Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    06-04-2021 08:19

General

  • Target

    IMAGE20210406_490133692.exe

  • Size

    1.6MB

  • MD5

    432494553bb7b05ce1970f180968aac3

  • SHA1

    c1147f87babcf9c0ce3e278ded158c1343dc7e92

  • SHA256

    ecf20ba9055ef6e87d3c8565f3eedf67f02b068c844056d7a5c1d60bb9e67e5b

  • SHA512

    bf961ad8680d045a9a2555018695ed2e0a607feda2b60a3936be19f380985742075349d3d9112a8894f5a0c0fef2c9c668e5469ca4005ca7109bf8925b5067fd

Malware Config

Signatures

  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\IMAGE20210406_490133692.exe
    "C:\Users\Admin\AppData\Local\Temp\IMAGE20210406_490133692.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\IMAGE20210406_490133692.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:268
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nTLvOJ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1016
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nTLvOJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDF19.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1060
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nTLvOJ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:276
    • C:\Users\Admin\AppData\Local\Temp\IMAGE20210406_490133692.exe
      "C:\Users\Admin\AppData\Local\Temp\IMAGE20210406_490133692.exe"
      2⤵
        PID:1312
      • C:\Users\Admin\AppData\Local\Temp\IMAGE20210406_490133692.exe
        "C:\Users\Admin\AppData\Local\Temp\IMAGE20210406_490133692.exe"
        2⤵
          PID:1992
        • C:\Users\Admin\AppData\Local\Temp\IMAGE20210406_490133692.exe
          "C:\Users\Admin\AppData\Local\Temp\IMAGE20210406_490133692.exe"
          2⤵
            PID:1584
          • C:\Users\Admin\AppData\Local\Temp\IMAGE20210406_490133692.exe
            "C:\Users\Admin\AppData\Local\Temp\IMAGE20210406_490133692.exe"
            2⤵
              PID:1716
            • C:\Users\Admin\AppData\Local\Temp\IMAGE20210406_490133692.exe
              "C:\Users\Admin\AppData\Local\Temp\IMAGE20210406_490133692.exe"
              2⤵
              • Adds Run key to start application
              • Suspicious behavior: RenamesItself
              • Suspicious use of AdjustPrivilegeToken
              PID:1600

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scheduled Task

          1
          T1053

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Scheduled Task

          1
          T1053

          Privilege Escalation

          Scheduled Task

          1
          T1053

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_113e1815-74f9-4d4f-ade3-6274b4e53a0a
            MD5

            d89968acfbd0cd60b51df04860d99896

            SHA1

            b3c29916ccb81ce98f95bbf3aa8a73de16298b29

            SHA256

            1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

            SHA512

            b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_150556e4-61e0-4735-bb86-5acfe7040229
            MD5

            354b8209f647a42e2ce36d8cf326cc92

            SHA1

            98c3117f797df69935f8b09fc9e95accfe3d8346

            SHA256

            feae405d288fdd38438f9d9b54f791f3ce3805f1bb88780da5aca402ad372239

            SHA512

            420be869b58e9a7a2c31f2550ac269df832935692a6431d455a10d9b426781e79d91e30ace2c465633b8a7ff2be1bf49734d8b99a390090dc4b36411d4391ff0

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_3bf4f350-86fe-486e-8b87-41ab96d0ad9c
            MD5

            b6d38f250ccc9003dd70efd3b778117f

            SHA1

            d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

            SHA256

            4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

            SHA512

            67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4408bb97-19ee-4815-b02c-5a0939dddad8
            MD5

            df44874327d79bd75e4264cb8dc01811

            SHA1

            1396b06debed65ea93c24998d244edebd3c0209d

            SHA256

            55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

            SHA512

            95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_644b5728-e9b5-45ab-9104-7136ec814422
            MD5

            be4d72095faf84233ac17b94744f7084

            SHA1

            cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

            SHA256

            b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

            SHA512

            43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6532a425-51ae-4577-837f-c6e09d9fcfcf
            MD5

            75a8da7754349b38d64c87c938545b1b

            SHA1

            5c28c257d51f1c1587e29164cc03ea880c21b417

            SHA256

            bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

            SHA512

            798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_69670b6c-d49a-42a9-993a-10d18807f7c6
            MD5

            5e3c7184a75d42dda1a83606a45001d8

            SHA1

            94ca15637721d88f30eb4b6220b805c5be0360ed

            SHA256

            8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

            SHA512

            fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7f45a795-9723-4ae3-b7ea-79ea7f92b87a
            MD5

            a725bb9fafcf91f3c6b7861a2bde6db2

            SHA1

            8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

            SHA256

            51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

            SHA512

            1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7f45a795-9723-4ae3-b7ea-79ea7f92b87a
            MD5

            a725bb9fafcf91f3c6b7861a2bde6db2

            SHA1

            8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

            SHA256

            51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

            SHA512

            1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_9574a09b-18a6-4c05-b891-628fef6ef115
            MD5

            7f79b990cb5ed648f9e583fe35527aa7

            SHA1

            71b177b48c8bd745ef02c2affad79ca222da7c33

            SHA256

            080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

            SHA512

            20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_aacd219d-c7ba-43ff-a67c-9ddc2f632d63
            MD5

            597009ea0430a463753e0f5b1d1a249e

            SHA1

            4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

            SHA256

            3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

            SHA512

            5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ceda9c30-a94c-4040-9ad4-cd877330a9b7
            MD5

            a70ee38af4bb2b5ed3eeb7cbd1a12fa3

            SHA1

            81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

            SHA256

            dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

            SHA512

            8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e9f9468a-8cbd-4472-b808-e8b3772f4134
            MD5

            02ff38ac870de39782aeee04d7b48231

            SHA1

            0390d39fa216c9b0ecdb38238304e518fb2b5095

            SHA256

            fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

            SHA512

            24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            MD5

            51c70962ee42f37ccc6b735225dcbaac

            SHA1

            5ba1ce4188358168afc80e40ef862500c9d91778

            SHA256

            3d28c99c23eb1119bcfba14f48c6cd38fc2d5239ba364536868908fce4df54a2

            SHA512

            9e5d294baffa8dd7311e6ef87b3bb0c18ffa537269ae5cdded6bc64adb253f157169261956e8e4a8d9444a399d9689b563765f19e27a4a0e7a9978e8c1cd0055

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            MD5

            1ec47fad84139026851a52ae408c16d5

            SHA1

            5872dca7ac1d4bb3ef652f93f2c23691f49d5b57

            SHA256

            650d97b2a2bed165c40750b1d078df3a3d8a8538b6bcefd1e4fa11c374e174e6

            SHA512

            0f409a6d200fd2ba591595b77888b3e52c888d278cf3acf91fe2efe9198ab2a9aff76867d580cb0ad0fbf494fdb5576a6a8020d3dc929549e0e544f5201a02c1

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            MD5

            7b3747a0f63abc97d6f8f3f5e0ea6c3f

            SHA1

            0cbb70902298bdd3d3178d42b9ab31a5d32c3412

            SHA256

            847f7246a82c69c97f2d0290a09e95d3c5d5d46c14e907943aea6c46b26eda01

            SHA512

            5aa092b7e3213e2db2990edc163590d82dee1c12ad40b6db1d78f1952363ad30779bf331a798968f7eac54c17584f66a506acb6d011c06ff2d43e39e7c783e69

          • C:\Users\Admin\AppData\Local\Temp\tmpDF19.tmp
            MD5

            8d3e01430cd84ff9e0c5046c311ea879

            SHA1

            2d9423981b4847bad5799443c752861c0e8fca80

            SHA256

            33394b77f595091244536db2cca7698693d3ecccc0c7d7e5c28f0bf32366e3e0

            SHA512

            928a86cfe1a7f184b599dc7ec9ba4ed782b5cb5249392a78241d3437ebf4ec7a9407c4ea09c5b22cb0c2a9909b82831d4b8e2d8cfd98a7924db87988cfebdc18

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            MD5

            065ce9dd86554b517d0b5cb6eb5c41e1

            SHA1

            228ef19535707809f0b0283a5d46e27f158063f7

            SHA256

            1636548fcb70cf74a27ea8082fbb2fec2da9552799945577770cb22c36390c84

            SHA512

            1671b27ce32f90c6ca1ad10b9612ee9eefa94f1de3720f476d85ce78d593d7a16fc30ff76886e9bddd06893435f586127b6b729094692402d7337bc422f118d6

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            MD5

            065ce9dd86554b517d0b5cb6eb5c41e1

            SHA1

            228ef19535707809f0b0283a5d46e27f158063f7

            SHA256

            1636548fcb70cf74a27ea8082fbb2fec2da9552799945577770cb22c36390c84

            SHA512

            1671b27ce32f90c6ca1ad10b9612ee9eefa94f1de3720f476d85ce78d593d7a16fc30ff76886e9bddd06893435f586127b6b729094692402d7337bc422f118d6

