Analysis
-
max time kernel
301s -
max time network
305s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
22-08-2021 12:44
Static task
static1
Behavioral task
behavioral1
Sample
ApowerREC.exe
Resource
win10v20210410
General
-
Target
ApowerREC.exe
-
Size
8.9MB
-
MD5
810be064429970190268a24af354a2f1
-
SHA1
f5e17599a9c30a9eada1dcb276b888bdeffd037d
-
SHA256
7edf30b359be3f27c9e7313352bc2d4cccb0e36010b34633646ea4823a70a82b
-
SHA512
d385f16cb89fff66926770768d34686963dededf2fe47cb3889fc1ab9ae791c9067b76d78d0f5b58f2a29d9bdb2e709a672d560c97cf34e1834230b322c157b0
Malware Config
Signatures
-
RevcodeRat, WebMonitorRat
WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.
-
WebMonitor Payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2420-146-0x00000000005F5A70-mapping.dmp family_webmonitor -
Executes dropped EXE 4 IoCs
Processes:
chrome.exechrome.exerevpe.exechrome.exepid process 3264 chrome.exe 512 chrome.exe 808 revpe.exe 3884 chrome.exe -
Processes:
resource yara_rule behavioral1/memory/2420-145-0x0000000000400000-0x00000000005F7000-memory.dmp upx behavioral1/memory/2420-149-0x0000000000400000-0x00000000005F7000-memory.dmp upx behavioral1/memory/1504-155-0x0000000000400000-0x000000000041B000-memory.dmp upx behavioral1/memory/1504-171-0x0000000000400000-0x000000000041B000-memory.dmp upx -
Adds Run key to start application 2 TTPs 8 IoCs
Processes:
AppLaunch.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WM-934e = "C:\\Users\\Admin\\AppData\\Roaming\\WM-934e.exe쨀" AppLaunch.exe Set value (str) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Software\Microsoft\Windows\CurrentVersion\Run\WM-934e = "C:\\Users\\Admin\\AppData\\Roaming\\WM-934e.exe\uff00" AppLaunch.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WM-934e = "C:\\Users\\Admin\\AppData\\Roaming\\WM-934e.exe\uff00" AppLaunch.exe Set value (str) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Software\Microsoft\Windows\CurrentVersion\Run\WM-934e = "C:\\Users\\Admin\\AppData\\Roaming\\WM-934e.exe\uf800" AppLaunch.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WM-934e = "C:\\Users\\Admin\\AppData\\Roaming\\WM-934e.exe\uf800" AppLaunch.exe Set value (str) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Software\Microsoft\Windows\CurrentVersion\Run\WM-934e = "C:\\Users\\Admin\\AppData\\Roaming\\WM-934e.exe" AppLaunch.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WM-934e = "C:\\Users\\Admin\\AppData\\Roaming\\WM-934e.exe" AppLaunch.exe Set value (str) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Software\Microsoft\Windows\CurrentVersion\Run\WM-934e = "C:\\Users\\Admin\\AppData\\Roaming\\WM-934e.exe쨀" AppLaunch.exe -
Suspicious use of SetThreadContext 8 IoCs
Processes:
ApowerREC.exechrome.exechrome.exeAppLaunch.exechrome.exedescription pid process target process PID 1968 set thread context of 212 1968 ApowerREC.exe AppLaunch.exe PID 3264 set thread context of 2732 3264 chrome.exe AppLaunch.exe PID 512 set thread context of 2420 512 chrome.exe AppLaunch.exe PID 2420 set thread context of 1504 2420 AppLaunch.exe AppLaunch.exe PID 2420 set thread context of 2060 2420 AppLaunch.exe AppLaunch.exe PID 2420 set thread context of 808 2420 AppLaunch.exe revpe.exe PID 2420 set thread context of 3896 2420 AppLaunch.exe AppLaunch.exe PID 3884 set thread context of 2260 3884 chrome.exe AppLaunch.