Analysis
-
max time kernel
165s -
max time network
209s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
02-05-2022 18:15
Static task
static1
Behavioral task
behavioral1
Sample
e8bde67605e6f54c71e889036fb6fd1d301438aa2f93447eab9f3de8780dbcb2.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
e8bde67605e6f54c71e889036fb6fd1d301438aa2f93447eab9f3de8780dbcb2.exe
Resource
win10v2004-20220414-en
General
-
Target
e8bde67605e6f54c71e889036fb6fd1d301438aa2f93447eab9f3de8780dbcb2.exe
-
Size
5.9MB
-
MD5
390631e07e9b222c486f6c09fb4d007e
-
SHA1
bd4ce4a8eeef7effad15dcdf704e9ad8f8a4de1f
-
SHA256
e8bde67605e6f54c71e889036fb6fd1d301438aa2f93447eab9f3de8780dbcb2
-
SHA512
bfb68feca7437efd05b3d1d6f7549573e63ac2e99d854186b90aaafec6ae070e56e06533cb7a708279bb0b3883c341ae7a9fa52a12198831836ff30826ea8cde
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "\"C:\\Users\\Admin\\AppData\\Roaming\\IcXbKe4p02dHqi5S\\gv3VCLzcpXhv.exe\",explorer.exe" regasm.exe -
RevcodeRat, WebMonitorRat
WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.
-
WebMonitor Payload 2 IoCs
resource yara_rule behavioral1/memory/776-121-0x0000000000400000-0x00000000005F7000-memory.dmp family_webmonitor behavioral1/memory/776-122-0x0000000000400000-0x00000000005F7000-memory.dmp family_webmonitor -
Executes dropped EXE 1 IoCs
pid Process 576 Machinery64.exe -
resource yara_rule behavioral1/memory/776-111-0x0000000000400000-0x00000000005F7000-memory.dmp upx behavioral1/memory/776-113-0x0000000000400000-0x00000000005F7000-memory.dmp upx behavioral1/memory/776-114-0x0000000000400000-0x00000000005F7000-memory.dmp upx behavioral1/memory/776-117-0x0000000000400000-0x00000000005F7000-memory.dmp upx behavioral1/memory/776-116-0x0000000000400000-0x00000000005F7000-memory.dmp upx behavioral1/memory/776-120-0x0000000000400000-0x00000000005F7000-memory.dmp upx behavioral1/memory/776-121-0x0000000000400000-0x00000000005F7000-memory.dmp upx behavioral1/memory/776-122-0x0000000000400000-0x00000000005F7000-memory.dmp upx -
Loads dropped DLL 6 IoCs
pid Process 960 e8bde67605e6f54c71e889036fb6fd1d301438aa2f93447eab9f3de8780dbcb2.exe 328 WerFault.exe 328 WerFault.exe 328 WerFault.exe 328 WerFault.exe 328 WerFault.exe -
Unexpected DNS network traffic destination 7 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 114.114.114.114 Destination IP 185.243.215.214 Destination IP 1.2.4.8 Destination IP 185.243.215.214 Destination IP 1.2.4.8 Destination IP 185.243.215.214 Destination IP 114.114.114.114 -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 960 set thread context of 1196 960 e8bde67605e6f54c71e889036fb6fd1d301438aa2f93447eab9f3de8780dbcb2.exe 28 PID 1196 set thread context of 776 1196 regasm.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 328 576 WerFault.exe 27 -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1196 regasm.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 960 e8bde67605e6f54c71e889036fb6fd1d301438aa2f93447eab9f3de8780dbcb2.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1196 regasm.exe Token: SeDebugPrivilege 776 AppLaunch.exe Token: SeShutdownPrivilege 776 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 960 e8bde67605e6f54c71e889036fb6fd1d301438aa2f93447eab9f3de8780dbcb2.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 960 wrote to memory of 576 960 e8bde67605e6f54c71e889036fb6fd1d301438aa2f93447eab9f3de8780dbcb2.exe 27 PID 960 wrote to memory of 576 960 e8bde67605e6f54c71e889036fb6fd1d301438aa2f93447eab9f3de8780dbcb2.exe 27 PID 960 wrote to memory of 576 960 e8bde67605e6f54c71e889036fb6fd1d301438aa2f93447eab9f3de8780dbcb2.exe 27 PID 960 wrote to memory of 576 960 e8bde67605e6f54c71e889036fb6fd1d301438aa2f93447eab9f3de8780dbcb2.exe 27 PID 960 wrote to memory of 1196 960 e8bde67605e6f54c71e889036fb6fd1d301438aa2f93447eab9f3de8780dbcb2.exe 28 PID 960 wrote to memory of 1196 960 e8bde67605e6f54c71e889036fb6fd1d301438aa2f93447eab9f3de8780dbcb2.exe 28 PID 960 wrote to memory of 1196 960 e8bde67605e6f54c71e889036fb6fd1d301438aa2f93447eab9f3de8780dbcb2.exe 28 PID 960 wrote to memory of 1196 960 e8bde67605e6f54c71e889036fb6fd1d301438aa2f93447eab9f3de8780dbcb2.exe 28 PID 960 wrote to memory of 1196 960 