Analysis
-
max time kernel
144s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
25-05-2022 00:15
Static task
static1
Behavioral task
behavioral1
Sample
2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe
Resource
win10v2004-20220414-en
General
-
Target
2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe
-
Size
546KB
-
MD5
ea8bd15c924883beb0675399bc9e790a
-
SHA1
0b18ec8eaa1b11315be4d08618f2df14d60a9be1
-
SHA256
2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016
-
SHA512
7d0c8cadee1a10cdcc039603a114f39cbf9b514a90d98f3142eb300bd73082672e7dae7cc2611f28e89175d600964a7f81cfd5c045b92212cd1dff5ee1665ce6
Malware Config
Extracted
webmonitor
roxter666.wm01.to:443
-
config_key
9rwqIhLhP1v4mc4fDkpMWCPyZZA3jLtP
-
private_key
ifcSJLpGN
-
url_path
/recv5.php
Signatures
-
RevcodeRat, WebMonitorRat
WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.
-
WebMonitor Payload 3 IoCs
resource yara_rule behavioral1/memory/324-68-0x0000000000400000-0x00000000004F6000-memory.dmp family_webmonitor behavioral1/memory/324-63-0x00000000004F4AE0-mapping.dmp family_webmonitor behavioral1/memory/324-69-0x0000000000400000-0x00000000004F6000-memory.dmp family_webmonitor -
suricata: ET MALWARE WebMonitor/RevCode RAT CnC Domain in DNS Lookup
suricata: ET MALWARE WebMonitor/RevCode RAT CnC Domain in DNS Lookup
-
Executes dropped EXE 1 IoCs
pid Process 324 svhost.exe -
resource yara_rule behavioral1/memory/324-59-0x0000000000400000-0x00000000004F6000-memory.dmp upx behavioral1/memory/324-65-0x0000000000400000-0x00000000004F6000-memory.dmp upx behavioral1/memory/324-67-0x0000000000400000-0x00000000004F6000-memory.dmp upx behavioral1/memory/324-68-0x0000000000400000-0x00000000004F6000-memory.dmp upx behavioral1/memory/324-62-0x0000000000400000-0x00000000004F6000-memory.dmp upx behavioral1/memory/324-61-0x0000000000400000-0x00000000004F6000-memory.dmp upx behavioral1/memory/324-69-0x0000000000400000-0x00000000004F6000-memory.dmp upx -
Loads dropped DLL 2 IoCs
pid Process 1968 2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe 1968 2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe -
Unexpected DNS network traffic destination 9 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 185.243.215.214 Destination IP 1.2.4.8 Destination IP 185.243.215.214 Destination IP 114.114.114.114 Destination IP 185.243.215.214 Destination IP 185.243.215.214 Destination IP 185.243.215.214 Destination IP 114.114.114.114 Destination IP 1.2.4.8 -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows\CurrentVersion\Run\WebMonitor-b5f1 = "C:\\Users\\Admin\\AppData\\Roaming\\WebMonitor-b5f1.exe" svhost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1968 set thread context of 324 1968 2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe 28 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1968 2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe 1968 2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1968 2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe Token: SeShutdownPrivilege 324 svhost.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1968 wrote to memory of 324 1968 2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe 28 PID 1968 wrote to memory of 324 1968 2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe 28 PID 1968 wrote to memory of 324 1968 2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe 28 PID 1968 wrote to memory of 324 1968 2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe 28 PID 1968 wrote to memory of 324 1968 2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe 28 PID 1968 wrote to memory of 324 1968 2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe 28 PID 1968 wrote to memory of 324 1968 2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe 28 PID 1968 wrote to memory of 324 1968 2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe 28 PID 1968 wrote to memory of 940 1968 2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe 35 PID 1968 wrote to memory of 940 1968 2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe 35 PID 1968 wrote to memory of 940 1968 2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe 35 PID 1968 wrote to memory of 940 1968 2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe 35 PID 1968 wrote to memory of 1360 1968 2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe 29 PID 1968 wrote to memory of 1360 1968 2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe 29 PID 1968 wrote to memory of 1360 1968 2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe 29 PID 1968 wrote to memory of 1360 1968 2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe 29 PID 1360 wrote to memory of 1980 1360 cmd.exe 30 PID 1360 wrote to memory of 1980 1360 cmd.exe 30 PID 1360 wrote to memory of 1980 1360 cmd.exe 30 PID 1360 wrote to memory of 1980 1360 cmd.exe 30 PID 1968 wrote to memory of 648 1968 2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe 32 PID 1968 wrote to memory of 648 1968 2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe 32 PID 1968 wrote to memory of 648 1968 2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe 32 PID 1968 wrote to memory of 648 1968 2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe"C:\Users\Admin\AppData\Local\Temp\2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:324
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f3⤵PID:1980
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier2⤵
- NTFS ADS
PID:648
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe" "%temp%\FolderN\name.exe" /Y2⤵PID:940
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
546KB
MD5ea8bd15c924883beb0675399bc9e790a
SHA10b18ec8eaa1b11315be4d08618f2df14d60a9be1
SHA2562699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016
SHA5127d0c8cadee1a10cdcc039603a114f39cbf9b514a90d98f3142eb300bd73082672e7dae7cc2611f28e89175d600964a7f81cfd5c045b92212cd1dff5ee1665ce6
-
Filesize
2.6MB
MD51f7bccc57d21a4bfeddaafe514cfd74d
SHA14dab09179a12468cb1757cb7ca26e06d616b0a8d
SHA256d4cb7377e8275ed47e499ab0d7ee47167829a5931ba41aa5790593595a7e1061
SHA5129e639c777dc2d456f038c14efb7cbc871ceb1d7380a74d18fb722a28901357ccb1166c0d883562280e030f0252004ca13a1371ea480d0523c435cd0a6d9f43d8
-
Filesize
546KB
MD5ea8bd15c924883beb0675399bc9e790a
SHA10b18ec8eaa1b11315be4d08618f2df14d60a9be1
SHA2562699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016
SHA5127d0c8cadee1a10cdcc039603a114f39cbf9b514a90d98f3142eb300bd73082672e7dae7cc2611f28e89175d600964a7f81cfd5c045b92212cd1dff5ee1665ce6
-
Filesize
2.6MB
MD51f7bccc57d21a4bfeddaafe514cfd74d
SHA14dab09179a12468cb1757cb7ca26e06d616b0a8d
SHA256d4cb7377e8275ed47e499ab0d7ee47167829a5931ba41aa5790593595a7e1061
SHA5129e639c777dc2d456f038c14efb7cbc871ceb1d7380a74d18fb722a28901357ccb1166c0d883562280e030f0252004ca13a1371ea480d0523c435cd0a6d9f43d8