Analysis

  • max time kernel
    4294208s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    20-03-2022 01:26

General

  • Target

    04ca9c3b628ea6dad9416c02c1b49af193644b406cd6aba37d933df0e73ce9ae.exe

  • Size

    1.6MB

  • MD5

    c5ef92f3ee5dd058aee7acc24617dc75

  • SHA1

    335b2cbb898146725bb81af4ca254971e1301e2f

  • SHA256

    04ca9c3b628ea6dad9416c02c1b49af193644b406cd6aba37d933df0e73ce9ae

  • SHA512

    9d4b10ceee22ac0eb59d6e7bc94f26a4bf6faff91306af370f6cb31f62d2eb28541de1c0f32d584ad1e1598417c94a75720fc0043e2c822e7fbba1f60f1b6bdd

Malware Config

Signatures

  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • WebMonitor Payload 3 IoCs
  • suricata: ET MALWARE WebMonitor/RevCode RAT CnC Domain in DNS Lookup

    suricata: ET MALWARE WebMonitor/RevCode RAT CnC Domain in DNS Lookup

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04ca9c3b628ea6dad9416c02c1b49af193644b406cd6aba37d933df0e73ce9ae.exe
    "C:\Users\Admin\AppData\Local\Temp\04ca9c3b628ea6dad9416c02c1b49af193644b406cd6aba37d933df0e73ce9ae.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:964
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\auFtTukBq" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEC81.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1832
    • C:\Users\Admin\AppData\Local\Temp\04ca9c3b628ea6dad9416c02c1b49af193644b406cd6aba37d933df0e73ce9ae.exe
      "{path}"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1796

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpEC81.tmp
    MD5

    196727143cce2890550e4298713e77f2

    SHA1

    047275c342b7118583630ebde9b313d800af2c61

    SHA256

    852cb503e34f50ebc29259723471b9435ac8ada21d2af1cf53fb113577f6f6da

    SHA512

    d8a37a22ae9fcf86b1970c783e492d1f1e81077b5220e73a39972bdef46f7dc9daf71e19d93052492c13c76f96358ebc863ece0b0088109b3280766ea232b9ea

  • memory/964-54-0x00000000009C0000-0x0000000000B62000-memory.dmp
    Filesize

    1.6MB

  • memory/964-55-0x0000000074CD0000-0x00000000753BE000-memory.dmp
    Filesize

    6.9MB

  • memory/964-56-0x0000000000920000-0x0000000000921000-memory.dmp
    Filesize

    4KB

  • memory/964-57-0x0000000000960000-0x000000000096A000-memory.dmp
    Filesize

    40KB

  • memory/964-58-0x0000000008120000-0x000000000825C000-memory.dmp
    Filesize

    1.2MB

  • memory/1796-64-0x0000000000400000-0x00000000005F7000-memory.dmp
    Filesize

    2.0MB

  • memory/1796-62-0x0000000000400000-0x00000000005F7000-memory.dmp
    Filesize

    2.0MB

  • memory/1796-60-0x0000000000400000-0x00000000005F7000-memory.dmp
    Filesize

    2.0MB

  • memory/1796-66-0x0000000000400000-0x00000000005F7000-memory.dmp
    Filesize

    2.0MB

  • memory/1796-67-0x0000000000400000-0x00000000005F7000-memory.dmp
    Filesize

    2.0MB

  • memory/1796-68-0x0000000000400000-0x00000000005F7000-memory.dmp
    Filesize

    2.0MB

  • memory/1796-69-0x0000000000400000-0x00000000005F7000-memory.dmp
    Filesize

    2.0MB

  • memory/1796-70-0x0000000000400000-0x00000000005F7000-memory.dmp
    Filesize

    2.0MB

  • memory/1796-71-0x0000000075C41000-0x0000000075C43000-memory.dmp
    Filesize

    8KB

  • memory/1796-72-0x0000000002E10000-0x0000000003E10000-memory.dmp
    Filesize

    16.0MB