Analysis

  • max time kernel
    4294221s
  • max time network
    177s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    20-03-2022 03:28

General

  • Target

    502b22daccb38e891942b4eb37474dd0d62fdf4a74bd79946bf5c96d3ef67bf6.exe

  • Size

    1.6MB

  • MD5

    32f9e259ffcd8c8aecafb3aba2e4be45

  • SHA1

    7d2d41402dbfbf62b352df96c27a56cd6f8e11e1

  • SHA256

    502b22daccb38e891942b4eb37474dd0d62fdf4a74bd79946bf5c96d3ef67bf6

  • SHA512

    aa6f8fdb3efae11e7e498ecfe4077a365c7b1fba8da765ceba69a83319a61911c0c7950555f6ac28ed6c65a6571aca6c70c6e728d0bb3cb5a5896ad9de6635bc

Malware Config

Signatures

  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • WebMonitor Payload 3 IoCs
  • suricata: ET MALWARE WebMonitor/RevCode RAT CnC Domain in DNS Lookup

    suricata: ET MALWARE WebMonitor/RevCode RAT CnC Domain in DNS Lookup

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\502b22daccb38e891942b4eb37474dd0d62fdf4a74bd79946bf5c96d3ef67bf6.exe
    "C:\Users\Admin\AppData\Local\Temp\502b22daccb38e891942b4eb37474dd0d62fdf4a74bd79946bf5c96d3ef67bf6.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1572
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gCSdYczDdDBi" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6A28.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1620
    • C:\Users\Admin\AppData\Local\Temp\502b22daccb38e891942b4eb37474dd0d62fdf4a74bd79946bf5c96d3ef67bf6.exe
      "{path}"
      2⤵
        PID:1540
      • C:\Users\Admin\AppData\Local\Temp\502b22daccb38e891942b4eb37474dd0d62fdf4a74bd79946bf5c96d3ef67bf6.exe
        "{path}"
        2⤵
          PID:1008
        • C:\Users\Admin\AppData\Local\Temp\502b22daccb38e891942b4eb37474dd0d62fdf4a74bd79946bf5c96d3ef67bf6.exe
          "{path}"
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1184

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Virtualization/Sandbox Evasion

      2
      T1497

      Discovery

      Query Registry

      4
      T1012

      Virtualization/Sandbox Evasion

      2
      T1497

      System Information Discovery

      3
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp6A28.tmp
        MD5

        e2ccf2e09d4c828908c3d9edf4f5a1d8

        SHA1

        9c9ec4646c881b4b7a3e994cd590f1f38d72fdbc

        SHA256

        fdf3658a18ed40145a5fceaf1d3a6a8eaec4dd72983d0596d2c8bfc80d7b33f7

        SHA512

        7a2a83b058dafe30f83be6c1ad5a8e51153a4451d8b0c9baa1e865b4e0980c37a9fa643990c3d18cc19ba6f850d6c07890d9200483affa3986c5687050ddf88a

      • memory/1184-69-0x0000000000400000-0x00000000005F7000-memory.dmp
        Filesize

        2.0MB

      • memory/1184-68-0x0000000000400000-0x00000000005F7000-memory.dmp
        Filesize

        2.0MB

      • memory/1184-72-0x0000000002FC0000-0x0000000003FC0000-memory.dmp
        Filesize

        16.0MB

      • memory/1184-71-0x0000000075C41000-0x0000000075C43000-memory.dmp
        Filesize

        8KB

      • memory/1184-70-0x0000000000400000-0x00000000005F7000-memory.dmp
        Filesize

        2.0MB

      • memory/1184-60-0x0000000000400000-0x00000000005F7000-memory.dmp
        Filesize

        2.0MB

      • memory/1184-64-0x0000000000400000-0x00000000005F7000-memory.dmp
        Filesize

        2.0MB

      • memory/1184-66-0x0000000000400000-0x00000000005F7000-memory.dmp
        Filesize

        2.0MB

      • memory/1184-62-0x0000000000400000-0x00000000005F7000-memory.dmp
        Filesize

        2.0MB

      • memory/1184-67-0x0000000000400000-0x00000000005F7000-memory.dmp
        Filesize

        2.0MB

      • memory/1572-56-0x0000000000620000-0x0000000000621000-memory.dmp
        Filesize

        4KB

      • memory/1572-54-0x0000000000220000-0x00000000003C6000-memory.dmp
        Filesize

        1.6MB

      • memory/1572-55-0x0000000074CD0000-0x00000000753BE000-memory.dmp
        Filesize

        6.9MB

      • memory/1572-58-0x0000000008190000-0x00000000082D0000-memory.dmp
        Filesize

        1.2MB

      • memory/1572-57-0x0000000000610000-0x000000000061A000-memory.dmp
        Filesize

        40KB