Analysis
-
max time kernel
152s -
max time network
178s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
09-08-2021 19:40
Static task
static1
Behavioral task
behavioral1
Sample
Banking_cordinates_928273.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
Banking_cordinates_928273.exe
Resource
win10v20210410
General
-
Target
Banking_cordinates_928273.exe
-
Size
1.9MB
-
MD5
fac4b5a9c4f10517f44d4ae172f6473c
-
SHA1
2304b22499e60fa87ea5f9d3fee5f6d9ecacf9ee
-
SHA256
d6593053bda046cd96e0e5e508e0f57622c464738838b84984e35e683d46c414
-
SHA512
6b8dc4430f6068eaac9d27e4f322d1ae921f56b9940e266ba44ed791917c37b14bb9cb1ea3b861da36d9efe44af7acf75264e19d60a5fb1e89deabd1afa1bdbc
Malware Config
Signatures
-
RevcodeRat, WebMonitorRat
WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.
-
WebMonitor Payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/1528-69-0x000000000049D8CA-mapping.dmp family_webmonitor behavioral1/memory/1528-68-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor behavioral1/memory/1528-71-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor -
suricata: ET MALWARE WebMonitor/RevCode RAT CnC Domain in DNS Lookup
suricata: ET MALWARE WebMonitor/RevCode RAT CnC Domain in DNS Lookup
-
CustAttr .NET packer 1 IoCs
Detects CustAttr .NET packer in memory.
Processes:
resource yara_rule behavioral1/memory/2028-63-0x0000000000200000-0x000000000020B000-memory.dmp CustAttr -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Banking_cordinates_928273.exedescription pid process target process PID 2028 set thread context of 1528 2028 Banking_cordinates_928273.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
Banking_cordinates_928273.exepid process 2028 Banking_cordinates_928273.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Banking_cordinates_928273.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 2028 Banking_cordinates_928273.exe Token: SeShutdownPrivilege 1528 RegSvcs.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
Banking_cordinates_928273.exedescription pid process target process PID 2028 wrote to memory of 968 2028 Banking_cordinates_928273.exe schtasks.exe PID 2028 wrote to memory of 968 2028 Banking_cordinates_928273.exe schtasks.exe PID 2028 wrote to memory of 968 2028 Banking_cordinates_928273.exe schtasks.exe PID 2028 wrote to memory of 968 2028 Banking_cordinates_928273.exe schtasks.exe PID 2028 wrote to memory of 1528 2028 Banking_cordinates_928273.exe RegSvcs.exe PID 2028 wrote to memory of 1528 2028 Banking_cordinates_928273.exe RegSvcs.exe PID 2028 wrote to memory of 1528 2028 Banking_cordinates_928273.exe RegSvcs.exe PID 2028 wrote to memory of 1528 2028 Banking_cordinates_928273.exe RegSvcs.exe PID 2028 wrote to memory of 1528 2028 Banking_cordinates_928273.exe RegSvcs.exe PID 2028 wrote to memory of 1528 2028 Banking_cordinates_928273.exe RegSvcs.exe PID 2028 wrote to memory of 1528 2028 Banking_cordinates_928273.exe RegSvcs.exe PID 2028 wrote to memory of 1528 2028 Banking_cordinates_928273.exe RegSvcs.exe PID 2028 wrote to memory of 1528 2028 Banking_cordinates_928273.exe RegSvcs.exe PID 2028 wrote to memory of 1528 2028 Banking_cordinates_928273.exe RegSvcs.exe PID 2028 wrote to memory of 1528 2028 Banking_cordinates_928273.exe RegSvcs.exe PID 2028 wrote to memory of 1528 2028 Banking_cordinates_928273.exe RegSvcs.exe PID 2028 wrote to memory of 1528 2028 Banking_cordinates_928273.exe RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Banking_cordinates_928273.exe"C:\Users\Admin\AppData\Local\Temp\Banking_cordinates_928273.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WLmzCRrQBmjpU" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB7BB.tmp"2⤵
- Creates scheduled task(s)
PID:968
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1528
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
550ba0ca280bf477806041d2378a3f92
SHA1986b23b30a55c05c15cfe420999b57439078506a
SHA25672a5fd2959b4daf073ff47fe8196358fdbb8be6ba338f657231154dd62ef1540
SHA512ab3b4b109ea6f46ad2e8d7079046f6616157814b3229c107f59e0b36ac120e6310cabf22b2bafc2b61d57e7b1995515063eec736036df2b3b9b67f4ebb52b746