Analysis
-
max time kernel
98s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
20-04-2022 02:29
Static task
static1
Behavioral task
behavioral1
Sample
8e6f24e4cb48f7ed08b9796061dd09dd5fcefd7804c7b102a5d0f88c85938bc2.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
8e6f24e4cb48f7ed08b9796061dd09dd5fcefd7804c7b102a5d0f88c85938bc2.exe
Resource
win10v2004-20220414-en
General
-
Target
8e6f24e4cb48f7ed08b9796061dd09dd5fcefd7804c7b102a5d0f88c85938bc2.exe
-
Size
921KB
-
MD5
40f39933c67ea2045c887db44e9ba666
-
SHA1
611422b9d996fe8e6070fd107412cb61efbef483
-
SHA256
8e6f24e4cb48f7ed08b9796061dd09dd5fcefd7804c7b102a5d0f88c85938bc2
-
SHA512
363cd33c4ed51d8d8aa89c506f7392ec921479a2a3a010af1c48917e82be5166c9c09ba817aad417dff7e62e17ceef9d173899ff0c706ff18e3e3e10b74c26bc
Malware Config
Extracted
webmonitor
mafianclub.wm01.to:443
-
config_key
msK8483mYp1k2OzxD1I3yoSUcNW7v1k5
-
private_key
WB8PgMeHa
-
url_path
/recv5.php
Signatures
-
RevcodeRat, WebMonitorRat
WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.
-
WebMonitor Payload 2 IoCs
resource yara_rule behavioral2/memory/2032-143-0x0000000000400000-0x00000000004F6000-memory.dmp family_webmonitor behavioral2/memory/2032-144-0x0000000000400000-0x00000000004F6000-memory.dmp family_webmonitor -
Executes dropped EXE 1 IoCs
pid Process 2032 RegAsm.exe -
resource yara_rule behavioral2/memory/2032-137-0x0000000000400000-0x00000000004F6000-memory.dmp upx behavioral2/memory/2032-140-0x0000000000400000-0x00000000004F6000-memory.dmp upx behavioral2/memory/2032-141-0x0000000000400000-0x00000000004F6000-memory.dmp upx behavioral2/memory/2032-143-0x0000000000400000-0x00000000004F6000-memory.dmp upx behavioral2/memory/2032-144-0x0000000000400000-0x00000000004F6000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation RegAsm.exe -
Loads dropped DLL 1 IoCs
pid Process 3444 8e6f24e4cb48f7ed08b9796061dd09dd5fcefd7804c7b102a5d0f88c85938bc2.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3444 set thread context of 2032 3444 8e6f24e4cb48f7ed08b9796061dd09dd5fcefd7804c7b102a5d0f88c85938bc2.exe 84 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3444 8e6f24e4cb48f7ed08b9796061dd09dd5fcefd7804c7b102a5d0f88c85938bc2.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3444 8e6f24e4cb48f7ed08b9796061dd09dd5fcefd7804c7b102a5d0f88c85938bc2.exe Token: SeTakeOwnershipPrivilege 3444 8e6f24e4cb48f7ed08b9796061dd09dd5fcefd7804c7b102a5d0f88c85938bc2.exe Token: SeRestorePrivilege 3444 8e6f24e4cb48f7ed08b9796061dd09dd5fcefd7804c7b102a5d0f88c85938bc2.exe Token: SeShutdownPrivilege 2032 RegAsm.exe Token: SeCreatePagefilePrivilege 2032 RegAsm.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3444 wrote to memory of 2032 3444 8e6f24e4cb48f7ed08b9796061dd09dd5fcefd7804c7b102a5d0f88c85938bc2.exe 84 PID 3444 wrote to memory of 2032 3444 8e6f24e4cb48f7ed08b9796061dd09dd5fcefd7804c7b102a5d0f88c85938bc2.exe 84 PID 3444 wrote to memory of 2032 3444 8e6f24e4cb48f7ed08b9796061dd09dd5fcefd7804c7b102a5d0f88c85938bc2.exe 84 PID 3444 wrote to memory of 2032 3444 8e6f24e4cb48f7ed08b9796061dd09dd5fcefd7804c7b102a5d0f88c85938bc2.exe 84 PID 3444 wrote to memory of 2032 3444 8e6f24e4cb48f7ed08b9796061dd09dd5fcefd7804c7b102a5d0f88c85938bc2.exe 84 PID 3444 wrote to memory of 2032 3444 8e6f24e4cb48f7ed08b9796061dd09dd5fcefd7804c7b102a5d0f88c85938bc2.exe 84 PID 3444 wrote to memory of 2032 3444 8e6f24e4cb48f7ed08b9796061dd09dd5fcefd7804c7b102a5d0f88c85938bc2.exe 84 PID 2032 wrote to memory of 4036 2032 RegAsm.exe 85 PID 2032 wrote to memory of 4036 2032 RegAsm.exe 85 PID 2032 wrote to memory of 4036 2032 RegAsm.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\8e6f24e4cb48f7ed08b9796061dd09dd5fcefd7804c7b102a5d0f88c85938bc2.exe"C:\Users\Admin\AppData\Local\Temp\8e6f24e4cb48f7ed08b9796061dd09dd5fcefd7804c7b102a5d0f88c85938bc2.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Users\Admin\AppData\Local\Temp\RegAsm.exe"C:\Users\Admin\AppData\Local\Temp\RegAsm.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\DMOzsHIM433IivL1.bat" "3⤵PID:4036
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
204B
MD50a6210994c02b1f93efde30027f8688c
SHA13fcace04b8f8b79c35df385b6b0fe7eb86717704
SHA256bd55f1dfcee991a188c6a8ec28273a83859a43fab64b220932fd133b073cc450
SHA51253f9b62964ab9443c92ae8d2b58d5682423987b3426f6b46b2f8264ee4de504276f46f1a5a5a463ff35c5acabfb519900caf3fe683505cf51f7ac48595019b4f
-
Filesize
63KB
MD50d5df43af2916f47d00c1573797c1a13
SHA1230ab5559e806574d26b4c20847c368ed55483b0
SHA256c066aee7aa3aa83f763ebc5541daa266ed6c648fbffcde0d836a13b221bb2adc
SHA512f96cf9e1890746b12daf839a6d0f16f062b72c1b8a40439f96583f242980f10f867720232a6fa0f7d4d7ac0a7a6143981a5a130d6417ea98b181447134c7cfe2
-
Filesize
63KB
MD50d5df43af2916f47d00c1573797c1a13
SHA1230ab5559e806574d26b4c20847c368ed55483b0
SHA256c066aee7aa3aa83f763ebc5541daa266ed6c648fbffcde0d836a13b221bb2adc
SHA512f96cf9e1890746b12daf839a6d0f16f062b72c1b8a40439f96583f242980f10f867720232a6fa0f7d4d7ac0a7a6143981a5a130d6417ea98b181447134c7cfe2
-
Filesize
94KB
MD514ff402962ad21b78ae0b4c43cd1f194
SHA1f8a510eb26666e875a5bdd1cadad40602763ad72
SHA256fb9646cb956945bdc503e69645f6b5316d3826b780d3c36738d6b944e884d15b
SHA512daa7a08bf3709119a944bce28f6ebdd24e54a22b18cd9f86a87873e958df121a3881dcdd5e162f6b4e543238c7aef20f657c9830df01d4c79290f7c9a4fcc54b