Analysis
-
max time kernel
152s -
max time network
190s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
08-07-2022 08:24
Static task
static1
Behavioral task
behavioral1
Sample
6763427f4f9545f615c4a9a9c92461a0c03a2205e91840e9f836424745e1b352.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
6763427f4f9545f615c4a9a9c92461a0c03a2205e91840e9f836424745e1b352.exe
Resource
win10v2004-20220414-en
General
-
Target
6763427f4f9545f615c4a9a9c92461a0c03a2205e91840e9f836424745e1b352.exe
-
Size
1.5MB
-
MD5
88c8dff86057cf7f4d3fb28f8b35ab39
-
SHA1
9dfa799ac2d6f228e81520fa5103f3fc1c077bdf
-
SHA256
6763427f4f9545f615c4a9a9c92461a0c03a2205e91840e9f836424745e1b352
-
SHA512
6f74304a2b5b754ccfa55968cd5c1e798c34861cca067e23629da19cd61a68a43c3e918b6f46158a78d3a1c49d6b2260a2ace4d359d199543948b6aadc857c6c
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
regasm.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "\"C:\\Users\\Admin\\AppData\\Roaming\\wE8sDlaISYYagRJj\\BhxD8pPACouG.exe\",explorer.exe" regasm.exe -
RevcodeRat, WebMonitorRat
WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.
-
WebMonitor payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/1248-137-0x0000000000400000-0x00000000005F7000-memory.dmp family_webmonitor behavioral1/memory/1248-138-0x0000000000400000-0x00000000005F7000-memory.dmp family_webmonitor behavioral1/memory/1248-139-0x0000000002A60000-0x0000000003A60000-memory.dmp family_webmonitor behavioral1/memory/1248-140-0x0000000000400000-0x00000000005F7000-memory.dmp family_webmonitor -
Executes dropped EXE 2 IoCs
Processes:
f4-setup.exePatch.exepid process 1792 f4-setup.exe 436 Patch.exe -
Processes:
resource yara_rule behavioral1/memory/1792-103-0x0000000000400000-0x0000000000537000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\f4-setup.exe upx C:\Users\Admin\AppData\Local\Temp\f4-setup.exe upx \Users\Admin\AppData\Local\Temp\f4-setup.exe upx \Users\Admin\AppData\Local\Temp\f4-setup.exe upx \Users\Admin\AppData\Local\Temp\f4-setup.exe upx \Users\Admin\AppData\Local\Temp\f4-setup.exe upx behavioral1/memory/1792-123-0x0000000000400000-0x0000000000537000-memory.dmp upx behavioral1/memory/1248-127-0x0000000000400000-0x00000000005F7000-memory.dmp upx behavioral1/memory/1248-129-0x0000000000400000-0x00000000005F7000-memory.dmp upx behavioral1/memory/1248-130-0x0000000000400000-0x00000000005F7000-memory.dmp upx behavioral1/memory/1248-133-0x0000000000400000-0x00000000005F7000-memory.dmp upx behavioral1/memory/1248-132-0x0000000000400000-0x00000000005F7000-memory.dmp upx behavioral1/memory/1248-136-0x0000000000400000-0x00000000005F7000-memory.dmp upx behavioral1/memory/1248-137-0x0000000000400000-0x00000000005F7000-memory.dmp upx behavioral1/memory/1248-138-0x0000000000400000-0x00000000005F7000-memory.dmp upx behavioral1/memory/1248-139-0x0000000002A60000-0x0000000003A60000-memory.dmp upx behavioral1/memory/1248-140-0x0000000000400000-0x00000000005F7000-memory.dmp upx -
Loads dropped DLL 8 IoCs
Processes:
