Analysis

  • max time kernel
    112s
  • max time network
    118s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    21-07-2021 15:03

General

  • Target

    FILE_2932NH_9923.exe

  • Size

    1.9MB

  • MD5

    1372b32848411ad39f19abe9d74b052f

  • SHA1

    b47548451a323c3ae62b25ee6b65f1fe76837639

  • SHA256

    7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a

  • SHA512

    ed15a4855f25b2ff6a00c2e19c4def71aac1d27945d249dbb26718107dbe48a4c3176be1e07cd1f5de29b7d3aeffb2530fb89c70c0f1e9ba77dc0c9bd3396942

Malware Config

Signatures

  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • WebMonitor Payload 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FILE_2932NH_9923.exe
    "C:\Users\Admin\AppData\Local\Temp\FILE_2932NH_9923.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:996
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\FILE_2932NH_9923.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3116
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\DqkJYq.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1648
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DqkJYq" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6A63.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3908
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\DqkJYq.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1840
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2056
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dwX5c3Yf8iQTU7td.bat" "
        3⤵
          PID:2608

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      MD5

      1c19c16e21c97ed42d5beabc93391fc5

      SHA1

      8ad83f8e0b3acf8dfbbf87931e41f0d664c4df68

      SHA256

      1bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05

      SHA512

      7d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache

      MD5

      7247129cd0644457905b7d6bf17fd078

      SHA1

      dbf9139b5a1b72141f170d2eae911bbbe7e128c8

      SHA256

      dfa6e0d79449f29310b2a0400dc7fa5a3a6b08182233147a81902d1f80a0f8e4

      SHA512

      9b1ebd7fe485811f10ec02778d90a7f7eccafa0231027b640b94eaed8408107051da7fcc4f17a9aa0eef900fa2595f44be7fd115331fb6da9b10076f5fcf87e0

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache

      MD5

      7247129cd0644457905b7d6bf17fd078

      SHA1

      dbf9139b5a1b72141f170d2eae911bbbe7e128c8

      SHA256

      dfa6e0d79449f29310b2a0400dc7fa5a3a6b08182233147a81902d1f80a0f8e4

      SHA512

      9b1ebd7fe485811f10ec02778d90a7f7eccafa0231027b640b94eaed8408107051da7fcc4f17a9aa0eef900fa2595f44be7fd115331fb6da9b10076f5fcf87e0

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache

      MD5

      0b5d94d20be9eecbaed3dddd04143f07

      SHA1

      c677d0355f4cc7301075a554adc889bce502e15a

      SHA256

      3c6f74219d419accdd3de0d14fa46ff290fd430eddcc5352deddd7de59b4928c

      SHA512

      395e5d0f28819f773b8d53363b7df73cc976124d1accce104390fdb3f5ebf57d8bb357e616910c03e1a9d67985704592640e442bd637009e32086bb1b2088916

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      MD5

      a24f01a372aa4814c538b856e9329502

      SHA1

      be85a69b5d7d8ccb84fc39d71830d6e49ad37994

      SHA256

      becbfde127d5cef3440e90d91e849588818da16ae1ee2af18ac6ac3101a5f8b0

      SHA512

      03f3e97e5e1a3a0ff4e96a6159119f50a4be6b9c1c8c1eb4ca7ed3be42fce49a3966fdb9d30f50131e0094c1b0e8a0fbbd8576f62779d1825c82388d77d2b424

    • C:\Users\Admin\AppData\Local\Temp\dwX5c3Yf8iQTU7td.bat

      MD5

      6b09edf9b3e075658999cddb26f79b64

      SHA1

      10fffb7743460538c3adf61f72ea6f661b02f626

      SHA256

      9272070f68335264668256c130e0b052dd2fc3ec54eeea3ada6b47b326810ac7

      SHA512

      58fd0ab799bba7d7a798fb6e79c16ab5fee37af3b67265b01c1249d4dac7d22f2b6aca8321676b1c9848de2fec95669a1bea5a6d5e14254e063dfbcc0bd8dfc8

    • C:\Users\Admin\AppData\Local\Temp\tmp6A63.tmp

      MD5

      9d3d1196c4fb801994c20ddd945b6317

      SHA1

      d2ea040bc327607376d87376cde89dfb11969b03

      SHA256

      a2d3f984cf2e45e1b93e353d1676c1db3f193b7b6d65210fc89369dfefd765bc

      SHA512

      c9e9c45457f87922f69471803ced26333363cd80ccd4cd2fe081935141e1072d4a56d1e7cc751476e76f9fb4773d3cdeaa6d08e8aa7f902211fb6638a9571fd0