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 3 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exepid pid_target process target process 3412 3264 WerFault.exe chrome.exe 1348 512 WerFault.exe chrome.exe 1112 3884 WerFault.exe chrome.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 46 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exepid process 3412 WerFault.exe 3412 WerFault.exe 3412 WerFault.exe 3412 WerFault.exe 3412 WerFault.exe 3412 WerFault.exe 3412 WerFault.exe 3412 WerFault.exe 3412 WerFault.exe 3412 WerFault.exe 3412 WerFault.exe 3412 WerFault.exe 3412 WerFault.exe 3412 WerFault.exe 3412 WerFault.exe 1348 WerFault.exe 1348 WerFault.exe 1348 WerFault.exe 1348 WerFault.exe 1348 WerFault.exe 1348 WerFault.exe 1348 WerFault.exe 1348 WerFault.exe 1348 WerFault.exe 1348 WerFault.exe 1348 WerFault.exe 1348 WerFault.exe 1348 WerFault.exe 1348 WerFault.exe 1348 WerFault.exe 1112 WerFault.exe 1112 WerFault.exe 1112 WerFault.exe 1112 WerFault.exe 1112 WerFault.exe 1112 WerFault.exe 1112 WerFault.exe 1112 WerFault.exe 1112 WerFault.exe 1112 WerFault.exe 1112 WerFault.exe 1112 WerFault.exe 1112 WerFault.exe 1112 WerFault.exe 1112 WerFault.exe 1112 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 15 IoCs
Processes:
ApowerREC.exechrome.exeWerFault.exechrome.exeAppLaunch.exeWerFault.exechrome.exeAppLaunch.exeWerFault.exedescription pid process Token: SeDebugPrivilege 1968 ApowerREC.exe Token: SeDebugPrivilege 3264 chrome.exe Token: SeRestorePrivilege 3412 WerFault.exe Token: SeBackupPrivilege 3412 WerFault.exe Token: SeDebugPrivilege 3412 WerFault.exe Token: SeDebugPrivilege 512 chrome.exe Token: SeDebugPrivilege 2420 AppLaunch.exe Token: SeDebugPrivilege 1348 WerFault.exe Token: SeShutdownPrivilege 2420 AppLaunch.exe Token: SeCreatePagefilePrivilege 2420 AppLaunch.exe Token: SeDebugPrivilege 3884 chrome.exe Token: SeDebugPrivilege 2260 AppLaunch.exe Token: SeDebugPrivilege 1112 WerFault.exe Token: SeShutdownPrivilege 2260 AppLaunch.exe Token: SeCreatePagefilePrivilege 2260 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
AppLaunch.exepid process 2420 AppLaunch.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
ApowerREC.execmd.exechrome.exechrome.exeAppLaunch.exedescription pid process target process PID 1968 wrote to memory of 3384 1968 ApowerREC.exe cmd.exe PID 1968 wrote to memory of 3384 1968 ApowerREC.exe cmd.exe PID 1968 wrote to memory of 3384 1968 ApowerREC.exe cmd.exe PID 1968 wrote to memory of 212 1968 ApowerREC.exe AppLaunch.exe PID 1968 wrote to memory of 212 1968 ApowerREC.exe AppLaunch.exe PID 1968 wrote to memory of 212 1968 ApowerREC.exe AppLaunch.exe PID 1968 wrote to memory of 212 1968 ApowerREC.exe AppLaunch.exe PID 1968 wrote to memory of 212 1968 ApowerREC.exe AppLaunch.exe PID 1968 wrote to memory of 212 1968 ApowerREC.exe AppLaunch.exe PID 1968 wrote to memory of 212 1968 ApowerREC.exe AppLaunch.exe PID 1968 wrote to memory of 1140 1968 ApowerREC.exe cmd.exe PID 1968 wrote to memory of 1140 1968 ApowerREC.exe cmd.exe PID 1968 wrote to memory of 1140 1968 ApowerREC.exe cmd.exe PID 1968 wrote to memory of 4048 1968 ApowerREC.exe cmd.exe PID 1968 wrote to memory of 4048 1968 ApowerREC.exe cmd.exe PID 1968 wrote to memory of 4048 1968 ApowerREC.exe cmd.exe PID 1140 wrote to memory of 2356 1140 cmd.exe schtasks.exe PID 1140 wrote to memory of 2356 1140 cmd.exe schtasks.exe PID 1140 wrote to memory of 2356 