Analysis

  • max time kernel
    140s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    29-07-2021 10:59

General

  • Target

    250644fc77d95c6dcaef531b0f351f5ce33bbfbd.exe

  • Size

    1.8MB

  • MD5

    a3a62c034f2eb97d3673d2a608073f7e

  • SHA1

    250644fc77d95c6dcaef531b0f351f5ce33bbfbd

  • SHA256

    167f23bd6318e7e1bbe296639468d866b2b457410daab0e6b941dac6bcc4563f

  • SHA512

    16c0b478ea9f1fcdeb9c13af022ac0f18879798eb7715aabd93446630dd0b9e3e9c3c1e31114657623c9c932502b99f41c1f3c52ede0306311f729810366ed71

Malware Config

Signatures

  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • WebMonitor Payload 3 IoCs
  • suricata: ET MALWARE WebMonitor/RevCode RAT CnC Domain in DNS Lookup
  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\250644fc77d95c6dcaef531b0f351f5ce33bbfbd.exe
    "C:\Users\Admin\AppData\Local\Temp\250644fc77d95c6dcaef531b0f351f5ce33bbfbd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:308
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\250644fc77d95c6dcaef531b0f351f5ce33bbfbd.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:624
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\CJFickSnic.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1768
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\CJFickSnic" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDFC4.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:872
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\CJFickSnic.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1664
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:816
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1224

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1602f747-c1a3-4345-8dec-4dcb8b1f72e5
      MD5

      02ff38ac870de39782aeee04d7b48231

      SHA1

      0390d39fa216c9b0ecdb38238304e518fb2b5095

      SHA256

      fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

      SHA512

      24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_2d686436-375c-4ee1-bd4a-9e44ccd248ba
      MD5

      75a8da7754349b38d64c87c938545b1b

      SHA1

      5c28c257d51f1c1587e29164cc03ea880c21b417

      SHA256

      bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

      SHA512

      798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4375eeb7-a65d-43f1-a616-02c5ad6c5370
      MD5

      be4d72095faf84233ac17b94744f7084

      SHA1

      cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

      SHA256

      b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

      SHA512

      43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6fe5bd95-2cea-4aea-9c8c-dd67bac4295b
      MD5

      df44874327d79bd75e4264cb8dc01811

      SHA1

      1396b06debed65ea93c24998d244edebd3c0209d

      SHA256

      55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

      SHA512

      95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_71dd8614-4755-4a5d-9625-b985d06b7300
      MD5

      d89968acfbd0cd60b51df04860d99896

      SHA1

      b3c29916ccb81ce98f95bbf3aa8a73de16298b29

      SHA256

      1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

      SHA512

      b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_804670c1-7fd5-400b-bdb0-40a83e34073b
      MD5

      354b8209f647a42e2ce36d8cf326cc92

      SHA1

      98c3117f797df69935f8b09fc9e95accfe3d8346

      SHA256

      feae405d288fdd38438f9d9b54f791f3ce3805f1bb88780da5aca402ad372239

      SHA512

      420be869b58e9a7a2c31f2550ac269df832935692a6431d455a10d9b426781e79d91e30ace2c465633b8a7ff2be1bf49734d8b99a390090dc4b36411d4391ff0

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bc2fe8ee-69c0-48ce-8821-1fab80ab4eeb
      MD5

      597009ea0430a463753e0f5b1d1a249e

      SHA1

      4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

      SHA256

      3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

      SHA512

      5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_c22b3cd9-b417-4955-a804-4c3503cd6305
      MD5

      a70ee38af4bb2b5ed3eeb7cbd1a12fa3

      SHA1

      81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

      SHA256

      dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

      SHA512

      8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_c3c1d292-c0cf-45ac-b161-dbc6bab7a12e
      MD5

      7f79b990cb5ed648f9e583fe35527aa7

      SHA1

      71b177b48c8bd745ef02c2affad79ca222da7c33

      SHA256

      080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

      SHA512

      20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fa12b0a1-3d6a-4bab-a74a-253a75ca0598
      MD5

      5e3c7184a75d42dda1a83606a45001d8

      SHA1

      94ca15637721d88f30eb4b6220b805c5be0360ed

      SHA256

      8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

      SHA512

      fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
      MD5

      a725bb9fafcf91f3c6b7861a2bde6db2

      SHA1

      8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

      SHA256

      51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

      SHA512

      1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
      MD5

      a725bb9fafcf91f3c6b7861a2bde6db2

      SHA1

      8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

      SHA256

      51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

      SHA512

      1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fe80cd26-0cf7-4e38-9884-6dab53b04ca9
      MD5

      b6d38f250ccc9003dd70efd3b778117f

      SHA1

      d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

      SHA256

      4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

      SHA512

      67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
      MD5

      d5b65b783eea24ad44309d55f57aa037

      SHA1

      69b24d45648b04a775378e32fe4cf42ecaad8555

      SHA256

      2364567204a5538ef66df8747365baa42d69146ef5c53fc4637e758a97228346

      SHA512

      1ab5a68073796453544b1d52f7f4af36c7c9f11f549270bcd73d19c8cd9c3cc74dfbf7a348f6b0d1d8c7ba7336ba2399d72949b9da42ce4890c53c223f4e380a

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
      MD5

      7e7a91a6b822a61c6d2c1215250ec6d0

      SHA1

      393e078a5d4ecef1911f6492f6bfaccda683ca48

      SHA256

      54203a85312c5d28d93b162082cba28d8ab67980a88912a8b68d55cf9127a6dd

      SHA512

      7b138606c6c4bf431e70a68117f9819e013c95ac297301560fc89001d894286e7a6acdfe867d0dd7cdc174be7e3156ff84510185f6ca6113081a34af9cb3b244

