Analysis
-
max time kernel
90s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
25-05-2022 00:15
Static task
static1
Behavioral task
behavioral1
Sample
2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe
Resource
win10v2004-20220414-en
General
-
Target
2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe
-
Size
546KB
-
MD5
ea8bd15c924883beb0675399bc9e790a
-
SHA1
0b18ec8eaa1b11315be4d08618f2df14d60a9be1
-
SHA256
2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016
-
SHA512
7d0c8cadee1a10cdcc039603a114f39cbf9b514a90d98f3142eb300bd73082672e7dae7cc2611f28e89175d600964a7f81cfd5c045b92212cd1dff5ee1665ce6
Malware Config
Extracted
webmonitor
roxter666.wm01.to:443
-
config_key
9rwqIhLhP1v4mc4fDkpMWCPyZZA3jLtP
-
private_key
ifcSJLpGN
-
url_path
/recv5.php
Signatures
-
RevcodeRat, WebMonitorRat
WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.
-
WebMonitor Payload 2 IoCs
resource yara_rule behavioral2/memory/2948-140-0x0000000000400000-0x00000000004F6000-memory.dmp family_webmonitor behavioral2/memory/2948-144-0x0000000000400000-0x00000000004F6000-memory.dmp family_webmonitor -
Executes dropped EXE 1 IoCs
pid Process 2948 svhost.exe -
resource yara_rule behavioral2/memory/2948-135-0x0000000000400000-0x00000000004F6000-memory.dmp upx behavioral2/memory/2948-138-0x0000000000400000-0x00000000004F6000-memory.dmp upx behavioral2/memory/2948-139-0x0000000000400000-0x00000000004F6000-memory.dmp upx behavioral2/memory/2948-140-0x0000000000400000-0x00000000004F6000-memory.dmp upx behavioral2/memory/2948-144-0x0000000000400000-0x00000000004F6000-memory.dmp upx -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation svhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation 2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4200 set thread context of 2948 4200 2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe 82 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4200 2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe 4200 2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4200 2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe Token: SeShutdownPrivilege 2948 svhost.exe Token: SeCreatePagefilePrivilege 2948 svhost.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 4200 wrote to memory of 2948 4200 2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe 82 PID 4200 wrote to memory of 2948 4200 2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe 82 PID 4200 wrote to memory of 2948 4200 2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe 82 PID 4200 wrote to memory of 2948 4200 2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe 82 PID 4200 wrote to memory of 2948 4200 2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe 82 PID 4200 wrote to memory of 2948 4200 2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe 82 PID 4200 wrote to memory of 2948 4200 2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe 82 PID 4200 wrote to memory of 4508 4200 2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe 83 PID 4200 wrote to memory of 4508 4200 2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe 83 PID 4200 wrote to memory of 4508 4200 2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe 83 PID 4200 wrote to memory of 1316 4200 2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe 85 PID 4200 wrote to memory of 1316 4200 2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe 85 PID 4200 wrote to memory of 1316 4200 2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe 85 PID 1316 wrote to memory of 3532 1316 cmd.exe 87 PID 1316 wrote to memory of 3532 1316 cmd.exe 87 PID 1316 wrote to memory of 3532 1316 cmd.exe 87 PID 4200 wrote to memory of 4872 4200 2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe 88 PID 4200 wrote to memory of 4872 4200 2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe 88 PID 4200 wrote to memory of 4872 4200 2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe 88 PID 2948 wrote to memory of 4064 2948 svhost.exe 93 PID 2948 wrote to memory of 4064 2948 svhost.exe 93 PID 2948 wrote to memory of 4064 2948 svhost.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe"C:\Users\Admin\AppData\Local\Temp\2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4200 -
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\OmKOJxz8XdIkZRl9.bat" "3⤵PID:4064
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/2699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016.exe" "%temp%\FolderN\name.exe" /Y2⤵PID:4508
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f3⤵PID:3532
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier2⤵
- NTFS ADS
PID:4872
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
546KB
MD5ea8bd15c924883beb0675399bc9e790a
SHA10b18ec8eaa1b11315be4d08618f2df14d60a9be1
SHA2562699fd4e118ec814f98e7b62546f8d4d10b28fbef3cafe4442a920d81f6a9016
SHA5127d0c8cadee1a10cdcc039603a114f39cbf9b514a90d98f3142eb300bd73082672e7dae7cc2611f28e89175d600964a7f81cfd5c045b92212cd1dff5ee1665ce6
-
Filesize
204B
MD55df96170fc27ad8dd0a5b6f303fe9352
SHA1a8464dbabf2a6fa435560503ea3fc1f601acce4f
SHA25672223ebdb01dd29e8d290762c56bf3609ac6cc38b4697daacd4a6d50696eba9d
SHA512b91b56bbe009459731602d8ecc61d40f0d7a51137e3a71df09a34780f0796c2286f3bcf96a8a587969d9b3365af11f92b9bcc353fa61b8fe50cbe46242ab5b85
-
Filesize
2.5MB
MD50a7608db01cae07792cea95e792aa866
SHA171dff876e4d5edb6cea78fee7aa15845d4950e24
SHA256c16336ab32195b08c1678220fbe0256fee865f623e2b32fcfa4d9825fd68977e
SHA512990a6fa1b8adb6727b1dcd8931ad84fdcb556533b78f896a71eae2a7e3ae3222e4b8efaa4b629ced2841211750e0d8a75ddd546a983c2e586918dd8ba4e0dc42
-
Filesize
2.5MB
MD50a7608db01cae07792cea95e792aa866
SHA171dff876e4d5edb6cea78fee7aa15845d4950e24
SHA256c16336ab32195b08c1678220fbe0256fee865f623e2b32fcfa4d9825fd68977e
SHA512990a6fa1b8adb6727b1dcd8931ad84fdcb556533b78f896a71eae2a7e3ae3222e4b8efaa4b629ced2841211750e0d8a75ddd546a983c2e586918dd8ba4e0dc42