Analysis

  • max time kernel
    161s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    20-03-2022 03:28

General

  • Target

    502b22daccb38e891942b4eb37474dd0d62fdf4a74bd79946bf5c96d3ef67bf6.exe

  • Size

    1.6MB

  • MD5

    32f9e259ffcd8c8aecafb3aba2e4be45

  • SHA1

    7d2d41402dbfbf62b352df96c27a56cd6f8e11e1

  • SHA256

    502b22daccb38e891942b4eb37474dd0d62fdf4a74bd79946bf5c96d3ef67bf6

  • SHA512

    aa6f8fdb3efae11e7e498ecfe4077a365c7b1fba8da765ceba69a83319a61911c0c7950555f6ac28ed6c65a6571aca6c70c6e728d0bb3cb5a5896ad9de6635bc

Malware Config

Signatures

  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • WebMonitor Payload 2 IoCs
  • suricata: ET MALWARE WebMonitor/RevCode RAT CnC Domain in DNS Lookup

    suricata: ET MALWARE WebMonitor/RevCode RAT CnC Domain in DNS Lookup

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\502b22daccb38e891942b4eb37474dd0d62fdf4a74bd79946bf5c96d3ef67bf6.exe
    "C:\Users\Admin\AppData\Local\Temp\502b22daccb38e891942b4eb37474dd0d62fdf4a74bd79946bf5c96d3ef67bf6.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks computer location settings
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2744
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gCSdYczDdDBi" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9C0A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3632
    • C:\Users\Admin\AppData\Local\Temp\502b22daccb38e891942b4eb37474dd0d62fdf4a74bd79946bf5c96d3ef67bf6.exe
      "{path}"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:212

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp9C0A.tmp
    MD5

    12ab8543d8271f6d8a2b0e51f0a7cbe8

    SHA1

    e9ab9dd18b7918c8916cba447ad330acf46bac05

    SHA256

    de2808b6e1a3943857edc93fd52b1493f1b188c694a2280964c8a138c0f6fd1f

    SHA512

    6ba44ab2037d39c705e466c306537d4e9c30c7b876002485fd9fcc1b2a367aeeb008969a612e07a1f45fbf51e4364b7be595ba5416ed97626df75d10e4301190

  • memory/212-144-0x0000000003500000-0x0000000004500000-memory.dmp
    Filesize

    16.0MB

  • memory/212-143-0x0000000000400000-0x00000000005F7000-memory.dmp
    Filesize

    2.0MB

  • memory/212-142-0x0000000000400000-0x00000000005F7000-memory.dmp
    Filesize

    2.0MB

  • memory/212-141-0x0000000000400000-0x00000000005F7000-memory.dmp
    Filesize

    2.0MB

  • memory/212-140-0x0000000000400000-0x00000000005F7000-memory.dmp
    Filesize

    2.0MB

  • memory/212-139-0x0000000000400000-0x00000000005F7000-memory.dmp
    Filesize

    2.0MB

  • memory/2744-133-0x0000000074B60000-0x0000000075310000-memory.dmp
    Filesize

    7.7MB

  • memory/2744-137-0x0000000000D90000-0x0000000000DF6000-memory.dmp
    Filesize

    408KB

  • memory/2744-136-0x0000000008810000-0x00000000088AC000-memory.dmp
    Filesize

    624KB

  • memory/2744-135-0x0000000005020000-0x00000000055C4000-memory.dmp
    Filesize

    5.6MB

  • memory/2744-134-0x0000000005120000-0x000000000512A000-memory.dmp
    Filesize

    40KB

  • memory/2744-130-0x0000000000430000-0x00000000005D6000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-132-0x0000000004F70000-0x0000000005002000-memory.dmp
    Filesize

    584KB

  • memory/2744-131-0x00000000055D0000-0x0000000005B74000-memory.dmp
    Filesize

    5.6MB