Resubmissions

23-09-2021 13:58

210923-raaz9aefc4 8

22-08-2021 12:57

210822-9mjev45vne 10

Analysis

  • max time kernel
    303s
  • max time network
    318s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    22-08-2021 12:57

General

  • Target

    dvdfab_player_6115.exe

  • Size

    102.3MB

  • MD5

    12880e15e937216cb83b7a2cb328909e

  • SHA1

    56fec932ebad7b73b1629bd510416dc33a186ea3

  • SHA256

    fcbf364dfa1211e904b23c5fbd6bb67159d4e4f56777f0445977e38b6d49777f

  • SHA512

    2d63cc5db2eb219c4349e2fdf2436b334779b50b6184c8e54ed65fba0fb803c74dfe0f19f9e404b53511df0d249b8adbd3646dd8f7404b5d9fbb67ab5c42d87d

Malware Config

Signatures

  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • WebMonitor Payload 1 IoCs
  • suricata: ET MALWARE WebMonitor/RevCode RAT CnC Domain in DNS Lookup

    suricata: ET MALWARE WebMonitor/RevCode RAT CnC Domain in DNS Lookup

  • Executes dropped EXE 3 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 14 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dvdfab_player_6115.exe
    "C:\Users\Admin\AppData\Local\Temp\dvdfab_player_6115.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3736
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c
      2⤵
        PID:3936
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3460
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          -d 56007 TCP
          3⤵
            PID:1564
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            -a 10.10.0.21 56007 56007 TCP
            3⤵
              PID:352
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              -d 56008 TCP
              3⤵
                PID:2188
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                -a 10.10.0.21 56008 56008 TCP
                3⤵
                  PID:1872
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Local\Temp\keygen\keygen.exe'" /f
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1512
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Local\Temp\keygen\keygen.exe'" /f
                  3⤵
                  • Creates scheduled task(s)
                  PID:2256
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\dvdfab_player_6115.exe" "C:\Users\Admin\AppData\Local\Temp\keygen\keygen.exe"
                2⤵
                  PID:2952
              • C:\Windows\System32\rundll32.exe
                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                1⤵
                  PID:3032
                • C:\Users\Admin\AppData\Local\Temp\keygen\keygen.exe
                  C:\Users\Admin\AppData\Local\Temp\keygen\keygen.exe
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:200
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c
                    2⤵
                      PID:1612
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                      2⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1284
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 200 -s 1936
                      2⤵
                      • Program crash
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:208
                  • C:\Users\Admin\AppData\Local\Temp\keygen\keygen.exe
                    C:\Users\Admin\AppData\Local\Temp\keygen\keygen.exe
                    1⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:2944
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c
                      2⤵
                        PID:3272
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                        2⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3148
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 2944 -s 1908
                        2⤵
                        • Program crash
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1560
                    • C:\Users\Admin\AppData\Local\Temp\keygen\keygen.exe
                      C:\Users\Admin\AppData\Local\Temp\keygen\keygen.exe
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Suspicious use of AdjustPrivilegeToken
                      PID:200
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c
                        2⤵
                          PID:2968
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                          2⤵
                            PID:3952
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 200 -s 1400
                            2⤵
                            • Program crash
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2044

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Execution

                        Scheduled Task

                        1
                        T1053

                        Persistence

                        Registry Run Keys / Startup Folder

                        1
                        T1060

                        Scheduled Task

                        1
                        T1053

                        Privilege Escalation

                        Scheduled Task

                        1
                        T1053

                        Defense Evasion

                        Modify Registry

                        1
                        T1112

                        Discovery

                        System Information Discovery

                        1
                        T1082

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Temp\keygen\keygen.exe
                          MD5

                          12880e15e937216cb83b7a2cb328909e

                          SHA1

                          56fec932ebad7b73b1629bd510416dc33a186ea3

                          SHA256

                          fcbf364dfa1211e904b23c5fbd6bb67159d4e4f56777f0445977e38b6d49777f

                          SHA512

                          2d63cc5db2eb219c4349e2fdf2436b334779b50b6184c8e54ed65fba0fb803c74dfe0f19f9e404b53511df0d249b8adbd3646dd8f7404b5d9fbb67ab5c42d87d

                        • C:\Users\Admin\AppData\Local\Temp\keygen\keygen.exe
                          MD5

