Analysis
-
max time kernel
135s -
max time network
136s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
25-05-2021 06:20
Static task
static1
Behavioral task
behavioral1
Sample
BjHM6PDDCwG9GvC.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
BjHM6PDDCwG9GvC.exe
Resource
win10v20210408
General
-
Target
BjHM6PDDCwG9GvC.exe
-
Size
1.3MB
-
MD5
58753a65f6bcaf7b06217d456bd3fa1a
-
SHA1
5031df39b31c8ceb0ad15e80156a2349c2fd5ade
-
SHA256
d4511fa399217b186b74d425d5a0857ae7fe394c9993d76f79beccf2ecea92e2
-
SHA512
47ba296df03054cf97a865d24de2ec87e20c9865963cdafa4eee86736e1af1003463d2b0623467d70756d286f9917d31a4a2deb9d0d8c28e7ed345f0b015fd35
Malware Config
Signatures
-
RevcodeRat, WebMonitorRat
WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.
-
WebMonitor Payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/2064-143-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor behavioral2/memory/2064-144-0x000000000049D8CA-mapping.dmp family_webmonitor behavioral2/memory/2064-151-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor -
CustAttr .NET packer 1 IoCs
Detects CustAttr .NET packer in memory.
Processes:
resource yara_rule behavioral2/memory/644-122-0x00000000051A0000-0x00000000051A5000-memory.dmp CustAttr -
Suspicious use of SetThreadContext 1 IoCs
Processes:
BjHM6PDDCwG9GvC.exedescription pid process target process PID 644 set thread context of 2064 644 BjHM6PDDCwG9GvC.exe BjHM6PDDCwG9GvC.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
BjHM6PDDCwG9GvC.exepowershell.exepowershell.exepowershell.exepid process 644 BjHM6PDDCwG9GvC.exe 1864 powershell.exe 4092 powershell.exe 3872 powershell.exe 1864 powershell.exe 3872 powershell.exe 4092 powershell.exe 1864 powershell.exe 4092 powershell.exe 3872 powershell.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
BjHM6PDDCwG9GvC.exepid process 2064 BjHM6PDDCwG9GvC.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
BjHM6PDDCwG9GvC.exepowershell.exepowershell.exepowershell.exeBjHM6PDDCwG9GvC.exedescription pid process Token: SeDebugPrivilege 644 BjHM6PDDCwG9GvC.exe Token: SeDebugPrivilege 4092 powershell.exe Token: SeDebugPrivilege 1864 powershell.exe Token: SeDebugPrivilege 3872 powershell.exe Token: SeShutdownPrivilege 2064 BjHM6PDDCwG9GvC.exe Token: SeCreatePagefilePrivilege 2064 BjHM6PDDCwG9GvC.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
BjHM6PDDCwG9GvC.exeBjHM6PDDCwG9GvC.exedescription pid process target process PID 644 wrote to memory of 1864 644 BjHM6PDDCwG9GvC.exe powershell.exe PID 644 wrote to memory of 1864 644 BjHM6PDDCwG9GvC.exe powershell.exe PID 644 wrote to memory of 1864 644 BjHM6PDDCwG9GvC.exe powershell.exe PID 644 wrote to memory of 4092 644 BjHM6PDDCwG9GvC.exe powershell.exe PID 644 wrote to memory of 4092 644 BjHM6PDDCwG9GvC.exe powershell.exe PID 644 wrote to memory of 4092 644 BjHM6PDDCwG9GvC.exe powershell.exe PID 644 wrote to memory of 1136 644 BjHM6PDDCwG9GvC.exe schtasks.exe PID 644 wrote to memory of 1136 644 BjHM6PDDCwG9GvC.exe schtasks.exe PID 644 wrote to memory of 1136 644 BjHM6PDDCwG9GvC.exe schtasks.exe PID 644 wrote to memory of 3872 644 BjHM6PDDCwG9GvC.exe powershell.exe PID 644 wrote to memory of 3872 644 BjHM6PDDCwG9GvC.exe powershell.exe PID 644 wrote to memory of 3872 644 BjHM6PDDCwG9GvC.exe powershell.exe PID 