Analysis
-
max time kernel
113s -
max time network
136s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
05-08-2021 05:13
Static task
static1
Behavioral task
behavioral1
Sample
7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe
Resource
win10v20210408
General
-
Target
7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe
-
Size
1.9MB
-
MD5
1372b32848411ad39f19abe9d74b052f
-
SHA1
b47548451a323c3ae62b25ee6b65f1fe76837639
-
SHA256
7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a
-
SHA512
ed15a4855f25b2ff6a00c2e19c4def71aac1d27945d249dbb26718107dbe48a4c3176be1e07cd1f5de29b7d3aeffb2530fb89c70c0f1e9ba77dc0c9bd3396942
Malware Config
Signatures
-
RevcodeRat, WebMonitorRat
WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.
-
WebMonitor Payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/2180-145-0x000000000049D8CA-mapping.dmp family_webmonitor behavioral2/memory/2180-143-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor behavioral2/memory/2180-159-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor -
Suspicious use of SetThreadContext 1 IoCs
Processes:
7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exedescription pid process target process PID 3128 set thread context of 2180 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exepowershell.exepowershell.exepowershell.exepid process 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe 1264 powershell.exe 3356 powershell.exe 1524 powershell.exe 1524 powershell.exe 1264 powershell.exe 3356 powershell.exe 1264 powershell.exe 3356 powershell.exe 1524 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exepowershell.exepowershell.exepowershell.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe Token: SeDebugPrivilege 1524 powershell.exe Token: SeDebugPrivilege 3356 powershell.exe Token: SeDebugPrivilege 1264 powershell.exe Token: SeShutdownPrivilege 2180 RegSvcs.exe Token: SeCreatePagefilePrivilege 2180 RegSvcs.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exeRegSvcs.exedescription pid process target process PID 3128 wrote to memory of 1524 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe powershell.exe PID 3128 wrote to memory of 1524 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe powershell.exe PID 3128 wrote to memory of 1524 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe powershell.exe PID 3128 wrote to memory of 3356 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe powershell.exe PID 3128 wrote to memory of 3356 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe powershell.exe PID 3128 wrote to memory of 3356 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe powershell.exe PID 3128 wrote to memory of 2108 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe schtasks.exe PID 3128 wrote to memory of 2108 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe schtasks.exe PID 3128 wrote to memory of 2108 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe schtasks.exe PID 3128 wrote to memory of 1264 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe powershell.exe PID 3128 wrote to memory of 1264 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe powershell.exe PID 3128 wrote to memory of 1264 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe powershell.exe PID 3128 wrote to memory of 1296 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe RegSvcs.exe PID 3128 wrote to memory of 1296 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe RegSvcs.exe PID 3128 wrote to memory of 1296 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe RegSvcs.exe PID 3128 wrote to memory of 900 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe RegSvcs.exe PID 3128 wrote to memory of 900 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe RegSvcs.exe PID 3128 wrote to memory of 900 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe RegSvcs.exe PID 3128 wrote to memory of 2180 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe RegSvcs.exe PID 3128 wrote to memory of 2180 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe RegSvcs.exe PID 3128 wrote to memory of 2180 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe RegSvcs.exe PID 3128 wrote to memory of 2180 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe RegSvcs.exe PID 3128 wrote to memory of 2180 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe RegSvcs.exe PID 3128 wrote to memory of 2180 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe RegSvcs.exe PID 3128 wrote to memory of 2180 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe RegSvcs.exe PID 3128 wrote to memory of 2180 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe RegSvcs.exe PID 3128 wrote to memory of 2180 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe RegSvcs.exe PID 2180 wrote to memory of 408 2180 RegSvcs.exe cmd.exe PID 2180 wrote to memory of 408 2180 RegSvcs.exe cmd.exe PID 2180 wrote to memory of 408 2180 RegSvcs.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe"C:\Users\Admin\AppData\Local\Temp\7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3128 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1524
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\DqkJYq.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3356
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DqkJYq" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7ACE.tmp"2⤵
- Creates scheduled task(s)
PID:2108
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\DqkJYq.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1264
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:1296
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\j9Vqy1KSegqWt2eb.bat" "3⤵PID:408
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:900
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
db01a2c1c7e70b2b038edf8ad5ad9826
SHA1540217c647a73bad8d8a79e3a0f3998b5abd199b
SHA256413da361d77055dae7007f82b58b366c8783aa72e0b8fbe41519b940c253b38d
SHA512c76ff57fcee5cdf9fdf3116d4e1dc0cf106867bf19ab474b763e242acf5dca9a7509cb837c35e130c3e056636b4e8a4e135512a978bcd3dd641e20f5bf76c3d6
-
MD5
34cbce7a86066983ddec1c5c7316fa24
SHA1a1135a1ddbfd3ae8079f7e449d7978fdb92f3bd9
SHA25623bf6d99f757f6728c8c896676b0707e190e1acb80ec8758696fa3efa8d6cb42
SHA512f6537a61341ef316200de61d4185d7fdf8169fa5f01446241d34dc74ffdf9edfd520c5d06d54c9df8a8d1eb0eeab53141d75c88f157b72cbcb6b7f0bdb84e769
-
MD5
34cbce7a86066983ddec1c5c7316fa24
SHA1a1135a1ddbfd3ae8079f7e449d7978fdb92f3bd9
SHA25623bf6d99f757f6728c8c896676b0707e190e1acb80ec8758696fa3efa8d6cb42
SHA512f6537a61341ef316200de61d4185d7fdf8169fa5f01446241d34dc74ffdf9edfd520c5d06d54c9df8a8d1eb0eeab53141d75c88f157b72cbcb6b7f0bdb84e769
-
MD5
9510c35ad147f04c44ab0dc1b4eddf06
SHA1ff9cffcaaf739d2f794c8fef838cf3d2c6c48dc6
SHA256385f44204b6a29386710816a7bf9e259c4e33f7903e1740a5827c23f84534303
SHA51277dd2a01f9321a2d1c1b4e2001b6a506611cc27a257a662d1d74ad60ef3289de5c2bd2481f57fecb7508acf3a75f526c1ab6d7ed8c95fdb5d6bedf0b4221366f
-
MD5
9510c35ad147f04c44ab0dc1b4eddf06
SHA1ff9cffcaaf739d2f794c8fef838cf3d2c6c48dc6
SHA256385f44204b6a29386710816a7bf9e259c4e33f7903e1740a5827c23f84534303
SHA51277dd2a01f9321a2d1c1b4e2001b6a506611cc27a257a662d1d74ad60ef3289de5c2bd2481f57fecb7508acf3a75f526c1ab6d7ed8c95fdb5d6bedf0b4221366f
-
MD5
6d118bfaaaab3f29a4f10987b2528d0f
SHA1eb041ab84984b521cc633b89e64c4923fed2f5fe
SHA2562cd44590f375fafdd288d55cf0a9b6e45fa3d81e8713214274d6c976084d3c9f
SHA5125eb552d6825b3226093835e3dddd293f6a1ef45e76379004f0d0922bf6a03bf872fcfdd90a23ee3f6133340814cbfd668fcc0b36e436842fdbaffd7eb7044e1f
-
MD5
9d3d1196c4fb801994c20ddd945b6317
SHA1d2ea040bc327607376d87376cde89dfb11969b03
SHA256a2d3f984cf2e45e1b93e353d1676c1db3f193b7b6d65210fc89369dfefd765bc
SHA512c9e9c45457f87922f69471803ced26333363cd80ccd4cd2fe081935141e1072d4a56d1e7cc751476e76f9fb4773d3cdeaa6d08e8aa7f902211fb6638a9571fd0