Analysis
-
max time kernel
149s -
max time network
158s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
04-06-2021 07:23
Static task
static1
Behavioral task
behavioral1
Sample
1502cb8a7caf4853614f9fd8f860631e.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
1502cb8a7caf4853614f9fd8f860631e.exe
Resource
win10v20210408
General
-
Target
1502cb8a7caf4853614f9fd8f860631e.exe
-
Size
721KB
-
MD5
1502cb8a7caf4853614f9fd8f860631e
-
SHA1
813dc57d206536db600a16f8a5da362240cb8516
-
SHA256
bdc5cb40d2d655865ed182688f4cb623c545dd9875c6198bf16d616e53c52eb0
-
SHA512
fa4c28bb760aabba20e7dbf98fe093687cd18c072bca07ed650c01fdee2c498bc8a89e2a6b41a6ca72762d7a2616e207562ee5f3b253fe375b8ff239294bef08
Malware Config
Signatures
-
RevcodeRat, WebMonitorRat
WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.
-
WebMonitor Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3884-124-0x00000000004E7F50-mapping.dmp family_webmonitor -
Executes dropped EXE 1 IoCs
Processes:
despacito.exepid process 4016 despacito.exe -
Processes:
resource yara_rule behavioral2/memory/3884-123-0x0000000000400000-0x00000000004EA000-memory.dmp upx behavioral2/memory/3884-125-0x0000000000400000-0x00000000004EA000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
despacito.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Software\Microsoft\Windows\CurrentVersion\Run\updator = "C:\\Users\\Admin\\Music\\despacito.exe -boot" despacito.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
despacito.exedescription pid process target process PID 4016 set thread context of 3884 4016 despacito.exe AppLaunch.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
despacito.exepid process 4016 despacito.exe 4016 despacito.exe 4016 despacito.exe 4016 despacito.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
1502cb8a7caf4853614f9fd8f860631e.exedespacito.exedescription pid process Token: SeDebugPrivilege 660 1502cb8a7caf4853614f9fd8f860631e.exe Token: SeDebugPrivilege 4016 despacito.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
1502cb8a7caf4853614f9fd8f860631e.exeexplorer.exedespacito.exedescription pid process target process PID 660 wrote to memory of 704 660 1502cb8a7caf4853614f9fd8f860631e.exe cmd.exe PID 660 wrote to memory of 704 660 1502cb8a7caf4853614f9fd8f860631e.exe cmd.exe PID 660 wrote to memory of 704 660 1502cb8a7caf4853614f9fd8f860631e.exe cmd.exe PID 660 wrote to memory of 2236 660 1502cb8a7caf4853614f9fd8f860631e.exe explorer.exe PID 660 wrote to memory of 2236 660 1502cb8a7caf4853614f9fd8f860631e.exe explorer.exe PID 660 wrote to memory of 2236 660 1502cb8a7caf4853614f9fd8f860631e.exe explorer.exe PID 3688 wrote to memory of 4016 3688 explorer.exe despacito.exe PID 3688 wrote to memory of 4016 3688 explorer.exe despacito.exe PID 3688 wrote to memory of 4016 3688 explorer.exe despacito.exe PID 4016 wrote to memory of 3884 4016 despacito.exe AppLaunch.exe PID 4016 wrote to memory of 3884 4016 despacito.exe AppLaunch.exe PID 4016 wrote to memory of 3884 4016 despacito.exe AppLaunch.exe PID 4016 wrote to memory of 3884 4016 despacito.exe AppLaunch.exe PID 4016 wrote to memory of 3884 4016 despacito.exe AppLaunch.exe PID 4016 wrote to memory of 3884 4016 despacito.exe AppLaunch.exe PID 4016 wrote to memory of 3884 4016 despacito.exe AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1502cb8a7caf4853614f9fd8f860631e.exe"C:\Users\Admin\AppData\Local\Temp\1502cb8a7caf4853614f9fd8f860631e.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:660 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\1502cb8a7caf4853614f9fd8f860631e.exe" "C:\Users\Admin\Music\despacito.exe"2⤵PID:704
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe" /c, "C:\Users\Admin\Music\despacito.exe"2⤵PID:2236
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:3688 -
C:\Users\Admin\Music\despacito.exe"C:\Users\Admin\Music\despacito.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4016 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"3⤵PID:3884
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
1502cb8a7caf4853614f9fd8f860631e
SHA1813dc57d206536db600a16f8a5da362240cb8516
SHA256bdc5cb40d2d655865ed182688f4cb623c545dd9875c6198bf16d616e53c52eb0
SHA512fa4c28bb760aabba20e7dbf98fe093687cd18c072bca07ed650c01fdee2c498bc8a89e2a6b41a6ca72762d7a2616e207562ee5f3b253fe375b8ff239294bef08
-
MD5
1502cb8a7caf4853614f9fd8f860631e
SHA1813dc57d206536db600a16f8a5da362240cb8516
SHA256bdc5cb40d2d655865ed182688f4cb623c545dd9875c6198bf16d616e53c52eb0
SHA512fa4c28bb760aabba20e7dbf98fe093687cd18c072bca07ed650c01fdee2c498bc8a89e2a6b41a6ca72762d7a2616e207562ee5f3b253fe375b8ff239294bef08