e8bde67605e6f54c71e889036fb6fd1d301438aa2f93447eab9f3de8780dbcb2.exe 28 PID 960 wrote to memory of 1196 960 e8bde67605e6f54c71e889036fb6fd1d301438aa2f93447eab9f3de8780dbcb2.exe 28 PID 960 wrote to memory of 1196 960 e8bde67605e6f54c71e889036fb6fd1d301438aa2f93447eab9f3de8780dbcb2.exe 28 PID 960 wrote to memory of 1196 960 e8bde67605e6f54c71e889036fb6fd1d301438aa2f93447eab9f3de8780dbcb2.exe 28 PID 576 wrote to memory of 328 576 Machinery64.exe 29 PID 576 wrote to memory of 328 576 Machinery64.exe 29 PID 576 wrote to memory of 328 576 Machinery64.exe 29 PID 1196 wrote to memory of 776 1196 regasm.exe 30 PID 1196 wrote to memory of 776 1196 regasm.exe 30 PID 1196 wrote to memory of 776 1196 regasm.exe 30 PID 1196 wrote to memory of 776 1196 regasm.exe 30 PID 1196 wrote to memory of 776 1196 regasm.exe 30 PID 1196 wrote to memory of 776 1196 regasm.exe 30 PID 1196 wrote to memory of 776 1196 regasm.exe 30 PID 1196 wrote to memory of 776 1196 regasm.exe 30 PID 1196 wrote to memory of 776 1196 regasm.exe 30 PID 1196 wrote to memory of 776 1196 regasm.exe 30 PID 1196 wrote to memory of 776 1196 regasm.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\e8bde67605e6f54c71e889036fb6fd1d301438aa2f93447eab9f3de8780dbcb2.exe"C:\Users\Admin\AppData\Local\Temp\e8bde67605e6f54c71e889036fb6fd1d301438aa2f93447eab9f3de8780dbcb2.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Users\Admin\AppData\Local\Temp\Machinery64.exe"C:\Users\Admin\AppData\Local\Temp\Machinery64.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 576 -s 4763⤵
- Loads dropped DLL
- Program crash
PID:328
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"2⤵
- Modifies WinLogon for persistence
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:776
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.5MB
MD5bbfa4c1e5d3d0620c79d3cd29be4426c
SHA139d2a27c90b7c1229741e97334772d694ade6d51
SHA2569bb6c7fd4c79297c4eb41faf7f9a05bf056b1016d23386835057b800d27d297f
SHA512eea9a51b86251ae44175698341184b824a1397f7b7702f958dc807eac48955188e6c65b887eada1d3f83bf338f4d0db22e25a4bc75b3f921e756a51a75a2177b
-
Filesize
4.5MB
MD5bbfa4c1e5d3d0620c79d3cd29be4426c
SHA139d2a27c90b7c1229741e97334772d694ade6d51
SHA2569bb6c7fd4c79297c4eb41faf7f9a05bf056b1016d23386835057b800d27d297f
SHA512eea9a51b86251ae44175698341184b824a1397f7b7702f958dc807eac48955188e6c65b887eada1d3f83bf338f4d0db22e25a4bc75b3f921e756a51a75a2177b
-
Filesize
4.5MB
MD5bbfa4c1e5d3d0620c79d3cd29be4426c
SHA139d2a27c90b7c1229741e97334772d694ade6d51
SHA2569bb6c7fd4c79297c4eb41faf7f9a05bf056b1016d23386835057b800d27d297f
SHA512eea9a51b86251ae44175698341184b824a1397f7b7702f958dc807eac48955188e6c65b887eada1d3f83bf338f4d0db22e25a4bc75b3f921e756a51a75a2177b
-
Filesize
4.5MB
MD5bbfa4c1e5d3d0620c79d3cd29be4426c
SHA139d2a27c90b7c1229741e97334772d694ade6d51
SHA2569bb6c7fd4c79297c4eb41faf7f9a05bf056b1016d23386835057b800d27d297f
SHA512eea9a51b86251ae44175698341184b824a1397f7b7702f958dc807eac48955188e6c65b887eada1d3f83bf338f4d0db22e25a4bc75b3f921e756a51a75a2177b
-
Filesize
4.5MB
MD5bbfa4c1e5d3d0620c79d3cd29be4426c
SHA139d2a27c90b7c1229741e97334772d694ade6d51
SHA2569bb6c7fd4c79297c4eb41faf7f9a05bf056b1016d23386835057b800d27d297f
SHA512eea9a51b86251ae44175698341184b824a1397f7b7702f958dc807eac48955188e6c65b887eada1d3f83bf338f4d0db22e25a4bc75b3f921e756a51a75a2177b
-
Filesize
4.5MB
MD5bbfa4c1e5d3d0620c79d3cd29be4426c
SHA139d2a27c90b7c1229741e97334772d694ade6d51
SHA2569bb6c7fd4c79297c4eb41faf7f9a05bf056b1016d23386835057b800d27d297f
SHA512eea9a51b86251ae44175698341184b824a1397f7b7702f958dc807eac48955188e6c65b887eada1d3f83bf338f4d0db22e25a4bc75b3f921e756a51a75a2177b
-
Filesize
4.5MB
MD5bbfa4c1e5d3d0620c79d3cd29be4426c
SHA139d2a27c90b7c1229741e97334772d694ade6d51
SHA2569bb6c7fd4c79297c4eb41faf7f9a05bf056b1016d23386835057b800d27d297f
SHA512eea9a51b86251ae44175698341184b824a1397f7b7702f958dc807eac48955188e6c65b887eada1d3f83bf338f4d0db22e25a4bc75b3f921e756a51a75a2177b
-
Filesize
4.5MB
MD5bbfa4c1e5d3d0620c79d3cd29be4426c
SHA139d2a27c90b7c1229741e97334772d694ade6d51
SHA2569bb6c7fd4c79297c4eb41faf7f9a05bf056b1016d23386835057b800d27d297f
SHA512eea9a51b86251ae44175698341184b824a1397f7b7702f958dc807eac48955188e6c65b887eada1d3f83bf338f4d0db22e25a4bc75b3f921e756a51a75a2177b