6763427f4f9545f615c4a9a9c92461a0c03a2205e91840e9f836424745e1b352.exef4-setup.exePatch.exepid process 1480 6763427f4f9545f615c4a9a9c92461a0c03a2205e91840e9f836424745e1b352.exe 1792 f4-setup.exe 1792 f4-setup.exe 1792 f4-setup.exe 1792 f4-setup.exe 436 Patch.exe 436 Patch.exe 436 Patch.exe -
Unexpected DNS network traffic destination 5 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
Processes:
description ioc Destination IP 1.2.4.8 Destination IP 185.243.215.214 Destination IP 185.243.215.214 Destination IP 1.2.4.8 Destination IP 185.243.215.214 -
Suspicious use of SetThreadContext 2 IoCs
Processes:
6763427f4f9545f615c4a9a9c92461a0c03a2205e91840e9f836424745e1b352.exeregasm.exedescription pid process target process PID 1480 set thread context of 696 1480 6763427f4f9545f615c4a9a9c92461a0c03a2205e91840e9f836424745e1b352.exe regasm.exe PID 696 set thread context of 1248 696 regasm.exe AppLaunch.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
regasm.exepid process 696 regasm.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
6763427f4f9545f615c4a9a9c92461a0c03a2205e91840e9f836424745e1b352.exepid process 1480 6763427f4f9545f615c4a9a9c92461a0c03a2205e91840e9f836424745e1b352.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
regasm.exeAppLaunch.exedescription pid process Token: SeDebugPrivilege 696 regasm.exe Token: SeDebugPrivilege 1248 AppLaunch.exe Token: SeShutdownPrivilege 1248 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
6763427f4f9545f615c4a9a9c92461a0c03a2205e91840e9f836424745e1b352.exepid process 1480 6763427f4f9545f615c4a9a9c92461a0c03a2205e91840e9f836424745e1b352.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
6763427f4f9545f615c4a9a9c92461a0c03a2205e91840e9f836424745e1b352.exef4-setup.exeregasm.exedescription pid process target process PID 1480 wrote to memory of 1792 1480 6763427f4f9545f615c4a9a9c92461a0c03a2205e91840e9f836424745e1b352.exe f4-setup.exe PID 1480 wrote to memory of 1792 1480 6763427f4f9545f615c4a9a9c92461a0c03a2205e91840e9f836424745e1b352.exe f4-setup.exe PID 1480 wrote to memory of 1792 1480 6763427f4f9545f615c4a9a9c92461a0c03a2205e91840e9f836424745e1b352.exe f4-setup.exe PID 1480 wrote to memory of 1792 1480 6763427f4f9545f615c4a9a9c92461a0c03a2205e91840e9f836424745e1b352.exe f4-setup.exe PID 1480 wrote to memory of 1792 1480 6763427f4f9545f615c4a9a9c92461a0c03a2205e91840e9f836424745e1b352.exe f4-setup.exe PID 1480 wrote to memory of 1792 1480 6763427f4f9545f615c4a9a9c92461a0c03a2205e91840e9f836424745e1b352.exe f4-setup.exe PID 1480 wrote to memory of 1792 1480 6763427f4f9545f615c4a9a9c92461a0c03a2205e91840e9f836424745e1b352.exe f4-setup.exe PID 1792 wrote to memory of 436 1792 f4-setup.exe Patch.exe PID 1792 wrote to memory of 436 1792 f4-setup.exe Patch.exe PID 1792 wrote to memory of 436 1792 f4-setup.exe Patch.exe PID 1792 wrote to memory of 436 1792 f4-setup.exe Patch.exe PID 1792 wrote to memory of 436 1792 f4-setup.exe Patch.exe PID 1792 wrote to memory of 436 1792 f4-setup.exe Patch.exe PID 1792 wrote to memory of 436 1792 f4-setup.exe