Analysis
-
max time kernel
78s -
max time network
70s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
14-07-2021 06:59
Static task
static1
Behavioral task
behavioral1
Sample
BANKING_DETAILS..exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
BANKING_DETAILS..exe
Resource
win10v20210408
General
-
Target
BANKING_DETAILS..exe
-
Size
1.6MB
-
MD5
2d29230b77724882289e74bb9e69b95d
-
SHA1
4be47bbd5110c38b3312ab232570051f6335b65b
-
SHA256
84d9088f856e12f998ce324510f185b9e6939c8d1cb2cdb46eb9b38baf879619
-
SHA512
eba2141dc9f1d40cfd60efb861f01d7dcf3e45fe17858e1a336c8a618e88ba4c077a73bd9374f7102d681adc98ebb43279dd13eb0974f272eac90bcfbe2f1a70
Malware Config
Signatures
-
RevcodeRat, WebMonitorRat
WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.
-
WebMonitor Payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/1720-138-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor behavioral2/memory/1720-139-0x000000000049D8CA-mapping.dmp family_webmonitor behavioral2/memory/1720-150-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor -
Suspicious use of SetThreadContext 1 IoCs
Processes:
BANKING_DETAILS..exedescription pid process target process PID 672 set thread context of 1720 672 BANKING_DETAILS..exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
BANKING_DETAILS..exepowershell.exepowershell.exepowershell.exepid process 672 BANKING_DETAILS..exe 1412 powershell.exe 3880 powershell.exe 3056 powershell.exe 3880 powershell.exe 3056 powershell.exe 1412 powershell.exe 3880 powershell.exe 3056 powershell.exe 1412 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
BANKING_DETAILS..exepowershell.exepowershell.exepowershell.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 672 BANKING_DETAILS..exe Token: SeDebugPrivilege 3880 powershell.exe Token: SeDebugPrivilege 1412 powershell.exe Token: SeDebugPrivilege 3056 powershell.exe Token: SeShutdownPrivilege 1720 RegSvcs.exe Token: SeCreatePagefilePrivilege 1720 RegSvcs.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
BANKING_DETAILS..exedescription pid process target process PID 672 wrote to memory of 1412 672 BANKING_DETAILS..exe powershell.exe PID 672 wrote to memory of 1412 672 BANKING_DETAILS..exe powershell.exe PID 672 wrote to memory of 1412 672 BANKING_DETAILS..exe powershell.exe PID 672 wrote to memory of 3880 672 BANKING_DETAILS..exe powershell.exe PID 672 wrote to memory of 3880 672 BANKING_DETAILS..exe powershell.exe PID 672 wrote to memory of 3880 672 BANKING_DETAILS..exe powershell.exe PID 672 wrote to memory of 3560 672 BANKING_DETAILS..exe schtasks.exe PID 672 wrote to memory of 3560 672 BANKING_DETAILS..exe schtasks.exe PID 672 wrote to memory of 3560 672 BANKING_DETAILS..exe schtasks.exe PID 672 wrote to memory of 3056 672 BANKING_DETAILS..exe powershell.exe PID 672 wrote to memory of 3056 672 BANKING_DETAILS..exe powershell.exe PID 672 wrote to memory of 3056 672 BANKING_DETAILS..exe powershell.exe PID 672 wrote to memory of 1720 672 BANKING_DETAILS..exe RegSvcs.exe PID 672 wrote to memory of 1720 672 BANKING_DETAILS..exe RegSvcs.exe PID 672 wrote to memory of 1720 672 BANKING_DETAILS..exe RegSvcs.exe PID 672 wrote to memory of 1720 672 BANKING_DETAILS..exe RegSvcs.exe PID 672 wrote to memory of 1720 672 BANKING_DETAILS..exe RegSvcs.exe PID 672 wrote to memory of 1720 672 BANKING_DETAILS..exe RegSvcs.exe PID 672 wrote to memory of 1720 672 BANKING_DETAILS..exe RegSvcs.exe PID 672 wrote to memory of 1720 672 BANKING_DETAILS..exe RegSvcs.exe PID 672 wrote to memory of 1720 672 BANKING_DETAILS..exe RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\BANKING_DETAILS..exe"C:\Users\Admin\AppData\Local\Temp\BANKING_DETAILS..exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:672 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\BANKING_DETAILS..exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1412
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\pfIFOKgKlLO.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3880
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pfIFOKgKlLO" /XML "C:\Users\Admin\AppData\Local\Temp\tmp48A2.tmp"2⤵
- Creates scheduled task(s)
PID:3560
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\pfIFOKgKlLO.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1720 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ozx3FNgmYfNdFqfV.bat" "3⤵PID:612
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
03df43fbc7691860dc4782a9ff6263a0
SHA1af75fa72ccc1708ff44d2993eaecbf88d3b9f11b
SHA2563908150361e9f48347511b04a9d51f15d299c2b0aab67bec6126034e49d74238
SHA5124810adffef1af6dfb205d94e7c803ae3d52abe84d2e7ee16d28108614e64bc374beac137301230c4cd0e9c199c34dbd85015779ffa6b2fa45e0877558ad7ccd9
-
MD5
80b7b63d6afa39003690863088adc1f4
SHA15a464f22aa794582382004e99c0013d9bae1756a
SHA256adf486bbd6100def14326f5c28d936f3efa28fee4beb81b1607b382e8f875c55
SHA51275b7ef33a86904debb4d1a9d485b241fe15068098602d4d4d032739deb7e27e66a48c152e5e897e5050e95bad080808eb801e9c3acff2fbe08bffb452d05a5e4