Analysis

  • max time kernel
    155s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    02-05-2022 18:15

General

  • Target

    e8bde67605e6f54c71e889036fb6fd1d301438aa2f93447eab9f3de8780dbcb2.exe

  • Size

    5.9MB

  • MD5

    390631e07e9b222c486f6c09fb4d007e

  • SHA1

    bd4ce4a8eeef7effad15dcdf704e9ad8f8a4de1f

  • SHA256

    e8bde67605e6f54c71e889036fb6fd1d301438aa2f93447eab9f3de8780dbcb2

  • SHA512

    bfb68feca7437efd05b3d1d6f7549573e63ac2e99d854186b90aaafec6ae070e56e06533cb7a708279bb0b3883c341ae7a9fa52a12198831836ff30826ea8cde

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • WebMonitor Payload 2 IoCs
  • suricata: ET MALWARE WebMonitor/RevCode RAT CnC Domain in DNS Lookup

    suricata: ET MALWARE WebMonitor/RevCode RAT CnC Domain in DNS Lookup

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Unexpected DNS network traffic destination 19 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e8bde67605e6f54c71e889036fb6fd1d301438aa2f93447eab9f3de8780dbcb2.exe
    "C:\Users\Admin\AppData\Local\Temp\e8bde67605e6f54c71e889036fb6fd1d301438aa2f93447eab9f3de8780dbcb2.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2064
    • C:\Users\Admin\AppData\Local\Temp\Machinery64.exe
      "C:\Users\Admin\AppData\Local\Temp\Machinery64.exe"
      2⤵
      • Executes dropped EXE
      PID:4632
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 4632 -s 664
        3⤵
        • Program crash
        PID:1672
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4840
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4516
  • C:\Windows\system32\WerFault.exe
    C:\Windows\system32\WerFault.exe -pss -s 404 -p 4632 -ip 4632
    1⤵
      PID:4996

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Machinery64.exe
      Filesize

      4.5MB

      MD5

      bbfa4c1e5d3d0620c79d3cd29be4426c

      SHA1

      39d2a27c90b7c1229741e97334772d694ade6d51

      SHA256

      9bb6c7fd4c79297c4eb41faf7f9a05bf056b1016d23386835057b800d27d297f

      SHA512

      eea9a51b86251ae44175698341184b824a1397f7b7702f958dc807eac48955188e6c65b887eada1d3f83bf338f4d0db22e25a4bc75b3f921e756a51a75a2177b

    • C:\Users\Admin\AppData\Local\Temp\Machinery64.exe
      Filesize

      4.5MB

      MD5

      bbfa4c1e5d3d0620c79d3cd29be4426c

      SHA1

      39d2a27c90b7c1229741e97334772d694ade6d51

      SHA256

      9bb6c7fd4c79297c4eb41faf7f9a05bf056b1016d23386835057b800d27d297f

      SHA512

      eea9a51b86251ae44175698341184b824a1397f7b7702f958dc807eac48955188e6c65b887eada1d3f83bf338f4d0db22e25a4bc75b3f921e756a51a75a2177b

    • memory/2064-153-0x0000000000D36000-0x0000000000D3B000-memory.dmp
      Filesize

      20KB

    • memory/2064-142-0x0000000000D36000-0x0000000000D3B000-memory.dmp
      Filesize

      20KB

    • memory/2064-136-0x0000000000D2B000-0x0000000000D2F000-memory.dmp
      Filesize

      16KB

    • memory/2064-134-0x0000000000D2B000-0x0000000000D2F000-memory.dmp
      Filesize

      16KB

    • memory/2064-138-0x0000000000D2B000-0x0000000000D2F000-memory.dmp
      Filesize

      16KB

    • memory/2064-133-0x0000000000D2B000-0x0000000000D2F000-memory.dmp
      Filesize

      16KB

    • memory/2064-140-0x0000000000D36000-0x0000000000D3B000-memory.dmp
      Filesize

      20KB

    • memory/2064-158-0x0000000000D67000-0x0000000000D6A000-memory.dmp
      Filesize

