Analysis

  • max time kernel
    14s
  • max time network
    114s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    10-08-2021 13:11

General

  • Target

    STATEMENT OF ACCOUNT.exe

  • Size

    962KB

  • MD5

    d39da4595ca51a748ac33447965d80e3

  • SHA1

    e7e0ec21e7cb1d67c906169e6e039d4b29c423c7

  • SHA256

    77732e74850050bb6f935945e510d32a0499d820fa1197752df8bd01c66e8210

  • SHA512

    620cf557f657213ff9f52b2939fdd689906f4b634a20210d3a6062802b25e30d3085c3b6bf0336c880fa8deedafc67f4daee2dd999f911d86184bda47d3ba178

Malware Config

Signatures

  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • WebMonitor Payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\STATEMENT OF ACCOUNT.exe
    "C:\Users\Admin\AppData\Local\Temp\STATEMENT OF ACCOUNT.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4060
    • C:\Users\Admin\AppData\Local\Temp\STATEMENT OF ACCOUNT.exe
      "C:\Users\Admin\AppData\Local\Temp\STATEMENT OF ACCOUNT.exe"
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1692
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dwRksQChebNbORKI.bat" "
        3⤵
          PID:2668

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\dwRksQChebNbORKI.bat
      MD5

      0398813e3aab31315df127d1ef6c588f

      SHA1

      10daa4fc5d3fda241795d7496215f0c76450ef1e

      SHA256

      39faa7ffd80b813b5154678f77d23735c1598b0fb2dd55813d442fd35a220c80

      SHA512

      46e912979868a41af59db89461c942ecb96194e9f66e5cdf150e34c29ce831a1402d95c239b137988fdc0a31915927b2a6245ef665b85123ca9bff2e76d0938d

    • memory/1692-114-0x000000000049D8CA-mapping.dmp
    • memory/1692-116-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB

    • memory/2668-117-0x0000000000000000-mapping.dmp
    • memory/4060-115-0x0000000001300000-0x0000000001302000-memory.dmp
      Filesize

      8KB