Patch.exe PID 1480 wrote to memory of 696 1480 6763427f4f9545f615c4a9a9c92461a0c03a2205e91840e9f836424745e1b352.exe regasm.exe PID 1480 wrote to memory of 696 1480 6763427f4f9545f615c4a9a9c92461a0c03a2205e91840e9f836424745e1b352.exe regasm.exe PID 1480 wrote to memory of 696 1480 6763427f4f9545f615c4a9a9c92461a0c03a2205e91840e9f836424745e1b352.exe regasm.exe PID 1480 wrote to memory of 696 1480 6763427f4f9545f615c4a9a9c92461a0c03a2205e91840e9f836424745e1b352.exe regasm.exe PID 1480 wrote to memory of 696 1480 6763427f4f9545f615c4a9a9c92461a0c03a2205e91840e9f836424745e1b352.exe regasm.exe PID 1480 wrote to memory of 696 1480 6763427f4f9545f615c4a9a9c92461a0c03a2205e91840e9f836424745e1b352.exe regasm.exe PID 1480 wrote to memory of 696 1480 6763427f4f9545f615c4a9a9c92461a0c03a2205e91840e9f836424745e1b352.exe regasm.exe PID 1480 wrote to memory of 696 1480 6763427f4f9545f615c4a9a9c92461a0c03a2205e91840e9f836424745e1b352.exe regasm.exe PID 696 wrote to memory of 1248 696 regasm.exe AppLaunch.exe PID 696 wrote to memory of 1248 696 regasm.exe AppLaunch.exe PID 696 wrote to memory of 1248 696 regasm.exe AppLaunch.exe PID 696 wrote to memory of 1248 696 regasm.exe AppLaunch.exe PID 696 wrote to memory of 1248 696 regasm.exe AppLaunch.exe PID 696 wrote to memory of 1248 696 regasm.exe AppLaunch.exe PID 696 wrote to memory of 1248 696 regasm.exe AppLaunch.exe PID 696 wrote to memory of 1248 696 regasm.exe AppLaunch.exe PID 696 wrote to memory of 1248 696 regasm.exe AppLaunch.exe PID 696 wrote to memory of 1248 696 regasm.exe AppLaunch.exe PID 696 wrote to memory of 1248 696 regasm.exe AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6763427f4f9545f615c4a9a9c92461a0c03a2205e91840e9f836424745e1b352.exe"C:\Users\Admin\AppData\Local\Temp\6763427f4f9545f615c4a9a9c92461a0c03a2205e91840e9f836424745e1b352.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Users\Admin\AppData\Local\Temp\f4-setup.exe"C:\Users\Admin\AppData\Local\Temp\f4-setup.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Users\Admin\AppData\Local\Temp\Patch.exePatch.exe /silent3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:436
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"2⤵
- Modifies WinLogon for persistence
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:696 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1248
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
78KB
MD5c8ecc6d21f0d96f5adb10ba0fad59327
SHA163f5f489890b0ea90327a551787120bc71559aed
SHA256e652438962d628a62456c778b1693390423223dd12f5c233e361c5c5273ecec0
SHA51227618145d7fabefae7f2fdd56b9b3d0ea6c624a6d6e833bff52bf2d87210b73536052640b39d3419808d02a7c7829b589292087f154ed494145b54ef1fab621a
-
Filesize
78KB
MD5c8ecc6d21f0d96f5adb10ba0fad59327
SHA163f5f489890b0ea90327a551787120bc71559aed
SHA256e652438962d628a62456c778b1693390423223dd12f5c233e361c5c5273ecec0
SHA51227618145d7fabefae7f2fdd56b9b3d0ea6c624a6d6e833bff52bf2d87210b73536052640b39d3419808d02a7c7829b589292087f154ed494145b54ef1fab621a
-
Filesize
361KB
