Analysis

  • max time kernel
    153s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 22:21

General

  • Target

    3a161baa6ade1fd9b3430a4a828956473e7c91f6d9e05a448452136d99095aac.exe

  • Size

    694KB

  • MD5

    df280dda64ba0e93d9e80779eb9b2491

  • SHA1

    30cb99df159bb60b3a9356b0f626deb0c95d56e1

  • SHA256

    3a161baa6ade1fd9b3430a4a828956473e7c91f6d9e05a448452136d99095aac

  • SHA512

    c48c57d07025b2342dedc715d35b3b7e3ccf4e3f3abafc81469c0c217c0f7df1b1d3a940ab8a98a1152b6edd2dcd4ae94f83d118467d92a69d26e66cf6e063fa

Malware Config

Extracted

Family

webmonitor

C2

vit0x.wm01.to:443

Attributes
  • config_key

    sfh0MavnyDfXzTlYYGRziPhnyIYnjr6k

  • private_key

    pjaH84P73

  • url_path

    /recv5.php

Signatures

  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • WebMonitor Payload 3 IoCs
  • suricata: ET MALWARE WebMonitor/RevCode RAT CnC Domain in DNS Lookup

    suricata: ET MALWARE WebMonitor/RevCode RAT CnC Domain in DNS Lookup

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unexpected DNS network traffic destination 11 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a161baa6ade1fd9b3430a4a828956473e7c91f6d9e05a448452136d99095aac.exe
    "C:\Users\Admin\AppData\Local\Temp\3a161baa6ade1fd9b3430a4a828956473e7c91f6d9e05a448452136d99095aac.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1448
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
      "{path}"
      2⤵
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      PID:1044

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1044-56-0x0000000000400000-0x00000000004F6000-memory.dmp
    Filesize

    984KB

  • memory/1044-57-0x0000000000400000-0x00000000004F6000-memory.dmp
    Filesize

    984KB

  • memory/1044-59-0x0000000000400000-0x00000000004F6000-memory.dmp
    Filesize

    984KB

  • memory/1044-60-0x0000000000400000-0x00000000004F6000-memory.dmp
    Filesize

    984KB

  • memory/1044-61-0x00000000004F4AC0-mapping.dmp
  • memory/1044-62-0x0000000000400000-0x00000000004F6000-memory.dmp
    Filesize

    984KB

  • memory/1044-64-0x0000000000400000-0x00000000004F6000-memory.dmp
    Filesize

    984KB

  • memory/1044-65-0x0000000000400000-0x00000000004F6000-memory.dmp
    Filesize

    984KB

  • memory/1044-66-0x0000000000400000-0x00000000004F6000-memory.dmp
    Filesize

    984KB

  • memory/1044-67-0x0000000003160000-0x0000000004160000-memory.dmp
    Filesize

    16.0MB

  • memory/1448-54-0x0000000075C51000-0x0000000075C53000-memory.dmp
    Filesize

    8KB

  • memory/1448-55-0x0000000074F10000-0x00000000754BB000-memory.dmp
    Filesize

    5.7MB