Analysis
-
max time kernel
151s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
02-05-2022 17:55
Static task
static1
Behavioral task
behavioral1
Sample
a902b091e859022ae263bab22a5cf75d5b892314c455752a2d9195d326537118.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
a902b091e859022ae263bab22a5cf75d5b892314c455752a2d9195d326537118.exe
Resource
win10v2004-20220414-en
General
-
Target
a902b091e859022ae263bab22a5cf75d5b892314c455752a2d9195d326537118.exe
-
Size
2.9MB
-
MD5
87a119cb90e4c20d11fe569b9e26f0b6
-
SHA1
bf548af2eaf6272b3e7810b36595451542e5b4ba
-
SHA256
a902b091e859022ae263bab22a5cf75d5b892314c455752a2d9195d326537118
-
SHA512
c4ae15f80ee122c35694259e48155a69b5bdf4a7d1b4cf753cdb40dc6efd3833eb4b54afb087060ba51ec6c6f54c0d897df68fa5b26b1d4406ea6c568f6b213f
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "\"C:\\Users\\Admin\\AppData\\Roaming\\dd3gmioMwPer0i8R\\CEIhMJ7bP1oi.exe\",explorer.exe" regasm.exe -
RevcodeRat, WebMonitorRat
WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.
-
WebMonitor Payload 2 IoCs
resource yara_rule behavioral1/memory/1524-98-0x0000000000400000-0x00000000005F7000-memory.dmp family_webmonitor behavioral1/memory/1524-99-0x0000000000400000-0x00000000005F7000-memory.dmp family_webmonitor -
Executes dropped EXE 1 IoCs
pid Process 1376 Setup.exe -
resource yara_rule behavioral1/memory/1524-88-0x0000000000400000-0x00000000005F7000-memory.dmp upx behavioral1/memory/1524-90-0x0000000000400000-0x00000000005F7000-memory.dmp upx behavioral1/memory/1524-91-0x0000000000400000-0x00000000005F7000-memory.dmp upx behavioral1/memory/1524-93-0x0000000000400000-0x00000000005F7000-memory.dmp upx behavioral1/memory/1524-94-0x0000000000400000-0x00000000005F7000-memory.dmp upx behavioral1/memory/1524-97-0x0000000000400000-0x00000000005F7000-memory.dmp upx behavioral1/memory/1524-98-0x0000000000400000-0x00000000005F7000-memory.dmp upx behavioral1/memory/1524-99-0x0000000000400000-0x00000000005F7000-memory.dmp upx -
Loads dropped DLL 2 IoCs
pid Process 684 a902b091e859022ae263bab22a5cf75d5b892314c455752a2d9195d326537118.exe 1376 Setup.exe -
Unexpected DNS network traffic destination 3 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 185.243.215.214 Destination IP 185.243.215.214 Destination IP 185.243.215.214 -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 684 set thread context of 1204 684 a902b091e859022ae263bab22a5cf75d5b892314c455752a2d9195d326537118.exe 29 PID 1204 set thread context of 1524 1204 regasm.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 1376 Setup.exe 1376 Setup.exe 1376 Setup.exe 1376 Setup.exe 1376 Setup.exe 1376 Setup.exe 1376 Setup.exe 1376 Setup.exe 1376 Setup.exe 1376 Setup.exe 1376 Setup.exe 1376 Setup.exe 1376 Setup.exe 1376 Setup.exe 1376 Setup.exe 1376 Setup.exe 1376 Setup.exe 1376 Setup.exe 1376 Setup.exe 1376 Setup.exe 1376 Setup.exe 1376 Setup.exe 1376 Setup.exe 1204 regasm.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 684 a902b091e859022ae263bab22a5cf75d5b892314c455752a2d9195d326537118.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1376 Setup.exe Token: SeDebugPrivilege 1204 regasm.exe Token: SeDebugPrivilege 1524 AppLaunch.exe Token: SeShutdownPrivilege 1524 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 684 a902b091e859022ae263bab22a5cf75d5b892314c455752a2d9195d326537118.exe 1376 Setup.