MD540142677d0bb0ecaad6f45521581a8e3
SHA1b107dea7dc8ec3d53769484173bf59b24a3a526a
SHA2568592243aeb23282bb68e22aee5f3aa19288d289c554e6318ff92b3bb80fb2e24
SHA512fa0a0e0e13f59f6169ad417842b04aa3fa66376a585995d9d1737fb655c46d44e2183209e1266909568c8f80ae9d6e43368d461f3d40be432f683ba2b7048e59
-
Filesize
361KB
MD540142677d0bb0ecaad6f45521581a8e3
SHA1b107dea7dc8ec3d53769484173bf59b24a3a526a
SHA2568592243aeb23282bb68e22aee5f3aa19288d289c554e6318ff92b3bb80fb2e24
SHA512fa0a0e0e13f59f6169ad417842b04aa3fa66376a585995d9d1737fb655c46d44e2183209e1266909568c8f80ae9d6e43368d461f3d40be432f683ba2b7048e59
-
Filesize
78KB
MD5c8ecc6d21f0d96f5adb10ba0fad59327
SHA163f5f489890b0ea90327a551787120bc71559aed
SHA256e652438962d628a62456c778b1693390423223dd12f5c233e361c5c5273ecec0
SHA51227618145d7fabefae7f2fdd56b9b3d0ea6c624a6d6e833bff52bf2d87210b73536052640b39d3419808d02a7c7829b589292087f154ed494145b54ef1fab621a
-
Filesize
78KB
MD5c8ecc6d21f0d96f5adb10ba0fad59327
SHA163f5f489890b0ea90327a551787120bc71559aed
SHA256e652438962d628a62456c778b1693390423223dd12f5c233e361c5c5273ecec0
SHA51227618145d7fabefae7f2fdd56b9b3d0ea6c624a6d6e833bff52bf2d87210b73536052640b39d3419808d02a7c7829b589292087f154ed494145b54ef1fab621a
-
Filesize
78KB
MD5c8ecc6d21f0d96f5adb10ba0fad59327
SHA163f5f489890b0ea90327a551787120bc71559aed
SHA256e652438962d628a62456c778b1693390423223dd12f5c233e361c5c5273ecec0
SHA51227618145d7fabefae7f2fdd56b9b3d0ea6c624a6d6e833bff52bf2d87210b73536052640b39d3419808d02a7c7829b589292087f154ed494145b54ef1fab621a
-
Filesize
72KB
MD5f6a5ee057facebdbe0f7fcc684408bfe
SHA12481e7f2051d4563bdb161acc045c4a12054b9e0
SHA2560716d3af51df49db26fa4856fbf219e23d2ae3ffe25272669c8cb5b527fbb6bf
SHA5128153a568ea1f1f954721af33366ae81c00eb9950070004b5e5e2942073be9d6de012fe8233331c9f792f080442d973dd1713823bb6abb0ba0b55af544f6a10a8
-
Filesize
361KB
MD540142677d0bb0ecaad6f45521581a8e3
SHA1b107dea7dc8ec3d53769484173bf59b24a3a526a
SHA2568592243aeb23282bb68e22aee5f3aa19288d289c554e6318ff92b3bb80fb2e24
SHA512fa0a0e0e13f59f6169ad417842b04aa3fa66376a585995d9d1737fb655c46d44e2183209e1266909568c8f80ae9d6e43368d461f3d40be432f683ba2b7048e59
-
Filesize
361KB
MD540142677d0bb0ecaad6f45521581a8e3
SHA1b107dea7dc8ec3d53769484173bf59b24a3a526a
SHA2568592243aeb23282bb68e22aee5f3aa19288d289c554e6318ff92b3bb80fb2e24
SHA512fa0a0e0e13f59f6169ad417842b04aa3fa66376a585995d9d1737fb655c46d44e2183209e1266909568c8f80ae9d6e43368d461f3d40be432f683ba2b7048e59
-
Filesize
361KB
MD540142677d0bb0ecaad6f45521581a8e3
SHA1b107dea7dc8ec3d53769484173bf59b24a3a526a
SHA2568592243aeb23282bb68e22aee5f3aa19288d289c554e6318ff92b3bb80fb2e24
SHA512fa0a0e0e13f59f6169ad417842b04aa3fa66376a585995d9d1737fb655c46d44e2183209e1266909568c8f80ae9d6e43368d461f3d40be432f683ba2b7048e59
-
Filesize
361KB
MD540142677d0bb0ecaad6f45521581a8e3
SHA1b107dea7dc8ec3d53769484173bf59b24a3a526a
SHA2568592243aeb23282bb68e22aee5f3aa19288d289c554e6318ff92b3bb80fb2e24
SHA512fa0a0e0e13f59f6169ad417842b04aa3fa66376a585995d9d1737fb655c46d44e2183209e1266909568c8f80ae9d6e43368d461f3d40be432f683ba2b7048e59