Analysis
-
max time kernel
113s -
max time network
136s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
05-08-2021 05:13
Static task
static1
Behavioral task
behavioral1
Sample
7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe
Resource
win10v20210408
General
-
Target
7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe
-
Size
1.9MB
-
MD5
1372b32848411ad39f19abe9d74b052f
-
SHA1
b47548451a323c3ae62b25ee6b65f1fe76837639
-
SHA256
7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a
-
SHA512
ed15a4855f25b2ff6a00c2e19c4def71aac1d27945d249dbb26718107dbe48a4c3176be1e07cd1f5de29b7d3aeffb2530fb89c70c0f1e9ba77dc0c9bd3396942
Malware Config
Signatures
-
RevcodeRat, WebMonitorRat
WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.
-
WebMonitor Payload 3 IoCs
resource yara_rule behavioral2/memory/2180-145-0x000000000049D8CA-mapping.dmp family_webmonitor behavioral2/memory/2180-143-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor behavioral2/memory/2180-159-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3128 set thread context of 2180 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2108 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe 1264 powershell.exe 3356 powershell.exe 1524 powershell.exe 1524 powershell.exe 1264 powershell.exe 3356 powershell.exe 1264 powershell.exe 3356 powershell.exe 1524 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe Token: SeDebugPrivilege 1524 powershell.exe Token: SeDebugPrivilege 3356 powershell.exe Token: SeDebugPrivilege 1264 powershell.exe Token: SeShutdownPrivilege 2180 RegSvcs.exe Token: SeCreatePagefilePrivilege 2180 RegSvcs.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 3128 wrote to memory of 1524 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe 78 PID 3128 wrote to memory of 1524 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe 78 PID 3128 wrote to memory of 1524 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe 78 PID 3128 wrote to memory of 3356 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe 80 PID 3128 wrote to memory of 3356 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe 80 PID 3128 wrote to memory of 3356 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe 80 PID 3128 wrote to memory of 2108 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe 82 PID 3128 wrote to memory of 2108 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe 82 PID 3128 wrote to memory of 2108 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe 82 PID 3128 wrote to memory of 1264 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe 84 PID 3128 wrote to memory of 1264 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe 84 PID 3128 wrote to memory of 1264 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe 84 PID 3128 wrote to memory of 1296 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe 86 PID 3128 wrote to memory of 1296 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe 86 PID 3128 wrote to memory of 1296 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe 86 PID 3128 wrote to memory of 900 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe 88 PID 3128 wrote to memory of 900 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe 88 PID 3128 wrote to memory of 900 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe 88 PID 3128 wrote to memory of 2180 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe 87 PID 3128 wrote to memory of 2180 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe 87 PID 3128 wrote to memory of 2180 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe 87 PID 3128 wrote to memory of 2180 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe 87 PID 3128 wrote to memory of 2180 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe 87 PID 3128 wrote to memory of 2180 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe 87 PID 3128 wrote to memory of 2180 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe 87 PID 3128 wrote to memory of 2180 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe 87 PID 3128 wrote to memory of 2180 3128 7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe 87 PID 2180 wrote to memory of 408 2180 RegSvcs.exe 90 PID 2180 wrote to memory of 408 2180 RegSvcs.exe 90 PID 2180 wrote to memory of 408 2180 RegSvcs.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe"C:\Users\Admin\AppData\Local\Temp\7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3128 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1524
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\DqkJYq.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3356
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DqkJYq" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7ACE.tmp"2⤵
- Creates scheduled task(s)
PID:2108
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\DqkJYq.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1264
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:1296
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\j9Vqy1KSegqWt2eb.bat" "3⤵PID:408
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:900
-