Analysis

  • max time kernel
    14s
  • max time network
    117s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    10-08-2021 13:11

General

  • Target

    STATEMENT OF ACCOUNT.exe

  • Size

    962KB

  • MD5

    d39da4595ca51a748ac33447965d80e3

  • SHA1

    e7e0ec21e7cb1d67c906169e6e039d4b29c423c7

  • SHA256

    77732e74850050bb6f935945e510d32a0499d820fa1197752df8bd01c66e8210

  • SHA512

    620cf557f657213ff9f52b2939fdd689906f4b634a20210d3a6062802b25e30d3085c3b6bf0336c880fa8deedafc67f4daee2dd999f911d86184bda47d3ba178

Malware Config

Signatures

  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • WebMonitor Payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\STATEMENT OF ACCOUNT.exe
    "C:\Users\Admin\AppData\Local\Temp\STATEMENT OF ACCOUNT.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3244
    • C:\Users\Admin\AppData\Local\Temp\STATEMENT OF ACCOUNT.exe
      "C:\Users\Admin\AppData\Local\Temp\STATEMENT OF ACCOUNT.exe"
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1280
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\gmZLElOUSRzJwJGw.bat" "
        3⤵
          PID:1372

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\gmZLElOUSRzJwJGw.bat
      MD5

      bc4cedcdd66b0b9dc7603eec809531ad

      SHA1

      c6289b0315c9fcbba22c37548cde68b0d5c068cf

      SHA256

      c36554f409273464a4d904a37dd138c10824e6f6a8e481ea585d0bcaa1339d1d

      SHA512

      37b9045399dbfd2c685a1c41b5a4c23bbfd7ea0f3d498bf7eb8bf3629ee624aa796e84464c41bd3baaa2f6ddbe33d96fae1872c0356714dacd0acf661f9adc3e

    • memory/1280-114-0x000000000049D8CA-mapping.dmp
    • memory/1280-116-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB

    • memory/1372-117-0x0000000000000000-mapping.dmp
    • memory/3244-115-0x0000000000FB0000-0x0000000000FB2000-memory.dmp
      Filesize

      8KB