          • memory/268-17-0x0000000074120000-0x000000007480E000-memory.dmp
            Filesize

            6.9MB

          • memory/268-54-0x0000000006220000-0x0000000006221000-memory.dmp
            Filesize

            4KB

          • memory/268-10-0x0000000000000000-mapping.dmp
          • memory/268-12-0x0000000075AE1000-0x0000000075AE3000-memory.dmp
            Filesize

            8KB

          • memory/268-84-0x0000000006310000-0x0000000006311000-memory.dmp
            Filesize

            4KB

          • memory/268-83-0x0000000006300000-0x0000000006301000-memory.dmp
            Filesize

            4KB

          • memory/268-68-0x0000000005610000-0x0000000005611000-memory.dmp
            Filesize

            4KB

          • memory/268-37-0x00000000024E0000-0x00000000024E1000-memory.dmp
            Filesize

            4KB

          • memory/268-23-0x0000000004890000-0x0000000004891000-memory.dmp
            Filesize

            4KB

          • memory/268-61-0x00000000061B0000-0x00000000061B1000-memory.dmp
            Filesize

            4KB

          • memory/268-26-0x0000000004892000-0x0000000004893000-memory.dmp
            Filesize

            4KB

          • memory/268-42-0x0000000004850000-0x0000000004851000-memory.dmp
            Filesize

            4KB

          • memory/268-47-0x00000000056C0000-0x00000000056C1000-memory.dmp
            Filesize

            4KB

          • memory/268-52-0x0000000005700000-0x0000000005701000-memory.dmp
            Filesize

            4KB

          • memory/268-53-0x000000007EF30000-0x000000007EF31000-memory.dmp
            Filesize

            4KB

          • memory/276-40-0x0000000002922000-0x0000000002923000-memory.dmp
            Filesize

            4KB

          • memory/276-27-0x0000000000000000-mapping.dmp
          • memory/276-36-0x0000000002920000-0x0000000002921000-memory.dmp
            Filesize

            4KB

          • memory/276-33-0x0000000074120000-0x000000007480E000-memory.dmp
            Filesize

            6.9MB

          • memory/1016-25-0x0000000002512000-0x0000000002513000-memory.dmp
            Filesize

            4KB

          • memory/1016-24-0x0000000002510000-0x0000000002511000-memory.dmp
            Filesize

            4KB

          • memory/1016-21-0x0000000004930000-0x0000000004931000-memory.dmp
            Filesize

            4KB

          • memory/1016-19-0x0000000002000000-0x0000000002001000-memory.dmp
            Filesize

            4KB

          • memory/1016-16-0x0000000074120000-0x000000007480E000-memory.dmp
            Filesize

            6.9MB

          • memory/1016-11-0x0000000000000000-mapping.dmp
          • memory/1060-14-0x0000000000000000-mapping.dmp
          • memory/1600-30-0x000000000049D8CA-mapping.dmp
          • memory/1600-94-0x0000000000400000-0x00000000004F3000-memory.dmp
            Filesize

            972KB

          • memory/1600-28-0x0000000000400000-0x00000000004F3000-memory.dmp
            Filesize

            972KB

          • memory/1600-39-0x0000000000400000-0x00000000004F3000-memory.dmp
            Filesize

            972KB

          • memory/1600-95-0x0000000003280000-0x0000000004280000-memory.dmp
            Filesize

            16.0MB

          • memory/1676-96-0x000007FEF6400000-0x000007FEF667A000-memory.dmp
            Filesize

            2.5MB

          • memory/1732-2-0x0000000074120000-0x000000007480E000-memory.dmp
            Filesize

            6.9MB

          • memory/1732-6-0x0000000004EC0000-0x0000000004EC1000-memory.dmp
            Filesize

            4KB

          • memory/1732-5-0x0000000000B20000-0x0000000000B24000-memory.dmp
            Filesize

            16KB

          • memory/1732-3-0x0000000000050000-0x0000000000051000-memory.dmp
            Filesize

            4KB

          • memory/1732-7-0x000000007EF40000-0x000000007EF41000-memory.dmp
            Filesize

            4KB

          • memory/1732-8-0x0000000005340000-0x0000000005439000-memory.dmp
            Filesize

            996KB

          • memory/1732-9-0x0000000005490000-0x000000000558A000-memory.dmp
            Filesize

            1000KB