                          12880e15e937216cb83b7a2cb328909e

                          SHA1

                          56fec932ebad7b73b1629bd510416dc33a186ea3

                          SHA256

                          fcbf364dfa1211e904b23c5fbd6bb67159d4e4f56777f0445977e38b6d49777f

                          SHA512

                          2d63cc5db2eb219c4349e2fdf2436b334779b50b6184c8e54ed65fba0fb803c74dfe0f19f9e404b53511df0d249b8adbd3646dd8f7404b5d9fbb67ab5c42d87d

                        • C:\Users\Admin\AppData\Local\Temp\keygen\keygen.exe
                          MD5

                          12880e15e937216cb83b7a2cb328909e

                          SHA1

                          56fec932ebad7b73b1629bd510416dc33a186ea3

                          SHA256

                          fcbf364dfa1211e904b23c5fbd6bb67159d4e4f56777f0445977e38b6d49777f

                          SHA512

                          2d63cc5db2eb219c4349e2fdf2436b334779b50b6184c8e54ed65fba0fb803c74dfe0f19f9e404b53511df0d249b8adbd3646dd8f7404b5d9fbb67ab5c42d87d

                        • C:\Users\Admin\AppData\Local\Temp\keygen\keygen.exe
                          MD5

                          12880e15e937216cb83b7a2cb328909e

                          SHA1

                          56fec932ebad7b73b1629bd510416dc33a186ea3

                          SHA256

                          fcbf364dfa1211e904b23c5fbd6bb67159d4e4f56777f0445977e38b6d49777f

                          SHA512

                          2d63cc5db2eb219c4349e2fdf2436b334779b50b6184c8e54ed65fba0fb803c74dfe0f19f9e404b53511df0d249b8adbd3646dd8f7404b5d9fbb67ab5c42d87d

                        • memory/200-190-0x000000000AED0000-0x000000000AED1000-memory.dmp
                          Filesize

                          4KB

                        • memory/200-157-0x000000000B220000-0x000000000B221000-memory.dmp
                          Filesize

                          4KB

                        • memory/200-153-0x0000000000340000-0x0000000000341000-memory.dmp
                          Filesize

                          4KB

                        • memory/352-134-0x0000000000418F40-mapping.dmp
                        • memory/1284-161-0x00000000005F5A70-mapping.dmp
                        • memory/1512-148-0x0000000000000000-mapping.dmp
                        • memory/1564-131-0x0000000000400000-0x000000000041B000-memory.dmp
                          Filesize

                          108KB

                        • memory/1564-147-0x0000000000400000-0x000000000041B000-memory.dmp
                          Filesize

                          108KB

                        • memory/1564-132-0x0000000000418F40-mapping.dmp
                        • memory/1612-159-0x0000000000000000-mapping.dmp
                        • memory/1872-139-0x0000000000418F40-mapping.dmp
                        • memory/2188-136-0x0000000000418F40-mapping.dmp
                        • memory/2256-150-0x0000000000000000-mapping.dmp
                        • memory/2944-173-0x000000000B410000-0x000000000B411000-memory.dmp
                          Filesize

                          4KB

                        • memory/2952-149-0x0000000000000000-mapping.dmp
                        • memory/2968-191-0x0000000000000000-mapping.dmp
                        • memory/3148-177-0x00000000005F5A70-mapping.dmp
                        • memory/3272-175-0x0000000000000000-mapping.dmp
                        • memory/3460-122-0x00000000005F5A70-mapping.dmp
                        • memory/3460-121-0x0000000000400000-0x00000000005F7000-memory.dmp
                          Filesize

                          2.0MB

                        • memory/3460-125-0x0000000000400000-0x00000000005F7000-memory.dmp
                          Filesize

                          2.0MB

                        • memory/3460-130-0x0000000007330000-0x0000000008330000-memory.dmp
                          Filesize

                          16.0MB

                        • memory/3736-119-0x000000000BDC0000-0x000000000BDC1000-memory.dmp
                          Filesize

                          4KB

                        • memory/3736-118-0x000000000BA60000-0x000000000BA61000-memory.dmp
                          Filesize

                          4KB

                        • memory/3736-114-0x0000000000B10000-0x0000000000B11000-memory.dmp
                          Filesize

                          4KB

                        • memory/3736-117-0x000000000B9C0000-0x000000000B9C1000-memory.dmp
                          Filesize

                          4KB

                        • memory/3736-116-0x000000000BF70000-0x000000000BF71000-memory.dmp
                          Filesize

                          4KB

                        • memory/3936-120-0x0000000000000000-mapping.dmp
                        • memory/3952-193-0x00000000005F5A70-mapping.dmp