Analysis
-
max time kernel
145s -
max time network
149s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
07-06-2021 05:41
Static task
static1
Behavioral task
behavioral1
Sample
Swift MT103 & Bank Details,pdf.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
Swift MT103 & Bank Details,pdf.exe
Resource
win10v20210410
General
-
Target
Swift MT103 & Bank Details,pdf.exe
-
Size
783KB
-
MD5
c7b6950fc14795d0c9df548d62ccbf78
-
SHA1
5c8bd970726639a931d011123c7dd7cb3bb91352
-
SHA256
f24016eadd5ac1e6ce3822d0ffb92459e9455fcf15fa93703e5cddb34151ad98
-
SHA512
e033ee11b5fabe72f9cbf11b9af8b701300ee4d6955ce1b6a72b25fcdcf29149e4d1d2e370a53d75a4180ece064d383f1622f141123abdeed8017e01b6c34009
Malware Config
Extracted
revengerat
BILLION
rej.rejgroups.com:4040
RV_MUTEX-Y6F7MMH6M66HDLJMYP6B6P
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
Swift MT103 & Bank Details,pdf.exedescription pid process target process PID 1892 set thread context of 4032 1892 Swift MT103 & Bank Details,pdf.exe Swift MT103 & Bank Details,pdf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Swift MT103 & Bank Details,pdf.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\SYSTEM\CENTRALPROCESSOR\0 Swift MT103 & Bank Details,pdf.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Swift MT103 & Bank Details,pdf.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
Swift MT103 & Bank Details,pdf.exepid process 1892 Swift MT103 & Bank Details,pdf.exe 1892 Swift MT103 & Bank Details,pdf.exe 1892 Swift MT103 & Bank Details,pdf.exe 1892 Swift MT103 & Bank Details,pdf.exe 1892 Swift MT103 & Bank Details,pdf.exe 1892 Swift MT103 & Bank Details,pdf.exe 1892 Swift MT103 & Bank Details,pdf.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Swift MT103 & Bank Details,pdf.exedescription pid process Token: SeDebugPrivilege 1892 Swift MT103 & Bank Details,pdf.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
Swift MT103 & Bank Details,pdf.exedescription pid process target process PID 1892 wrote to memory of 3832 1892 Swift MT103 & Bank Details,pdf.exe schtasks.exe PID 1892 wrote to memory of 3832 1892 Swift MT103 & Bank Details,pdf.exe schtasks.exe PID 1892 wrote to memory of 3832 1892 Swift MT103 & Bank Details,pdf.exe schtasks.exe PID 1892 wrote to memory of 2144 1892 Swift MT103 & Bank Details,pdf.exe Swift MT103 & Bank Details,pdf.exe PID 1892 wrote to memory of 2144 1892 Swift MT103 & Bank Details,pdf.exe Swift MT103 & Bank Details,pdf.exe PID 1892 wrote to memory of 2144 1892 Swift MT103 & Bank Details,pdf.exe Swift MT103 & Bank Details,pdf.exe PID 1892 wrote to memory of 1944 1892 Swift MT103 & Bank Details,pdf.exe Swift MT103 & Bank Details,pdf.exe PID 1892 wrote to memory of 1944 1892 Swift MT103 & Bank Details,pdf.exe Swift MT103 & Bank Details,pdf.exe PID 1892 wrote to memory of 1944 1892 Swift MT103 & Bank Details,pdf.exe Swift MT103 & Bank Details,pdf.exe PID 1892 wrote to memory of 4052 1892 Swift MT103 & Bank Details,pdf.exe Swift MT103 & Bank Details,pdf.exe PID 1892 wrote to memory of 4052 1892 Swift MT103 & Bank Details,pdf.exe Swift MT103 & Bank Details,pdf.exe PID 1892 wrote to memory of 4052 1892 Swift MT103 & Bank Details,pdf.exe Swift MT103 & Bank Details,pdf.exe PID 1892 wrote to memory of 4032 1892 Swift MT103 & Bank Details,pdf.exe Swift MT103 & Bank Details,pdf.exe PID 1892 wrote to memory of 4032 1892 Swift MT103 & Bank Details,pdf.exe Swift MT103 & Bank Details,pdf.exe PID 1892 wrote to memory of 4032 1892 Swift MT103 & Bank Details,pdf.exe Swift MT103 & Bank Details,pdf.exe PID 1892 wrote to memory of 4032 1892 Swift MT103 & Bank Details,pdf.exe Swift MT103 & Bank Details,pdf.exe PID 1892 wrote to memory of 4032 1892 Swift MT103 & Bank Details,pdf.exe Swift MT103 & Bank Details,pdf.exe PID 1892 wrote to memory of 4032 1892 Swift MT103 & Bank Details,pdf.exe Swift MT103 & Bank Details,pdf.exe PID 1892 wrote to memory of 4032 1892 Swift MT103 & Bank Details,pdf.exe Swift MT103 & Bank Details,pdf.exe PID 1892 wrote to memory of 4032 1892 Swift MT103 & Bank Details,pdf.exe Swift MT103 & Bank Details,pdf.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Swift MT103 & Bank Details,pdf.exe"C:\Users\Admin\AppData\Local\Temp\Swift MT103 & Bank Details,pdf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dquwpruzUz" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAFE8.tmp"2⤵
- Creates scheduled task(s)
PID:3832
-
-
C:\Users\Admin\AppData\Local\Temp\Swift MT103 & Bank Details,pdf.exe"C:\Users\Admin\AppData\Local\Temp\Swift MT103 & Bank Details,pdf.exe"2⤵PID:2144
-
-
C:\Users\Admin\AppData\Local\Temp\Swift MT103 & Bank Details,pdf.exe"C:\Users\Admin\AppData\Local\Temp\Swift MT103 & Bank Details,pdf.exe"2⤵
- Checks processor information in registry
PID:4032
-
-
C:\Users\Admin\AppData\Local\Temp\Swift MT103 & Bank Details,pdf.exe"C:\Users\Admin\AppData\Local\Temp\Swift MT103 & Bank Details,pdf.exe"2⤵PID:4052
-
-
C:\Users\Admin\AppData\Local\Temp\Swift MT103 & Bank Details,pdf.exe"C:\Users\Admin\AppData\Local\Temp\Swift MT103 & Bank Details,pdf.exe"2⤵PID:1944
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
5db402642753bac522e12c3364b9eff4
SHA1031724b6127a14062366d2d94c7e00da57186b51
SHA256d5a6551eec123f44dd9dc8fd63cd2e07c03677cd6d05ce8d00df1e5b4f5413a2
SHA51261c04e337d5a1526faaa347f881208515b41bdd8964db5cdb5fef697d8587ac26b95e980961d48bcbc22217872f32e8331363219391ea4eabd7a18be1b4d746d