 3736 wrote to memory of 3460 3736 dvdfab_player_6115.exe AppLaunch.exe PID 3736 wrote to memory of 3460 3736 dvdfab_player_6115.exe AppLaunch.exe PID 3736 wrote to memory of 3460 3736 dvdfab_player_6115.exe AppLaunch.exe PID 3736 wrote to memory of 3460 3736 dvdfab_player_6115.exe AppLaunch.exe PID 3736 wrote to memory of 3460 3736 dvdfab_player_6115.exe AppLaunch.exe PID 3736 wrote to memory of 3460 3736 dvdfab_player_6115.exe AppLaunch.exe PID 3460 wrote to memory of 1564 3460 AppLaunch.exe AppLaunch.exe PID 3460 wrote to memory of 1564 3460 AppLaunch.exe AppLaunch.exe PID 3460 wrote to memory of 1564 3460 AppLaunch.exe AppLaunch.exe PID 3460 wrote to memory of 1564 3460 AppLaunch.exe AppLaunch.exe PID 3460 wrote to memory of 1564 3460 AppLaunch.exe AppLaunch.exe PID 3460 wrote to memory of 1564 3460 AppLaunch.exe AppLaunch.exe PID 3460 wrote to memory of 1564 3460 AppLaunch.exe AppLaunch.exe PID 3460 wrote to memory of 1564 3460 AppLaunch.exe AppLaunch.exe PID 3460 wrote to memory of 352 3460 AppLaunch.exe AppLaunch.exe PID 3460 wrote to memory of 352 3460 AppLaunch.exe AppLaunch.exe PID 3460 wrote to memory of 352 3460 AppLaunch.exe AppLaunch.exe PID 3460 wrote to memory of 352 3460 AppLaunch.exe AppLaunch.exe PID 3460 wrote to memory of 352 3460 AppLaunch.exe AppLaunch.exe PID 3460 wrote to memory of 352 3460 AppLaunch.exe AppLaunch.exe PID 3460 wrote to memory of 352 3460 AppLaunch.exe AppLaunch.exe PID 3460 wrote to memory of 352 3460 AppLaunch.exe AppLaunch.exe PID 3460 wrote to memory of 2188 3460 AppLaunch.exe AppLaunch.exe PID 3460 wrote to memory of 2188 3460 AppLaunch.exe AppLaunch.exe PID 3460 wrote to memory of 2188 3460 AppLaunch.exe AppLaunch.exe PID 3460 wrote to memory of 2188 3460 AppLaunch.exe AppLaunch.exe PID 3460 wrote to memory of 2188 3460 AppLaunch.exe AppLaunch.exe PID 3460 wrote to memory of 2188 3460 AppLaunch.exe AppLaunch.exe PID 3460 wrote to memory of 2188 3460 AppLaunch.exe AppLaunch.exe PID 3460 wrote to memory of 2188 3460 AppLaunch.exe AppLaunch.exe PID 3460 wrote to memory of 1872 3460 AppLaunch.exe AppLaunch.exe PID 3460 wrote to memory of 1872 3460 AppLaunch.exe AppLaunch.exe PID 3460 wrote to memory of 1872 3460 AppLaunch.exe AppLaunch.exe PID 3460 wrote to memory of 1872 3460 AppLaunch.exe AppLaunch.exe PID 3460 wrote to memory of 1872 3460 AppLaunch.exe AppLaunch.exe PID 3460 wrote to memory of 1872 3460 AppLaunch.exe AppLaunch.exe PID 3460 wrote to memory of 1872 3460 AppLaunch.exe AppLaunch.exe PID 3460 wrote to memory of 1872 3460 AppLaunch.exe AppLaunch.exe PID 3736 wrote to memory of 1512 3736 dvdfab_player_6115.exe cmd.exe PID 3736 wrote to memory of 1512 3736 dvdfab_player_6115.exe cmd.exe PID 3736 wrote to memory of 1512 3736 dvdfab_player_6115.exe cmd.exe PID 3736 wrote to memory of 2952 3736 dvdfab_player_6115.exe cmd.exe PID 3736 wrote to memory of 2952 3736 dvdfab_player_6115.exe cmd.exe PID 3736 wrote to memory of 2952 3736 dvdfab_player_6115.exe cmd.exe PID 1512 wrote to memory of 2256 1512 cmd.exe schtasks.exe PID 1512 wrote to memory of 2256 1512 cmd.exe schtasks.exe PID 1512 wrote to memory of 2256 1512 cmd.exe schtasks.exe PID 200 wrote to memory of 1612 200 keygen.exe cmd.exe PID 200 wrote to memory of 1612 200 keygen.exe cmd.exe PID 200 wrote to memory of 1612 200 keygen.exe cmd.exe PID 200 wrote to memory of 1284 200 keygen.exe AppLaunch.exe PID 200 wrote to memory of 1284 200 keygen.exe AppLaunch.exe PID 200 wrote to memory of 1284 200 keygen.exe AppLaunch.exe PID 200 wrote to memory of 1284 200 keygen.exe AppLaunch.exe PID 200 wrote to memory of 1284 200 keygen.exe AppLaunch.exe PID 200 wrote to memory of 1284 200 keygen.exe AppLaunch.exe PID 200 wrote to memory of 1284 200 keygen.exe AppLaunch.exe PID 2944 wrote to memory of 3272 2944 keygen.exe cmd.exe PID 2944 wrote to memory of 3272 2944 keygen.exe cmd.exe PID 2944 wrote to memory of 3272 2944 keygen.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\dvdfab_player_6115.exe"C:\Users\Admin\AppData\Local\Temp\dvdfab_player_6115.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3736 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c2⤵PID:3936