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 684 wrote to memory of 1376 684 a902b091e859022ae263bab22a5cf75d5b892314c455752a2d9195d326537118.exe 28 PID 684 wrote to memory of 1376 684 a902b091e859022ae263bab22a5cf75d5b892314c455752a2d9195d326537118.exe 28 PID 684 wrote to memory of 1376 684 a902b091e859022ae263bab22a5cf75d5b892314c455752a2d9195d326537118.exe 28 PID 684 wrote to memory of 1376 684 a902b091e859022ae263bab22a5cf75d5b892314c455752a2d9195d326537118.exe 28 PID 684 wrote to memory of 1376 684 a902b091e859022ae263bab22a5cf75d5b892314c455752a2d9195d326537118.exe 28 PID 684 wrote to memory of 1376 684 a902b091e859022ae263bab22a5cf75d5b892314c455752a2d9195d326537118.exe 28 PID 684 wrote to memory of 1376 684 a902b091e859022ae263bab22a5cf75d5b892314c455752a2d9195d326537118.exe 28 PID 684 wrote to memory of 1204 684 a902b091e859022ae263bab22a5cf75d5b892314c455752a2d9195d326537118.exe 29 PID 684 wrote to memory of 1204 684 a902b091e859022ae263bab22a5cf75d5b892314c455752a2d9195d326537118.exe 29 PID 684 wrote to memory of 1204 684 a902b091e859022ae263bab22a5cf75d5b892314c455752a2d9195d326537118.exe 29 PID 684 wrote to memory of 1204 684 a902b091e859022ae263bab22a5cf75d5b892314c455752a2d9195d326537118.exe 29 PID 684 wrote to memory of 1204 684 a902b091e859022ae263bab22a5cf75d5b892314c455752a2d9195d326537118.exe 29 PID 684 wrote to memory of 1204 684 a902b091e859022ae263bab22a5cf75d5b892314c455752a2d9195d326537118.exe 29 PID 684 wrote to memory of 1204 684 a902b091e859022ae263bab22a5cf75d5b892314c455752a2d9195d326537118.exe 29 PID 684 wrote to memory of 1204 684 a902b091e859022ae263bab22a5cf75d5b892314c455752a2d9195d326537118.exe 29 PID 1204 wrote to memory of 1524 1204 regasm.exe 30 PID 1204 wrote to memory of 1524 1204 regasm.exe 30 PID 1204 wrote to memory of 1524 1204 regasm.exe 30 PID 1204 wrote to memory of 1524 1204 regasm.exe 30 PID 1204 wrote to memory of 1524 1204 regasm.exe 30 PID 1204 wrote to memory of 1524 1204 regasm.exe 30 PID 1204 wrote to memory of 1524 1204 regasm.exe 30 PID 1204 wrote to memory of 1524 1204 regasm.exe 30 PID 1204 wrote to memory of 1524 1204 regasm.exe 30 PID 1204 wrote to memory of 1524 1204 regasm.exe 30 PID 1204 wrote to memory of 1524 1204 regasm.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\a902b091e859022ae263bab22a5cf75d5b892314c455752a2d9195d326537118.exe"C:\Users\Admin\AppData\Local\Temp\a902b091e859022ae263bab22a5cf75d5b892314c455752a2d9195d326537118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1376
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"2⤵
- Modifies WinLogon for persistence
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1524
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD5d6972e3b20498bd9f03aa5a4193544a6
SHA13ffd0be5ae8b65470e5bc3c1acb847913539955d
SHA256f3fa89eda7795d606f0e0deeb8d6ee0633def02f2fb6c5a7a177913a844be2ca
SHA512a412b031f4ce0902d3f606a253bfc75f98d69a7e0d74b0e37db2994f91b74e425954b3f34542234fbd6d8f7737a698d879f85c855d4cc0c409e08304d0c42135
-
Filesize
1.5MB
MD5d6972e3b20498bd9f03aa5a4193544a6
SHA13ffd0be5ae8b65470e5bc3c1acb847913539955d
SHA256f3fa89eda7795d606f0e0deeb8d6ee0633def02f2fb6c5a7a177913a844be2ca
SHA512a412b031f4ce0902d3f606a253bfc75f98d69a7e0d74b0e37db2994f91b74e425954b3f34542234fbd6d8f7737a698d879f85c855d4cc0c409e08304d0c42135
-
Filesize
57KB
MD59e7f44b8f1512476aa896e977c58830b
SHA1eddd878d9e16502ee1eb7f583dd04e01b458ba42
SHA2568e6195b50bb0d22e4d346263f708f166db726c84884fe78a6bb477caed19e708
SHA512ea52b71dc58e081d0e6c1336e7bf8422d7240c8a502c790075c6ebfe88f8ff70cd2bf43d34b8c604c08d867202359f8bd35c3a0b8d2eefefe826ccd2e5c8c802
-
Filesize
1.5MB
MD5d6972e3b20498bd9f03aa5a4193544a6
SHA13ffd0be5ae8b65470e5bc3c1acb847913539955d
SHA256f3fa89eda7795d606f0e0deeb8d6ee0633def02f2fb6c5a7a177913a844be2ca
SHA512a412b031f4ce0902d3f606a253bfc75f98d69a7e0d74b0e37db2994f91b74e425954b3f34542234fbd6d8f7737a698d879f85c855d4cc0c409e08304d0c42135