1140 cmd.exe schtasks.exe PID 3264 wrote to memory of 200 3264 chrome.exe cmd.exe PID 3264 wrote to memory of 200 3264 chrome.exe cmd.exe PID 3264 wrote to memory of 200 3264 chrome.exe cmd.exe PID 3264 wrote to memory of 2732 3264 chrome.exe AppLaunch.exe PID 3264 wrote to memory of 2732 3264 chrome.exe AppLaunch.exe PID 3264 wrote to memory of 2732 3264 chrome.exe AppLaunch.exe PID 3264 wrote to memory of 2732 3264 chrome.exe AppLaunch.exe PID 3264 wrote to memory of 2732 3264 chrome.exe AppLaunch.exe PID 3264 wrote to memory of 2732 3264 chrome.exe AppLaunch.exe PID 3264 wrote to memory of 2732 3264 chrome.exe AppLaunch.exe PID 512 wrote to memory of 2172 512 chrome.exe cmd.exe PID 512 wrote to memory of 2172 512 chrome.exe cmd.exe PID 512 wrote to memory of 2172 512 chrome.exe cmd.exe PID 512 wrote to memory of 2420 512 chrome.exe AppLaunch.exe PID 512 wrote to memory of 2420 512 chrome.exe AppLaunch.exe PID 512 wrote to memory of 2420 512 chrome.exe AppLaunch.exe PID 512 wrote to memory of 2420 512 chrome.exe AppLaunch.exe PID 512 wrote to memory of 2420 512 chrome.exe AppLaunch.exe PID 512 wrote to memory of 2420 512 chrome.exe AppLaunch.exe PID 512 wrote to memory of 2420 512 chrome.exe AppLaunch.exe PID 2420 wrote to memory of 1504 2420 AppLaunch.exe AppLaunch.exe PID 2420 wrote to memory of 1504 2420 AppLaunch.exe AppLaunch.exe PID 2420 wrote to memory of 1504 2420 AppLaunch.exe AppLaunch.exe PID 2420 wrote to memory of 1504 2420 AppLaunch.exe AppLaunch.exe PID 2420 wrote to memory of 1504 2420 AppLaunch.exe AppLaunch.exe PID 2420 wrote to memory of 1504 2420 AppLaunch.exe AppLaunch.exe PID 2420 wrote to memory of 1504 2420 AppLaunch.exe AppLaunch.exe PID 2420 wrote to memory of 1504 2420 AppLaunch.exe AppLaunch.exe PID 2420 wrote to memory of 2060 2420 AppLaunch.exe AppLaunch.exe PID 2420 wrote to memory of 2060 2420 AppLaunch.exe AppLaunch.exe PID 2420 wrote to memory of 2060 2420 AppLaunch.exe AppLaunch.exe PID 2420 wrote to memory of 2060 2420 AppLaunch.exe AppLaunch.exe PID 2420 wrote to memory of 2060 2420 AppLaunch.exe AppLaunch.exe PID 2420 wrote to memory of 2060 2420 AppLaunch.exe AppLaunch.exe PID 2420 wrote to memory of 2060 2420 AppLaunch.exe AppLaunch.exe PID 2420 wrote to memory of 2060 2420 AppLaunch.exe AppLaunch.exe PID 2420 wrote to memory of 3800 2420 AppLaunch.exe AppLaunch.exe PID 2420 wrote to memory of 3800 2420 AppLaunch.exe AppLaunch.exe PID 2420 wrote to memory of 3800 2420 AppLaunch.exe AppLaunch.exe PID 2420 wrote to memory of 808 2420 AppLaunch.exe revpe.exe PID 2420 wrote to memory of 808 2420 AppLaunch.exe revpe.exe PID 2420 wrote to memory of 808 2420 AppLaunch.exe revpe.exe PID 2420 wrote to memory of 808 2420 AppLaunch.exe revpe.exe PID 2420 wrote to memory of 808 2420 AppLaunch.exe revpe.exe PID 2420 wrote to memory of 808 2420 AppLaunch.exe revpe.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ApowerREC.exe"C:\Users\Admin\AppData\Local\Temp\ApowerREC.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c2⤵PID:3384
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵PID:212
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Local\Temp\chrome\chrome.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Local\Temp\chrome\chrome.exe'" /f3⤵
- Creates scheduled task(s)
PID:2356
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\ApowerREC.exe" "C:\Users\Admin\AppData\Local\Temp\chrome\chrome.exe"2⤵PID:4048