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
      MD5

      7e7a91a6b822a61c6d2c1215250ec6d0

      SHA1

      393e078a5d4ecef1911f6492f6bfaccda683ca48

      SHA256

      54203a85312c5d28d93b162082cba28d8ab67980a88912a8b68d55cf9127a6dd

      SHA512

      7b138606c6c4bf431e70a68117f9819e013c95ac297301560fc89001d894286e7a6acdfe867d0dd7cdc174be7e3156ff84510185f6ca6113081a34af9cb3b244

    • C:\Users\Admin\AppData\Local\Temp\tmpDFC4.tmp
      MD5

      3984540eb289867d37384575fd323afe

      SHA1

      3e3c54b37cbc29056e654cbca638729fd1f193b3

      SHA256

      ecf1bd0abfa1678b17e0a672b2d2bcdd51084a417f39c8669ace52316db3cab2

      SHA512

      8c68f1f06bbb9365a7afd786c9021402739c4029cca1222720b02b3f4f8571cbf85341d675da5dcd6accca3189ebe0f5e328f7c4f50fa955eba0dc6363b9940a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      03e5b8fd487fe3701e39a2b6855e9d23

      SHA1

      79977db7b7e7d766e9515db1fb17957c35d4b95a

      SHA256

      ae46d92d94beb2f25513235dbb242e47024b8e3200b1ffa529435daecbf35b0a

      SHA512

      3b837046f62faf6e686d9e31347919571e02dc6fa53e69e94fa9daff38b7290035f0c2484ffd0815cb5b50b023ee9a11a26f395b1630b127ff0c2082c6b30852

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      03e5b8fd487fe3701e39a2b6855e9d23

      SHA1

      79977db7b7e7d766e9515db1fb17957c35d4b95a

      SHA256

      ae46d92d94beb2f25513235dbb242e47024b8e3200b1ffa529435daecbf35b0a

      SHA512

      3b837046f62faf6e686d9e31347919571e02dc6fa53e69e94fa9daff38b7290035f0c2484ffd0815cb5b50b023ee9a11a26f395b1630b127ff0c2082c6b30852

    • memory/308-60-0x0000000000280000-0x0000000000281000-memory.dmp
      Filesize

      4KB

    • memory/308-64-0x0000000005AA0000-0x0000000005BD5000-memory.dmp
      Filesize

      1.2MB

    • memory/308-63-0x00000000004B0000-0x00000000004BB000-memory.dmp
      Filesize

      44KB

    • memory/308-62-0x0000000000920000-0x0000000000921000-memory.dmp
      Filesize

      4KB

    • memory/308-65-0x0000000005BE0000-0x0000000005CD0000-memory.dmp
      Filesize

      960KB

    • memory/624-75-0x0000000004AB0000-0x0000000004AB1000-memory.dmp
      Filesize

      4KB

    • memory/624-95-0x0000000002750000-0x0000000002751000-memory.dmp
      Filesize

      4KB

    • memory/624-100-0x0000000005610000-0x0000000005611000-memory.dmp
      Filesize

      4KB

    • memory/624-105-0x00000000056B0000-0x00000000056B1000-memory.dmp
      Filesize

      4KB

    • memory/624-106-0x000000007EF30000-0x000000007EF31000-memory.dmp
      Filesize

      4KB

    • memory/624-107-0x0000000006240000-0x0000000006241000-memory.dmp
      Filesize

      4KB

    • memory/624-114-0x0000000006170000-0x0000000006171000-memory.dmp
      Filesize

      4KB

    • memory/624-137-0x0000000006310000-0x0000000006311000-memory.dmp
      Filesize

      4KB

    • memory/624-66-0x0000000000000000-mapping.dmp
    • memory/624-67-0x0000000075A31000-0x0000000075A33000-memory.dmp
      Filesize

      8KB

    • memory/624-136-0x0000000006300000-0x0000000006301000-memory.dmp
      Filesize

      4KB

    • memory/624-72-0x0000000002280000-0x0000000002281000-memory.dmp
      Filesize

      4KB

    • memory/624-90-0x0000000004A72000-0x0000000004A73000-memory.dmp
      Filesize

      4KB

    • memory/624-121-0x00000000055D0000-0x00000000055D1000-memory.dmp
      Filesize

      4KB

    • memory/624-85-0x0000000004A70000-0x0000000004A71000-memory.dmp
      Filesize

      4KB

    • memory/872-69-0x0000000000000000-mapping.dmp
    • memory/1224-94-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB

    • memory/1224-81-0x000000000049D8CA-mapping.dmp
    • memory/1224-79-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB

    • memory/1224-147-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
      Filesize

      16.0MB

    • memory/1664-77-0x0000000000000000-mapping.dmp
    • memory/1664-92-0x0000000004910000-0x0000000004911000-memory.dmp
      Filesize

      4KB

    • memory/1664-93-0x0000000004912000-0x0000000004913000-memory.dmp
      Filesize

      4KB

    • memory/1768-88-0x0000000002560000-0x0000000002561000-memory.dmp
      Filesize

      4KB

    • memory/1768-87-0x00000000047F2000-0x00000000047F3000-memory.dmp
      Filesize

      4KB

    • memory/1768-68-0x0000000000000000-mapping.dmp
    • memory/1768-86-0x00000000047F0000-0x00000000047F1000-memory.dmp
      Filesize

      4KB