Analysis
-
max time kernel
135s -
max time network
136s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
25-05-2021 06:20
Static task
static1
Behavioral task
behavioral1
Sample
BjHM6PDDCwG9GvC.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
BjHM6PDDCwG9GvC.exe
Resource
win10v20210408
General
-
Target
BjHM6PDDCwG9GvC.exe
-
Size
1.3MB
-
MD5
58753a65f6bcaf7b06217d456bd3fa1a
-
SHA1
5031df39b31c8ceb0ad15e80156a2349c2fd5ade
-
SHA256
d4511fa399217b186b74d425d5a0857ae7fe394c9993d76f79beccf2ecea92e2
-
SHA512
47ba296df03054cf97a865d24de2ec87e20c9865963cdafa4eee86736e1af1003463d2b0623467d70756d286f9917d31a4a2deb9d0d8c28e7ed345f0b015fd35
Malware Config
Signatures
-
RevcodeRat, WebMonitorRat
WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.
-
WebMonitor Payload 3 IoCs
resource yara_rule behavioral2/memory/2064-143-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor behavioral2/memory/2064-144-0x000000000049D8CA-mapping.dmp family_webmonitor behavioral2/memory/2064-151-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor -
CustAttr .NET packer 1 IoCs
Detects CustAttr .NET packer in memory.
resource yara_rule behavioral2/memory/644-122-0x00000000051A0000-0x00000000051A5000-memory.dmp CustAttr -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 644 set thread context of 2064 644 BjHM6PDDCwG9GvC.exe 86 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1136 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 644 BjHM6PDDCwG9GvC.exe 1864 powershell.exe 4092 powershell.exe 3872 powershell.exe 1864 powershell.exe 3872 powershell.exe 4092 powershell.exe 1864 powershell.exe 4092 powershell.exe 3872 powershell.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2064 BjHM6PDDCwG9GvC.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 644 BjHM6PDDCwG9GvC.exe Token: SeDebugPrivilege 4092 powershell.exe Token: SeDebugPrivilege 1864 powershell.exe Token: SeDebugPrivilege 3872 powershell.exe Token: SeShutdownPrivilege 2064 BjHM6PDDCwG9GvC.exe Token: SeCreatePagefilePrivilege 2064 BjHM6PDDCwG9GvC.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 644 wrote to memory of 1864 644 BjHM6PDDCwG9GvC.exe 78 PID 644 wrote to memory of 1864 644 BjHM6PDDCwG9GvC.exe 78 PID 644 wrote to memory of 1864 644 BjHM6PDDCwG9GvC.exe 78 PID 644 wrote to memory of 4092 644 BjHM6PDDCwG9GvC.exe 80 PID 644 wrote to memory of 4092 644 BjHM6PDDCwG9GvC.exe 80 PID 644 wrote to memory of 4092 644 BjHM6PDDCwG9GvC.exe 80 PID 644 wrote to memory of 1136 644 BjHM6PDDCwG9GvC.exe 82 PID 644 wrote to memory of 1136 644 BjHM6PDDCwG9GvC.exe 82 PID 644 wrote to memory of 1136 644 BjHM6PDDCwG9GvC.exe 82 PID 644 wrote to memory of 3872 644 BjHM6PDDCwG9GvC.exe 84 PID 644 wrote to memory of 3872 644 BjHM6PDDCwG9GvC.exe 84 PID 644 wrote to memory of 3872 644 BjHM6PDDCwG9GvC.exe 84 PID 644 wrote to memory of 2064 644 BjHM6PDDCwG9GvC.exe 86 PID 644 wrote to memory of 2064 644 BjHM6PDDCwG9GvC.exe 86 PID 644 wrote to memory of 2064 644 BjHM6PDDCwG9GvC.exe 86 PID 644 wrote to memory of 2064 644 BjHM6PDDCwG9GvC.exe 86 PID 644 wrote to memory of 2064 644 BjHM6PDDCwG9GvC.exe 86 PID 644 wrote to memory of 2064 644 BjHM6PDDCwG9GvC.exe 86 PID 644 wrote to memory of 2064 644 BjHM6PDDCwG9GvC.exe 86 PID 644 wrote to memory of 2064 644 BjHM6PDDCwG9GvC.exe 86 PID 644 wrote to memory of 2064 644 BjHM6PDDCwG9GvC.exe 86 PID 2064 wrote to memory of 1268 2064 BjHM6PDDCwG9GvC.exe 88 PID 2064 wrote to memory of 1268 2064 BjHM6PDDCwG9GvC.exe 88 PID 2064 wrote to memory of 1268 2064 BjHM6PDDCwG9GvC.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\BjHM6PDDCwG9GvC.exe"C:\Users\Admin\AppData\Local\Temp\BjHM6PDDCwG9GvC.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:644 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\BjHM6PDDCwG9GvC.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1864
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\FcngqEfa.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4092
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FcngqEfa" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6117.tmp"2⤵
- Creates scheduled task(s)
PID:1136
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\FcngqEfa.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3872
-
-
C:\Users\Admin\AppData\Local\Temp\BjHM6PDDCwG9GvC.exe"C:\Users\Admin\AppData\Local\Temp\BjHM6PDDCwG9GvC.exe"2⤵
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\fMeWd68UncgSctQp.bat" "3⤵PID:1268
-
-