-
-
C:\Users\Admin\AppData\Local\Temp\chrome\chrome.exeC:\Users\Admin\AppData\Local\Temp\chrome\chrome.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3264 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c2⤵PID:200
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵PID:2732
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3264 -s 18922⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3412
-
-
C:\Users\Admin\AppData\Local\Temp\chrome\chrome.exeC:\Users\Admin\AppData\Local\Temp\chrome\chrome.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:512 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c2⤵PID:2172
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe-d 56007 TCP3⤵PID:1504
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe-a 10.10.0.30 56007 56007 TCP3⤵PID:2060
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe-d 56008 TCP3⤵PID:3800
-
-
C:\Users\Admin\AppData\Local\Temp\revpe.exe-d 56008 TCP3⤵
- Executes dropped EXE
PID:808
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe-a 10.10.0.30 56008 56008 TCP3⤵PID:3896
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 512 -s 18682⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1348
-
-
C:\Users\Admin\AppData\Local\Temp\chrome\chrome.exeC:\Users\Admin\AppData\Local\Temp\chrome\chrome.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:3884 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c2⤵PID:3264
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3884 -s 18682⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1112
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
810be064429970190268a24af354a2f1
SHA1f5e17599a9c30a9eada1dcb276b888bdeffd037d
SHA2567edf30b359be3f27c9e7313352bc2d4cccb0e36010b34633646ea4823a70a82b
SHA512d385f16cb89fff66926770768d34686963dededf2fe47cb3889fc1ab9ae791c9067b76d78d0f5b58f2a29d9bdb2e709a672d560c97cf34e1834230b322c157b0
-
MD5
810be064429970190268a24af354a2f1
SHA1f5e17599a9c30a9eada1dcb276b888bdeffd037d
SHA2567edf30b359be3f27c9e7313352bc2d4cccb0e36010b34633646ea4823a70a82b
SHA512d385f16cb89fff66926770768d34686963dededf2fe47cb3889fc1ab9ae791c9067b76d78d0f5b58f2a29d9bdb2e709a672d560c97cf34e1834230b322c157b0
-
MD5
810be064429970190268a24af354a2f1
SHA1f5e17599a9c30a9eada1dcb276b888bdeffd037d
SHA2567edf30b359be3f27c9e7313352bc2d4cccb0e36010b34633646ea4823a70a82b
SHA512d385f16cb89fff66926770768d34686963dededf2fe47cb3889fc1ab9ae791c9067b76d78d0f5b58f2a29d9bdb2e709a672d560c97cf34e1834230b322c157b0
-
MD5
810be064429970190268a24af354a2f1
SHA1f5e17599a9c30a9eada1dcb276b888bdeffd037d
SHA2567edf30b359be3f27c9e7313352bc2d4cccb0e36010b34633646ea4823a70a82b
SHA512d385f16cb89fff66926770768d34686963dededf2fe47cb3889fc1ab9ae791c9067b76d78d0f5b58f2a29d9bdb2e709a672d560c97cf34e1834230b322c157b0
-
MD5
ca42e05f9d53c7ec9383307c1ea282bb
SHA1ed0efa1b59b461dcda08121a39411bee72f6b4cb
SHA25663a7295e66183379580db16d0d191bb261ccc9edb982980051291c8bdf6c4ade
SHA5124a1e3655a93f5e29ac7191eb3249b5b5a61b90353e78cc0bae4e81008aaff43bd9db4c2fde0c5ffcdae5e7eb87dfccffd4a1f383c78f5d40d52cbc4d61890196
-
MD5
ca42e05f9d53c7ec9383307c1ea282bb
SHA1ed0efa1b59b461dcda08121a39411bee72f6b4cb
SHA25663a7295e66183379580db16d0d191bb261ccc9edb982980051291c8bdf6c4ade
SHA5124a1e3655a93f5e29ac7191eb3249b5b5a61b90353e78cc0bae4e81008aaff43bd9db4c2fde0c5ffcdae5e7eb87dfccffd4a1f383c78f5d40d52cbc4d61890196