    • memory/996-121-0x0000000005880000-0x0000000005D7E000-memory.dmp

      Filesize

      5.0MB

    • memory/996-117-0x0000000005D80000-0x0000000005D81000-memory.dmp

      Filesize

      4KB

    • memory/996-124-0x0000000007700000-0x00000000077F5000-memory.dmp

      Filesize

      980KB

    • memory/996-122-0x0000000006450000-0x000000000646B000-memory.dmp

      Filesize

      108KB

    • memory/996-116-0x0000000005740000-0x0000000005741000-memory.dmp

      Filesize

      4KB

    • memory/996-114-0x0000000000C00000-0x0000000000C01000-memory.dmp

      Filesize

      4KB

    • memory/996-120-0x0000000005880000-0x0000000005881000-memory.dmp

      Filesize

      4KB

    • memory/996-119-0x0000000005720000-0x0000000005721000-memory.dmp

      Filesize

      4KB

    • memory/996-118-0x0000000005920000-0x0000000005921000-memory.dmp

      Filesize

      4KB

    • memory/996-123-0x00000000093D0000-0x0000000009507000-memory.dmp

      Filesize

      1.2MB

    • memory/1648-228-0x000000007F8E0000-0x000000007F8E1000-memory.dmp

      Filesize

      4KB

    • memory/1648-193-0x0000000009030000-0x0000000009063000-memory.dmp

      Filesize

      204KB

    • memory/1648-166-0x0000000007FC0000-0x0000000007FC1000-memory.dmp

      Filesize

      4KB

    • memory/1648-265-0x00000000047F3000-0x00000000047F4000-memory.dmp

      Filesize

      4KB

    • memory/1648-156-0x00000000047F2000-0x00000000047F3000-memory.dmp

      Filesize

      4KB

    • memory/1648-129-0x0000000000000000-mapping.dmp

    • memory/1648-152-0x00000000047F0000-0x00000000047F1000-memory.dmp

      Filesize

      4KB

    • memory/1840-158-0x0000000004402000-0x0000000004403000-memory.dmp

      Filesize

      4KB

    • memory/1840-148-0x00000000074B0000-0x00000000074B1000-memory.dmp

      Filesize

      4KB

    • memory/1840-157-0x0000000004400000-0x0000000004401000-memory.dmp

      Filesize

      4KB

    • memory/1840-233-0x000000007E4C0000-0x000000007E4C1000-memory.dmp

      Filesize

      4KB

    • memory/1840-145-0x0000000006AE0000-0x0000000006AE1000-memory.dmp

      Filesize

      4KB

    • memory/1840-262-0x0000000004403000-0x0000000004404000-memory.dmp

      Filesize

      4KB

    • memory/1840-214-0x0000000008B00000-0x0000000008B01000-memory.dmp

      Filesize

      4KB

    • memory/1840-138-0x0000000000000000-mapping.dmp

    • memory/2056-159-0x0000000000400000-0x00000000004F3000-memory.dmp

      Filesize

      972KB

    • memory/2056-140-0x000000000049D8CA-mapping.dmp

    • memory/2056-139-0x0000000000400000-0x00000000004F3000-memory.dmp

      Filesize

      972KB

    • memory/2608-439-0x0000000000000000-mapping.dmp

    • memory/3116-153-0x0000000007FD0000-0x0000000007FD1000-memory.dmp

      Filesize

      4KB

    • memory/3116-230-0x000000007EF30000-0x000000007EF31000-memory.dmp

      Filesize

      4KB

    • memory/3116-258-0x0000000007363000-0x0000000007364000-memory.dmp

      Filesize

      4KB

    • memory/3116-169-0x00000000089B0000-0x00000000089B1000-memory.dmp

      Filesize

      4KB

    • memory/3116-163-0x0000000008090000-0x0000000008091000-memory.dmp

      Filesize

      4KB

    • memory/3116-160-0x0000000008280000-0x0000000008281000-memory.dmp

      Filesize

      4KB

    • memory/3116-151-0x0000000007362000-0x0000000007363000-memory.dmp

      Filesize

      4KB

    • memory/3116-132-0x00000000079A0000-0x00000000079A1000-memory.dmp

      Filesize

      4KB

    • memory/3116-128-0x00000000071B0000-0x00000000071B1000-memory.dmp

      Filesize

      4KB

    • memory/3116-130-0x0000000007360000-0x0000000007361000-memory.dmp

      Filesize

      4KB

    • memory/3116-125-0x0000000000000000-mapping.dmp

    • memory/3908-131-0x0000000000000000-mapping.dmp