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3460 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe-d 56007 TCP3⤵PID:1564
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe-a 10.10.0.21 56007 56007 TCP3⤵PID:352
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe-d 56008 TCP3⤵PID:2188
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe-a 10.10.0.21 56008 56008 TCP3⤵PID:1872
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Local\Temp\keygen\keygen.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Local\Temp\keygen\keygen.exe'" /f3⤵
- Creates scheduled task(s)
PID:2256
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\dvdfab_player_6115.exe" "C:\Users\Admin\AppData\Local\Temp\keygen\keygen.exe"2⤵PID:2952
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3032
-
C:\Users\Admin\AppData\Local\Temp\keygen\keygen.exeC:\Users\Admin\AppData\Local\Temp\keygen\keygen.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:200 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c2⤵PID:1612
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1284
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 200 -s 19362⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:208
-
-
C:\Users\Admin\AppData\Local\Temp\keygen\keygen.exeC:\Users\Admin\AppData\Local\Temp\keygen\keygen.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c2⤵PID:3272
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3148
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2944 -s 19082⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1560
-
-
C:\Users\Admin\AppData\Local\Temp\keygen\keygen.exeC:\Users\Admin\AppData\Local\Temp\keygen\keygen.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:200 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c2⤵PID:2968
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵PID:3952
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 200 -s 14002⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2044
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
12880e15e937216cb83b7a2cb328909e
SHA156fec932ebad7b73b1629bd510416dc33a186ea3
SHA256fcbf364dfa1211e904b23c5fbd6bb67159d4e4f56777f0445977e38b6d49777f
SHA5122d63cc5db2eb219c4349e2fdf2436b334779b50b6184c8e54ed65fba0fb803c74dfe0f19f9e404b53511df0d249b8adbd3646dd8f7404b5d9fbb67ab5c42d87d
-
MD5
12880e15e937216cb83b7a2cb328909e
SHA156fec932ebad7b73b1629bd510416dc33a186ea3
SHA256fcbf364dfa1211e904b23c5fbd6bb67159d4e4f56777f0445977e38b6d49777f
SHA5122d63cc5db2eb219c4349e2fdf2436b334779b50b6184c8e54ed65fba0fb803c74dfe0f19f9e404b53511df0d249b8adbd3646dd8f7404b5d9fbb67ab5c42d87d
-
MD5
12880e15e937216cb83b7a2cb328909e
SHA156fec932ebad7b73b1629bd510416dc33a186ea3
SHA256fcbf364dfa1211e904b23c5fbd6bb67159d4e4f56777f0445977e38b6d49777f
SHA5122d63cc5db2eb219c4349e2fdf2436b334779b50b6184c8e54ed65fba0fb803c74dfe0f19f9e404b53511df0d249b8adbd3646dd8f7404b5d9fbb67ab5c42d87d
-
MD5
12880e15e937216cb83b7a2cb328909e
SHA156fec932ebad7b73b1629bd510416dc33a186ea3
SHA256fcbf364dfa1211e904b23c5fbd6bb67159d4e4f56777f0445977e38b6d49777f
SHA5122d63cc5db2eb219c4349e2fdf2436b334779b50b6184c8e54ed65fba0fb803c74dfe0f19f9e404b53511df0d249b8adbd3646dd8f7404b5d9fbb67ab5c42d87d