      12KB

    • memory/2064-141-0x0000000000D36000-0x0000000000D3B000-memory.dmp
      Filesize

      20KB

    • memory/2064-143-0x0000000000D36000-0x0000000000D3B000-memory.dmp
      Filesize

      20KB

    • memory/2064-144-0x0000000000D36000-0x0000000000D3B000-memory.dmp
      Filesize

      20KB

    • memory/2064-145-0x0000000000D36000-0x0000000000D3B000-memory.dmp
      Filesize

      20KB

    • memory/2064-146-0x0000000000D36000-0x0000000000D3B000-memory.dmp
      Filesize

      20KB

    • memory/2064-148-0x0000000000D36000-0x0000000000D3B000-memory.dmp
      Filesize

      20KB

    • memory/2064-149-0x0000000000D36000-0x0000000000D3B000-memory.dmp
      Filesize

      20KB

    • memory/2064-150-0x0000000000D36000-0x0000000000D3B000-memory.dmp
      Filesize

      20KB

    • memory/2064-151-0x0000000000D36000-0x0000000000D3B000-memory.dmp
      Filesize

      20KB

    • memory/2064-152-0x0000000000D36000-0x0000000000D3B000-memory.dmp
      Filesize

      20KB

    • memory/2064-132-0x0000000000D2B000-0x0000000000D2F000-memory.dmp
      Filesize

      16KB

    • memory/2064-165-0x00000000029D0000-0x00000000029D8000-memory.dmp
      Filesize

      32KB

    • memory/2064-137-0x0000000000D2B000-0x0000000000D2F000-memory.dmp
      Filesize

      16KB

    • memory/2064-135-0x0000000000D2B000-0x0000000000D2F000-memory.dmp
      Filesize

      16KB

    • memory/2064-139-0x0000000000D36000-0x0000000000D3B000-memory.dmp
      Filesize

      20KB

    • memory/2064-156-0x0000000000D67000-0x0000000000D6A000-memory.dmp
      Filesize

      12KB

    • memory/2064-161-0x0000000000D67000-0x0000000000D6A000-memory.dmp
      Filesize

      12KB

    • memory/2064-163-0x0000000000D67000-0x0000000000D6A000-memory.dmp
      Filesize

      12KB

    • memory/2064-159-0x0000000000D67000-0x0000000000D6A000-memory.dmp
      Filesize

      12KB

    • memory/2064-160-0x0000000000D67000-0x0000000000D6A000-memory.dmp
      Filesize

      12KB

    • memory/4516-172-0x0000000000400000-0x00000000005F7000-memory.dmp
      Filesize

      2.0MB

    • memory/4516-175-0x0000000002AA0000-0x0000000003AA0000-memory.dmp
      Filesize

      16.0MB

    • memory/4516-174-0x0000000000400000-0x00000000005F7000-memory.dmp
      Filesize

      2.0MB

    • memory/4516-169-0x0000000000000000-mapping.dmp
    • memory/4516-173-0x0000000000400000-0x00000000005F7000-memory.dmp
      Filesize

      2.0MB

    • memory/4516-170-0x0000000000400000-0x00000000005F7000-memory.dmp
      Filesize

      2.0MB

    • memory/4516-171-0x0000000000400000-0x00000000005F7000-memory.dmp
      Filesize

      2.0MB

    • memory/4632-166-0x00007FF9B6AE0000-0x00007FF9B75A1000-memory.dmp
      Filesize

      10.8MB

    • memory/4632-162-0x000001BCF4A40000-0x000001BCF4EC2000-memory.dmp
      Filesize

      4.5MB

    • memory/4632-154-0x0000000000000000-mapping.dmp
    • memory/4840-168-0x0000000074FA0000-0x0000000075551000-memory.dmp
      Filesize

      5.7MB

    • memory/4840-167-0x0000000000400000-0x00000000004F1000-memory.dmp
      Filesize

      964KB

    • memory/4840-164-0x0000000000000000-mapping.dmp