644 wrote to memory of 2064 644 BjHM6PDDCwG9GvC.exe BjHM6PDDCwG9GvC.exe PID 644 wrote to memory of 2064 644 BjHM6PDDCwG9GvC.exe BjHM6PDDCwG9GvC.exe PID 644 wrote to memory of 2064 644 BjHM6PDDCwG9GvC.exe BjHM6PDDCwG9GvC.exe PID 644 wrote to memory of 2064 644 BjHM6PDDCwG9GvC.exe BjHM6PDDCwG9GvC.exe PID 644 wrote to memory of 2064 644 BjHM6PDDCwG9GvC.exe BjHM6PDDCwG9GvC.exe PID 644 wrote to memory of 2064 644 BjHM6PDDCwG9GvC.exe BjHM6PDDCwG9GvC.exe PID 644 wrote to memory of 2064 644 BjHM6PDDCwG9GvC.exe BjHM6PDDCwG9GvC.exe PID 644 wrote to memory of 2064 644 BjHM6PDDCwG9GvC.exe BjHM6PDDCwG9GvC.exe PID 644 wrote to memory of 2064 644 BjHM6PDDCwG9GvC.exe BjHM6PDDCwG9GvC.exe PID 2064 wrote to memory of 1268 2064 BjHM6PDDCwG9GvC.exe cmd.exe PID 2064 wrote to memory of 1268 2064 BjHM6PDDCwG9GvC.exe cmd.exe PID 2064 wrote to memory of 1268 2064 BjHM6PDDCwG9GvC.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\BjHM6PDDCwG9GvC.exe"C:\Users\Admin\AppData\Local\Temp\BjHM6PDDCwG9GvC.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:644 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\BjHM6PDDCwG9GvC.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1864
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\FcngqEfa.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4092
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FcngqEfa" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6117.tmp"2⤵
- Creates scheduled task(s)
PID:1136
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\FcngqEfa.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3872
-
-
C:\Users\Admin\AppData\Local\Temp\BjHM6PDDCwG9GvC.exe"C:\Users\Admin\AppData\Local\Temp\BjHM6PDDCwG9GvC.exe"2⤵
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\fMeWd68UncgSctQp.bat" "3⤵PID:1268
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
db01a2c1c7e70b2b038edf8ad5ad9826
SHA1540217c647a73bad8d8a79e3a0f3998b5abd199b
SHA256413da361d77055dae7007f82b58b366c8783aa72e0b8fbe41519b940c253b38d
SHA512c76ff57fcee5cdf9fdf3116d4e1dc0cf106867bf19ab474b763e242acf5dca9a7509cb837c35e130c3e056636b4e8a4e135512a978bcd3dd641e20f5bf76c3d6
-
MD5
140234987abcc7b60dc8264bb21247a4
SHA1d083d0b2267c06e6e95ce5285260cfa8dcefe68e
SHA2562f0fa25bdc2d5725f181763d442c94ae1fe4495fc866c28951cc4a09ca84b746
SHA512f6db8ad8d9c8f1d951348cd9bc4824ef91bf7c9613402d4cd9a7a02d22896751ca972148865cdfdb4e24c50c63c93a90e353536c358adfefaa655e56ad666e9d
-
MD5
3bb3c99c287b4befb547e2d5ce28922d
SHA129ed0d6f1c5157091d21788ebba7b7a66fa5c7e2
SHA2563ad42c006f1e6429a5dadad871d67b02017dad777c3868c3499155c2314052af
SHA5129d0ae49f22f906e051ca270eb518f0f33f9dc112a352704429b6d18a80359dba8ba8b145f6076b1827cd630f5027877698504c5b56c481d2341e5387882e42b0
-
MD5
8c839ac1d0101454700065080a656ac8
SHA1495a4471b07774819dabf9efb1142cf8bd29cf84
SHA25622715665b0f74bf0c4108906532fbfe8cb0e18643c700fec5685d0eb0cb5fa4f
SHA5121917840d81f77fbe0373d0886d9d858a16d9af3ea9c703361f7dc54d3a13d9a496fa9ba6682a7755588968e9d8ff9808baf37672f4f2ce0a3ac8c687b6fb2768
-
MD5
f1910e649554bad625433bc7127d0153
SHA1d9b263277fc4ec3b92aec38b2b0ccee251beb878
SHA2567814c471f2b0dcda21ffacfb2c55c0d058130345964f85557a21b8c010500169
SHA5125c3cbd3a6c1a9ed381febec698db41ff92af32a719c1b596b3661b401eb2d10aabe810c8cc3a4f4b589b461d23361ad0964e2aa6e8cd028677c97ffc4cddfa47