Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    05-08-2021 05:13

General

  • Target

    7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe

  • Size

    1.9MB

  • MD5

    1372b32848411ad39f19abe9d74b052f

  • SHA1

    b47548451a323c3ae62b25ee6b65f1fe76837639

  • SHA256

    7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a

  • SHA512

    ed15a4855f25b2ff6a00c2e19c4def71aac1d27945d249dbb26718107dbe48a4c3176be1e07cd1f5de29b7d3aeffb2530fb89c70c0f1e9ba77dc0c9bd3396942

Malware Config

Signatures

  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • WebMonitor Payload 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe
    "C:\Users\Admin\AppData\Local\Temp\7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:412
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\DqkJYq.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:556
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DqkJYq" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF92E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:876
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\DqkJYq.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1156
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:1668
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1080

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1602f747-c1a3-4345-8dec-4dcb8b1f72e5
      MD5

      02ff38ac870de39782aeee04d7b48231

      SHA1

      0390d39fa216c9b0ecdb38238304e518fb2b5095

      SHA256

      fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

      SHA512

      24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_2d686436-375c-4ee1-bd4a-9e44ccd248ba
      MD5

      75a8da7754349b38d64c87c938545b1b

      SHA1

      5c28c257d51f1c1587e29164cc03ea880c21b417

      SHA256

      bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

      SHA512

      798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4375eeb7-a65d-43f1-a616-02c5ad6c5370
      MD5

      be4d72095faf84233ac17b94744f7084

      SHA1

      cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

      SHA256

      b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

      SHA512

      43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4d5923c3-76bf-4425-a9dd-447ffa5e204d
      MD5

      7f79b990cb5ed648f9e583fe35527aa7

      SHA1

      71b177b48c8bd745ef02c2affad79ca222da7c33

      SHA256

      080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

      SHA512

      20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6fe5bd95-2cea-4aea-9c8c-dd67bac4295b
      MD5

      df44874327d79bd75e4264cb8dc01811

      SHA1

      1396b06debed65ea93c24998d244edebd3c0209d

      SHA256

      55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

      SHA512

      95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bc2fe8ee-69c0-48ce-8821-1fab80ab4eeb
      MD5

      597009ea0430a463753e0f5b1d1a249e

      SHA1

      4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

      SHA256

      3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

      SHA512

      5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_d11156d1-3826-4c38-b3a6-1c78736ecfa5
      MD5

      a70ee38af4bb2b5ed3eeb7cbd1a12fa3

      SHA1

      81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

      SHA256

      dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

      SHA512

      8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_da1c67c7-b6de-44e2-9e8c-5b2ac790f31c
      MD5

      354b8209f647a42e2ce36d8cf326cc92

      SHA1

      98c3117f797df69935f8b09fc9e95accfe3d8346

      SHA256

      feae405d288fdd38438f9d9b54f791f3ce3805f1bb88780da5aca402ad372239

      SHA512

      420be869b58e9a7a2c31f2550ac269df832935692a6431d455a10d9b426781e79d91e30ace2c465633b8a7ff2be1bf49734d8b99a390090dc4b36411d4391ff0

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_f37f3612-d305-4bfa-9b84-147dd06dcd77
      MD5

      d89968acfbd0cd60b51df04860d99896

      SHA1

      b3c29916ccb81ce98f95bbf3aa8a73de16298b29

      SHA256

      1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

      SHA512

      b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fa12b0a1-3d6a-4bab-a74a-253a75ca0598
      MD5

      5e3c7184a75d42dda1a83606a45001d8

      SHA1

      94ca15637721d88f30eb4b6220b805c5be0360ed

      SHA256

      8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

      SHA512

      fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
      MD5

      a725bb9fafcf91f3c6b7861a2bde6db2

      SHA1

      8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

      SHA256

      51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

      SHA512

      1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
      MD5

      a725bb9fafcf91f3c6b7861a2bde6db2

      SHA1

      8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

      SHA256

      51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

      SHA512

      1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fe80cd26-0cf7-4e38-9884-6dab53b04ca9
      MD5

      b6d38f250ccc9003dd70efd3b778117f

      SHA1

      d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

      SHA256

      4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

      SHA512

      67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
      MD5

      5e6ae0f82a43e5cf2be3fa3bba382637

      SHA1

      c2b59aa6134640bcc33633281725e8f56f38233c

      SHA256

      1a218400cead221c02622ceb49764390a267317988178d0813ea449e3bbf5b41

      SHA512

      e4d3ef76f7f934788d3e28da111f93f7eeb3ee69616430fe8bffb8161ff3219f6310163033c132a7a65adc2ecfbc66381ecc6bbde8dbb3861a3fbe1577d9bf02

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
      MD5

      851520049c7ef9435257d92e4e8ae015

      SHA1

      b234ac7fa30bf308a863adeb881776b623121f8c

      SHA256

      7bc8deaed28957f80c7b92eef14285c24af86627542407af9b9dcaf1f81f3fac

      SHA512

      d92d3b7156d484356bfe618d56a8bf7703347a0a5fa929719776862965e51142dfe628a3a6daeb1172082888e3ee2f24bc4ed45db9ed627a2e3a82cb1ef38754

