Analysis

  • max time kernel
    59s
  • max time network
    135s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    09-08-2021 19:40

General

  • Target

    Banking_cordinates_928273.exe

  • Size

    1.9MB

  • MD5

    fac4b5a9c4f10517f44d4ae172f6473c

  • SHA1

    2304b22499e60fa87ea5f9d3fee5f6d9ecacf9ee

  • SHA256

    d6593053bda046cd96e0e5e508e0f57622c464738838b84984e35e683d46c414

  • SHA512

    6b8dc4430f6068eaac9d27e4f322d1ae921f56b9940e266ba44ed791917c37b14bb9cb1ea3b861da36d9efe44af7acf75264e19d60a5fb1e89deabd1afa1bdbc

Malware Config

Signatures

  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • WebMonitor Payload 3 IoCs
  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Banking_cordinates_928273.exe
    "C:\Users\Admin\AppData\Local\Temp\Banking_cordinates_928273.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3212
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WLmzCRrQBmjpU" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1415.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3456
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3956
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Df2ivIO0MqUKjPKn.bat" "
        3⤵
          PID:1588

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Df2ivIO0MqUKjPKn.bat
      MD5

      76324702940fee7699e2e401ba768eae

      SHA1

      da166050dfe9ffcdfddc26754a05d9d79999b3eb

      SHA256

      bac432e67281f74c688d0911db0168672f2ff110511fd66ba7c23124e9673d42

      SHA512

      9d8d92f671e3139205d0deb21990849b5fc4be25da9fdc41f111a9c1b96f111c146e91c4786f9b178db86cdfac83a2a999d0fa99dfade8ad259107fd9a8959ed

    • C:\Users\Admin\AppData\Local\Temp\tmp1415.tmp
      MD5

      dd0676e1bb5716b62b5e99d7398f13ce

      SHA1

      c5521891085ca29479da5b1c71022f9ae023cb15

      SHA256

      67a09d0a4ee56f5b5e06ba3f2c8fe17965e920d5433df12f6b811b329993d1dd

      SHA512

      3847fc982ca226ccbfae562d9faf90597952bf6b9ba8e346bd23076edc8e86285b1bd4f41d63e87b8b669553481db8de59ab472948a24333b6df574f682a7172

    • memory/1588-130-0x0000000000000000-mapping.dmp
    • memory/3212-123-0x0000000006000000-0x0000000006130000-memory.dmp
      Filesize

      1.2MB

    • memory/3212-117-0x00000000055A0000-0x00000000055A1000-memory.dmp
      Filesize

      4KB

    • memory/3212-120-0x0000000005020000-0x0000000005021000-memory.dmp
      Filesize

      4KB

    • memory/3212-121-0x00000000050A0000-0x000000000559E000-memory.dmp
      Filesize

      5.0MB

    • memory/3212-122-0x0000000005080000-0x000000000508B000-memory.dmp
      Filesize

      44KB

    • memory/3212-114-0x00000000004C0000-0x00000000004C1000-memory.dmp
      Filesize

      4KB

    • memory/3212-124-0x00000000062C0000-0x00000000063B0000-memory.dmp
      Filesize

      960KB

    • memory/3212-119-0x00000000029D0000-0x00000000029D1000-memory.dmp
      Filesize

      4KB

    • memory/3212-118-0x00000000050A0000-0x00000000050A1000-memory.dmp
      Filesize

      4KB

    • memory/3212-116-0x0000000004F80000-0x0000000004F81000-memory.dmp
      Filesize

      4KB

    • memory/3456-125-0x0000000000000000-mapping.dmp
    • memory/3956-129-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB

    • memory/3956-128-0x000000000049D8CA-mapping.dmp
    • memory/3956-127-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB