Analysis
-
max time kernel
140s -
max time network
142s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
29-07-2021 10:59
Static task
static1
Behavioral task
behavioral1
Sample
250644fc77d95c6dcaef531b0f351f5ce33bbfbd.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
250644fc77d95c6dcaef531b0f351f5ce33bbfbd.exe
Resource
win10v20210408
General
-
Target
250644fc77d95c6dcaef531b0f351f5ce33bbfbd.exe
-
Size
1.8MB
-
MD5
a3a62c034f2eb97d3673d2a608073f7e
-
SHA1
250644fc77d95c6dcaef531b0f351f5ce33bbfbd
-
SHA256
167f23bd6318e7e1bbe296639468d866b2b457410daab0e6b941dac6bcc4563f
-
SHA512
16c0b478ea9f1fcdeb9c13af022ac0f18879798eb7715aabd93446630dd0b9e3e9c3c1e31114657623c9c932502b99f41c1f3c52ede0306311f729810366ed71
Malware Config
Signatures
-
RevcodeRat, WebMonitorRat
WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.
-
WebMonitor Payload 3 IoCs
resource yara_rule behavioral1/memory/1224-79-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor behavioral1/memory/1224-81-0x000000000049D8CA-mapping.dmp family_webmonitor behavioral1/memory/1224-94-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor -
suricata: ET MALWARE WebMonitor/RevCode RAT CnC Domain in DNS Lookup
-
CustAttr .NET packer 1 IoCs
Detects CustAttr .NET packer in memory.
resource yara_rule behavioral1/memory/308-63-0x00000000004B0000-0x00000000004BB000-memory.dmp CustAttr -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 308 set thread context of 1224 308 250644fc77d95c6dcaef531b0f351f5ce33bbfbd.exe 38 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 872 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 624 powershell.exe 1768 powershell.exe 308 250644fc77d95c6dcaef531b0f351f5ce33bbfbd.exe 308 250644fc77d95c6dcaef531b0f351f5ce33bbfbd.exe 308 250644fc77d95c6dcaef531b0f351f5ce33bbfbd.exe 1664 powershell.exe 1664 powershell.exe 624 powershell.exe 1768 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 624 powershell.exe Token: SeDebugPrivilege 1768 powershell.exe Token: SeDebugPrivilege 308 250644fc77d95c6dcaef531b0f351f5ce33bbfbd.exe Token: SeDebugPrivilege 1664 powershell.exe Token: SeShutdownPrivilege 1224 RegSvcs.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 308 wrote to memory of 624 308 250644fc77d95c6dcaef531b0f351f5ce33bbfbd.exe 29 PID 308 wrote to memory of 624 308 250644fc77d95c6dcaef531b0f351f5ce33bbfbd.exe 29 PID 308 wrote to memory of 624 308 250644fc77d95c6dcaef531b0f351f5ce33bbfbd.exe 29 PID 308 wrote to memory of 624 308 250644fc77d95c6dcaef531b0f351f5ce33bbfbd.exe 29 PID 308 wrote to memory of 1768 308 250644fc77d95c6dcaef531b0f351f5ce33bbfbd.exe 31 PID 308 wrote to memory of 1768 308 250644fc77d95c6dcaef531b0f351f5ce33bbfbd.exe 31 PID 308 wrote to memory of 1768 308 250644fc77d95c6dcaef531b0f351f5ce33bbfbd.exe 31 PID 308 wrote to memory of 1768 308 250644fc77d95c6dcaef531b0f351f5ce33bbfbd.exe 31 PID 308 wrote to memory of 872 308 250644fc77d95c6dcaef531b0f351f5ce33bbfbd.exe 32 PID 308 wrote to memory of 872 308 250644fc77d95c6dcaef531b0f351f5ce33bbfbd.exe 32 PID 308 wrote to memory of 872 308 250644fc77d95c6dcaef531b0f351f5ce33bbfbd.exe 32 PID 308 wrote to memory of 872 308 250644fc77d95c6dcaef531b0f351f5ce33bbfbd.exe 32 PID 308 wrote to memory of 1664 308 250644fc77d95c6dcaef531b0f351f5ce33bbfbd.exe 35 PID 308 wrote to memory of 1664 308 250644fc77d95c6dcaef531b0f351f5ce33bbfbd.exe 35 PID 308 wrote to memory of 1664 308 250644fc77d95c6dcaef531b0f351f5ce33bbfbd.exe 35 PID 308 wrote to memory of 1664 308 250644fc77d95c6dcaef531b0f351f5ce33bbfbd.exe 35 PID 308 wrote to memory of 816 308 250644fc77d95c6dcaef531b0f351f5ce33bbfbd.exe 37 PID 308 wrote to memory of 816 308 250644fc77d95c6dcaef531b0f351f5ce33bbfbd.exe 37 PID 308 wrote to memory of 816 308 250644fc77d95c6dcaef531b0f351f5ce33bbfbd.exe 37 PID 308 wrote to memory of 816 308 250644fc77d95c6dcaef531b0f351f5ce33bbfbd.exe 37 PID 308 wrote to memory of 816 308 250644fc77d95c6dcaef531b0f351f5ce33bbfbd.exe 37 PID 308 wrote to memory of 816 308 250644fc77d95c6dcaef531b0f351f5ce33bbfbd.exe 37 PID 308 wrote to memory of 816 308 250644fc77d95c6dcaef531b0f351f5ce33bbfbd.exe 37 PID 308 wrote to memory of 1224 308 250644fc77d95c6dcaef531b0f351f5ce33bbfbd.exe 38 PID 308 wrote to memory of 1224 308 250644fc77d95c6dcaef531b0f351f5ce33bbfbd.exe 38 PID 308 wrote to memory of 1224 308 250644fc77d95c6dcaef531b0f351f5ce33bbfbd.exe 38 PID 308 wrote to memory of 1224 308 250644fc77d95c6dcaef531b0f351f5ce33bbfbd.exe 38 PID 308 wrote to memory of 1224 308 250644fc77d95c6dcaef531b0f351f5ce33bbfbd.exe 38 PID 308 wrote to memory of 1224 308 250644fc77d95c6dcaef531b0f351f5ce33bbfbd.exe 38 PID 308 wrote to memory of 1224 308 250644fc77d95c6dcaef531b0f351f5ce33bbfbd.exe 38 PID 308 wrote to memory of 1224 308 250644fc77d95c6dcaef531b0f351f5ce33bbfbd.exe 38 PID 308 wrote to memory of 1224 308 250644fc77d95c6dcaef531b0f351f5ce33bbfbd.exe 38 PID 308 wrote to memory of 1224 308 250644fc77d95c6dcaef531b0f351f5ce33bbfbd.exe 38 PID 308 wrote to memory of 1224 308 250644fc77d95c6dcaef531b0f351f5ce33bbfbd.exe 38 PID 308 wrote to memory of 1224 308 250644fc77d95c6dcaef531b0f351f5ce33bbfbd.exe 38 PID 308 wrote to memory of 1224 308 250644fc77d95c6dcaef531b0f351f5ce33bbfbd.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\250644fc77d95c6dcaef531b0f351f5ce33bbfbd.exe"C:\Users\Admin\AppData\Local\Temp\250644fc77d95c6dcaef531b0f351f5ce33bbfbd.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:308 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\250644fc77d95c6dcaef531b0f351f5ce33bbfbd.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:624
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\CJFickSnic.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1768
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\CJFickSnic" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDFC4.tmp"2⤵
- Creates scheduled task(s)
PID:872
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\CJFickSnic.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1664
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:816
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1224
-