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
      MD5

      56a788d989e31d98528c985ad72a3cec

      SHA1

      bccefeba461517c3d85d2a0afe337b5962d58c02

      SHA256

      337e5dc9e86a5b3123661b3f4e4b8a2d4a7269cf55f2d258a2a7d17bde53d3b1

      SHA512

      9e646b4213b888dbc9cbcca5a257613479a9820ff1a9cdfec2e7c77c1ee6ece275dca3e8cbd5d8385dc63d8c19be6144a3719025b0a30d9a0d83dfad224e661e

    • C:\Users\Admin\AppData\Local\Temp\tmpF92E.tmp
      MD5

      7f60ee445d8fba94920e84d658939bb6

      SHA1

      47c1518c7e01fd9447dfe5ba5e7d10ba5cf22b2c

      SHA256

      e0a49318b20b1de2a05669e7fbfcfeda923eb24374c292689ca6ea371a7e663b

      SHA512

      b39ad8b53913dac95c0c2fd4763f1b6cca7f7e306636b3db7d8e8872a9df645f8eb8e0e3b841bcaddef442cbb2301eda9a8793ced2ae23aa641ed6c5906c98ee

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      8fc7bc0c891e7eb1927bc01388cc9f93

      SHA1

      effa2942607dbb6a382267d1cc38fdfee2e6127d

      SHA256

      dcebc034c053a92a05942535b31661502ecb2b6308cb5887159ea883b8bb50b4

      SHA512

      073c223c07289e4de81b20c7d4423bee505e9fa00f441c24c5125a82b16c603753796dc52a7ae973106d076cceec5c013155d49fcdfea2555212bad0b58fccf7

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      8fc7bc0c891e7eb1927bc01388cc9f93

      SHA1

      effa2942607dbb6a382267d1cc38fdfee2e6127d

      SHA256

      dcebc034c053a92a05942535b31661502ecb2b6308cb5887159ea883b8bb50b4

      SHA512

      073c223c07289e4de81b20c7d4423bee505e9fa00f441c24c5125a82b16c603753796dc52a7ae973106d076cceec5c013155d49fcdfea2555212bad0b58fccf7

    • memory/412-72-0x0000000004830000-0x0000000004831000-memory.dmp
      Filesize

      4KB

    • memory/412-83-0x0000000000CD0000-0x0000000000CD1000-memory.dmp
      Filesize

      4KB

    • memory/412-65-0x0000000000000000-mapping.dmp
    • memory/412-66-0x0000000076A81000-0x0000000076A83000-memory.dmp
      Filesize

      8KB

    • memory/412-90-0x0000000002670000-0x0000000002671000-memory.dmp
      Filesize

      4KB

    • memory/412-71-0x0000000000D80000-0x0000000000D81000-memory.dmp
      Filesize

      4KB

    • memory/412-136-0x000000007EF30000-0x000000007EF31000-memory.dmp
      Filesize

      4KB

    • memory/412-99-0x0000000005650000-0x0000000005651000-memory.dmp
      Filesize

      4KB

    • memory/412-104-0x0000000005710000-0x0000000005711000-memory.dmp
      Filesize

      4KB

    • memory/412-105-0x0000000006160000-0x0000000006161000-memory.dmp
      Filesize

      4KB

    • memory/412-112-0x0000000006240000-0x0000000006241000-memory.dmp
      Filesize

      4KB

    • memory/412-135-0x0000000006310000-0x0000000006311000-memory.dmp
      Filesize

      4KB

    • memory/412-134-0x0000000006300000-0x0000000006301000-memory.dmp
      Filesize

      4KB

    • memory/412-119-0x00000000061F0000-0x00000000061F1000-memory.dmp
      Filesize

      4KB

    • memory/412-84-0x0000000000CD2000-0x0000000000CD3000-memory.dmp
      Filesize

      4KB

    • memory/556-85-0x00000000049D0000-0x00000000049D1000-memory.dmp
      Filesize

      4KB

    • memory/556-86-0x00000000049D2000-0x00000000049D3000-memory.dmp
      Filesize

      4KB

    • memory/556-67-0x0000000000000000-mapping.dmp
    • memory/876-69-0x0000000000000000-mapping.dmp
    • memory/1080-146-0x0000000002D80000-0x0000000003D80000-memory.dmp
      Filesize

      16.0MB

    • memory/1080-82-0x000000000049D8CA-mapping.dmp
    • memory/1080-80-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB

    • memory/1080-96-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB

    • memory/1156-88-0x0000000004B02000-0x0000000004B03000-memory.dmp
      Filesize

      4KB

    • memory/1156-93-0x00000000028D0000-0x00000000028D1000-memory.dmp
      Filesize

      4KB

    • memory/1156-87-0x0000000004B00000-0x0000000004B01000-memory.dmp
      Filesize

      4KB

    • memory/1156-76-0x0000000000000000-mapping.dmp
    • memory/1964-59-0x0000000000250000-0x0000000000251000-memory.dmp
      Filesize

      4KB

    • memory/1964-64-0x0000000007E70000-0x0000000007F65000-memory.dmp
      Filesize

      980KB

    • memory/1964-63-0x00000000083C0000-0x00000000084F7000-memory.dmp
      Filesize

      1.2MB

    • memory/1964-62-0x0000000000450000-0x000000000046B000-memory.dmp
      Filesize

      108KB

    • memory/1964-61-0x0000000002150000-0x0000000002151000-memory.dmp
      Filesize

      4KB