MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 25321bc3e274b62ff03c184cd1a058645d41f842ce0b368019912ada6b3f34df. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RevCodeRAT


Vendor detections: 9


Intelligence 9 IOCs YARA 4 File information Comments

SHA256 hash: 25321bc3e274b62ff03c184cd1a058645d41f842ce0b368019912ada6b3f34df
SHA3-384 hash: 2cc68135bd0e27706499b59200074a29436398b4a82d8a4fcebe0329154ea85551662ca56a265e4d9a9dc6dc4a49096a
SHA1 hash: ed7f640bfd1d161966b2da128d2e5e337ee0978c
MD5 hash: 344d15b18835eecf7ada98e055d8e87c
humanhash: saturn-stream-stream-sink
File name:IRS RELIEF PDF.exe
Download: download sample
Signature RevCodeRAT
File size:580'608 bytes
First seen:2020-12-09 11:03:14 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:vTgh3cUgS+pV1DYLQhm+THT/6lZN7fM09UxXPBq0mQnq1cLrs:jvpV1ELQm+TD6lZNCxXPBqKvL
Threatray 45 similar samples on MalwareBazaar
TLSH D5C42326A17845B7EF13F27148F393B8B1A5FA07E880BF38A55944BD4D4B1362E817E4
Reporter abuse_ch
Tags:exe IRS RevCodeRAT


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: englam.com.sg
Sending IP: 103.11.189.57
From: IRS <noreply@taxpayers.com>
Subject: TAX RELIEF UPDATES
Attachment: IRS RELIEF PDF.rar (contains "IRS RELIEF PDF.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
127
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
IRS RELIEF PDF.exe
Verdict:
Malicious activity
Analysis date:
2020-12-09 11:44:00 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file
Unauthorized injection to a recently created process
Creating a process from a recently created file
Creating a file in the %AppData% directory
Launching a process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a system process
Result
Gathering data
Result
Threat name:
WebMonitor RAT
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Contain functionality to detect virtual machines
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to register a low level keyboard hook
Creates autostart registry keys with suspicious names
Creates multiple autostart registry keys
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Potentially malicious time measurement code found
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM_3
Yara detected WebMonitor RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 328576 Sample: IRS RELIEF PDF.exe Startdate: 09/12/2020 Architecture: WINDOWS Score: 100 59 g.msn.com 2->59 67 Antivirus / Scanner detection for submitted sample 2->67 69 Multi AV Scanner detection for submitted file 2->69 71 Yara detected WebMonitor RAT 2->71 73 3 other signatures 2->73 9 IRS RELIEF PDF.exe 4 2->9         started        12 vlc.exe 3 2->12         started        15 HWMonitor.exe 2->15         started        17 2 other processes 2->17 signatures3 process4 file5 55 C:\Users\user\Desktop\vlc.exe, PE32 9->55 dropped 57 C:\Users\user\...\IRS RELIEF PDF.exe.log, ASCII 9->57 dropped 19 IRS RELIEF PDF.exe 3 9->19         started        22 powershell.exe 1 19 9->22         started        25 IRS RELIEF PDF.exe 9->25         started        27 IRS RELIEF PDF.exe 9->27         started        87 Antivirus detection for dropped file 12->87 89 Multi AV Scanner detection for dropped file 12->89 91 Machine Learning detection for dropped file 12->91 29 vlc.exe 12->29         started        31 HWMonitor.exe 15->31         started        33 vlc.exe 17->33         started        35 vlc.exe 17->35         started        signatures6 process7 file8 53 C:\Users\user\AppData\Roaming\HWMonitor.exe, PE32 19->53 dropped 37 RegAsm.exe 2 13 19->37         started        41 powershell.exe 1 18 19->41         started        75 Creates multiple autostart registry keys 22->75 43 conhost.exe 22->43         started        45 RegAsm.exe 29->45         started        47 RegAsm.exe 29->47         started        49 RegAsm.exe 31->49         started        signatures9 process10 dnsIp11 61 ntp.se 194.58.200.20, 123, 54792, 56676 NTP-SEAnycastedNTPservicesfromNetnodIXPsSE Sweden 37->61 63 javalux111.wm01.to 45.153.186.90, 443, 49746, 49750 MVPShttpswwwmvpsnetEU Bulgaria 37->63 65 3 other IPs or domains 37->65 77 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 37->77 79 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 37->79 81 Creates autostart registry keys with suspicious names 37->81 85 6 other signatures 37->85 83 Creates multiple autostart registry keys 41->83 51 conhost.exe 41->51         started        signatures12 process13
Threat name:
ByteCode-MSIL.Backdoor.NanoCore
Status:
Malicious
First seen:
2020-12-09 11:04:10 UTC
AV detection:
26 of 48 (54.17%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
persistence upx
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
UPX packed file
Unpacked files
SH256 hash:
77e4c6cfa574a160f4582ba585936643b812f949ded6dcc3323b6c0dd4c84406
MD5 hash:
6b4c517bb1f5db62e5f8136a0fada0cc
SHA1 hash:
9e810dd463e82d68c8135c18125cf27b377afc6d
SH256 hash:
e2f7e2ca58c527be8332bcea02a3e593eda09429bb30ce5ced6ef26724388f01
MD5 hash:
57927a649b95ccc4cb8374ce308eca41
SHA1 hash:
b9cdda7ff0a20b1e0f8c005f009162ea59d4dabf
SH256 hash:
43282af1e6d55078f81dfb0f9cc61ad2d26ed479d2a73e8473783e41c6e2b71e
MD5 hash:
f9f27b6827289e06b8cd1c2a6dc51964
SHA1 hash:
cbc55ea515c37c2604f62d53de47f5f987c69145
SH256 hash:
c33e111ac29cbb9185ef65496cebb7e59ddaa6e444a7aa96b432b6930f87770c
MD5 hash:
b35dc40cb97ff379aaa00aeb377d3b09
SHA1 hash:
42dd31e3eb63c002044f7d66ebd97f8bf450ed6a
Detections:
win_webmonitor_w0
SH256 hash:
25321bc3e274b62ff03c184cd1a058645d41f842ce0b368019912ada6b3f34df
MD5 hash:
344d15b18835eecf7ada98e055d8e87c
SHA1 hash:
ed7f640bfd1d161966b2da128d2e5e337ee0978c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Keylog_bin_mem
Author:James_inthe_box
Description:Contains Keylog
Rule name:Select_from_enumeration
Author:James_inthe_box
Description:IP and port combo
Rule name:suspicious_packer_section
Author:@j0sm1
Description:The packer/protector section names/keywords
Reference:http://www.hexacorn.com/blog/2012/10/14/random-stats-from-1-2m-samples-pe-section-names/
Rule name:win_webmonitor_w0
Author:James_inthe_box
Description:Revcode RAT
Reference:ee1b9659f2193896ce3469b5f90b82af3caffcba428e8524be5a9fdf391d8dd8

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RevCodeRAT

Executable exe 25321bc3e274b62ff03c184cd1a058645d41f842ce0b368019912ada6b3f34df

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments