Analysis

  • max time kernel
    37s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    29-05-2022 20:23

General

  • Target

    0d80dfd6210c601119788192d13201c70ad7ec9375a3f308ee1322aaab79cb85.exe

  • Size

    361KB

  • MD5

    92175d22a32d45d8d1beadf1e99ad9f6

  • SHA1

    13dfbe33cc691dd6533c45d001970f5e6b0e26d0

  • SHA256

    0d80dfd6210c601119788192d13201c70ad7ec9375a3f308ee1322aaab79cb85

  • SHA512

    5ea867093683a1a4f920ad0d4a35b3ce935be982a44ada394d74213dcdea70aff66a93eb782c345c3bbf0bb3ea2f4afb28e6e96d3f08e8eee0997b778d3ac187

Malware Config

Extracted

Family

webmonitor

C2

pitbullcant.wm01.to:443

Attributes
  • config_key

    A7HOB9ROz2LrVrPGPRzC4MVB2KltDr7S

  • private_key

    i9KVkEro3

  • url_path

    /recv5.php

Signatures

  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • WebMonitor Payload 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unexpected DNS network traffic destination 28 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d80dfd6210c601119788192d13201c70ad7ec9375a3f308ee1322aaab79cb85.exe
    "C:\Users\Admin\AppData\Local\Temp\0d80dfd6210c601119788192d13201c70ad7ec9375a3f308ee1322aaab79cb85.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1836
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1836 -s 568
      2⤵
      • Program crash
      PID:1380

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1380-59-0x0000000000000000-mapping.dmp
  • memory/1836-54-0x0000000075F61000-0x0000000075F63000-memory.dmp
    Filesize

    8KB

  • memory/1836-55-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1836-56-0x0000000002C80000-0x0000000003C80000-memory.dmp
    Filesize

    16.0MB

  • memory/1836-57-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1836-58-0x0000000002C80000-0x0000000003C80000-memory.dmp
    Filesize

    16.0MB