General

  • Target

    INVOICE20210511.exe

  • Size

    1.3MB

  • Sample

    210511-9ap4pttvfa

  • MD5

    63f0d02851b4513b062581c91b62132b

  • SHA1

    18a60c599d7e5daba6d6982ae33ca14d4e4067df

  • SHA256

    fae42a1d8dbd274ade612e53f14f4f48213f7397e413b32fb499ecf4179409b0

  • SHA512

    6407a553565fecf34f2f6fb4afb755ee262be43f19469e67e529fb1fc2c6559eba7a6867f9d059d35f39d7c86ae0fa84e8b10c3ce4e07050ea2a2dafd11e862e

Malware Config

Targets

    • Target

      INVOICE20210511.exe

    • Size

      1.3MB

    • MD5

      63f0d02851b4513b062581c91b62132b

    • SHA1

      18a60c599d7e5daba6d6982ae33ca14d4e4067df

    • SHA256

      fae42a1d8dbd274ade612e53f14f4f48213f7397e413b32fb499ecf4179409b0

    • SHA512

      6407a553565fecf34f2f6fb4afb755ee262be43f19469e67e529fb1fc2c6559eba7a6867f9d059d35f39d7c86ae0fa84e8b10c3ce4e07050ea2a2dafd11e862e

    • RevcodeRat, WebMonitorRat

      WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

    • WebMonitor Payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Tasks