Analysis

  • max time kernel
    153s
  • max time network
    14s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    11-05-2021 06:41

General

  • Target

    INVOICE20210511.exe

  • Size

    1.3MB

  • MD5

    63f0d02851b4513b062581c91b62132b

  • SHA1

    18a60c599d7e5daba6d6982ae33ca14d4e4067df

  • SHA256

    fae42a1d8dbd274ade612e53f14f4f48213f7397e413b32fb499ecf4179409b0

  • SHA512

    6407a553565fecf34f2f6fb4afb755ee262be43f19469e67e529fb1fc2c6559eba7a6867f9d059d35f39d7c86ae0fa84e8b10c3ce4e07050ea2a2dafd11e862e

Malware Config

Signatures

  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • WebMonitor Payload 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INVOICE20210511.exe
    "C:\Users\Admin\AppData\Local\Temp\INVOICE20210511.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\INVOICE20210511.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:544
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nbBnuvGQkNaCaX.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1840
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nbBnuvGQkNaCaX" /XML "C:\Users\Admin\AppData\Local\Temp\tmp648D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:276
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nbBnuvGQkNaCaX.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:852
    • C:\Users\Admin\AppData\Local\Temp\INVOICE20210511.exe
      "C:\Users\Admin\AppData\Local\Temp\INVOICE20210511.exe"
      2⤵
        PID:1080
      • C:\Users\Admin\AppData\Local\Temp\INVOICE20210511.exe
        "C:\Users\Admin\AppData\Local\Temp\INVOICE20210511.exe"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1600

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_10a2719f-ab19-452c-9537-375fecbe5f96
      MD5

      df44874327d79bd75e4264cb8dc01811

      SHA1

      1396b06debed65ea93c24998d244edebd3c0209d

      SHA256

      55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

      SHA512

      95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1abda922-9e0e-4200-89d0-60796083afcc
      MD5

      be4d72095faf84233ac17b94744f7084

      SHA1

      cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

      SHA256

      b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

      SHA512

      43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_32b21970-4839-4ac5-a2ad-cc925aecc47c
      MD5

      a725bb9fafcf91f3c6b7861a2bde6db2

      SHA1

      8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

      SHA256

      51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

      SHA512

      1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_32b21970-4839-4ac5-a2ad-cc925aecc47c
      MD5

      a725bb9fafcf91f3c6b7861a2bde6db2

      SHA1

      8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

      SHA256

      51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

      SHA512

      1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4c5bee4c-a2fd-4850-a965-179f3cd0c493
      MD5

      354b8209f647a42e2ce36d8cf326cc92

      SHA1

      98c3117f797df69935f8b09fc9e95accfe3d8346

      SHA256

      feae405d288fdd38438f9d9b54f791f3ce3805f1bb88780da5aca402ad372239

      SHA512

      420be869b58e9a7a2c31f2550ac269df832935692a6431d455a10d9b426781e79d91e30ace2c465633b8a7ff2be1bf49734d8b99a390090dc4b36411d4391ff0

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_60554f64-a36e-4439-8748-76f202d7cb75
      MD5

      02ff38ac870de39782aeee04d7b48231

      SHA1

      0390d39fa216c9b0ecdb38238304e518fb2b5095

      SHA256

      fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

      SHA512

      24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6415eb3c-cc34-45de-8453-04c6918e3017
      MD5

      d89968acfbd0cd60b51df04860d99896

      SHA1

      b3c29916ccb81ce98f95bbf3aa8a73de16298b29

      SHA256

      1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

      SHA512

      b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6ccb18ff-7a22-469e-90e7-ccc861e1432b
      MD5

      b6d38f250ccc9003dd70efd3b778117f

      SHA1

      d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

      SHA256

      4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

      SHA512

      67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7bc5ca8a-50eb-4a28-856a-31595e01418a
      MD5

      597009ea0430a463753e0f5b1d1a249e

      SHA1

      4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

      SHA256

      3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

      SHA512

      5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_8d086492-4c0b-4d9d-97ca-4c52c748391c
      MD5

      a70ee38af4bb2b5ed3eeb7cbd1a12fa3

      SHA1

      81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

      SHA256

      dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

      SHA512

      8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bd47eb21-a96b-4ccd-99d7-0d9f3f6c10b6
      MD5

      75a8da7754349b38d64c87c938545b1b

      SHA1

      5c28c257d51f1c1587e29164cc03ea880c21b417

      SHA256

      bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

      SHA512

      798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_c9b427a0-6073-4eb8-9b09-f8e4712d7ab5
      MD5

      5e3c7184a75d42dda1a83606a45001d8

      SHA1

      94ca15637721d88f30eb4b6220b805c5be0360ed

      SHA256

      8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

      SHA512

      fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e4e9b2ea-a2cd-49b5-b909-ccc136a97484
      MD5

      7f79b990cb5ed648f9e583fe35527aa7

      SHA1

      71b177b48c8bd745ef02c2affad79ca222da7c33

      SHA256

      080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

      SHA512

      20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
      MD5

      e91c30a081663d88cf779dfab8fc272f

      SHA1

      79f2e9a9ff0d83225b6cd48c867ee46f95678c72

      SHA256

      5ce7bf2302579453c5f44453fd9c38fefc789b23cb34369c12fb2b763a783f3f

      SHA512

      904410abe5649099e276d96684eda6ccdf4af451a23474ffa835f412408da6c404fdf22532f2642052134f75245a6759740978efbf20e0b7ad4a1d1e69357ade

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
      MD5

      9780c630ee30c2f0c3101140dc44b286

      SHA1

      8ac2f7d432cd1db758b68ade2d20eadf053a7091

      SHA256

      8465e04352f7bf78b3dbe8dec7583071c9e44c801629d5a07ae029e63ee6b2db

      SHA512

      82559e4dc91075368867cb29ea120124e9f1a65e6fff657a57a1596b353a18851123f1b3961fe9a85e6405c2d17357b85a1644c9095ddd47227040f137ebea58

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
      MD5

      2bcb31089ddd87a38809c29f135b5167

      SHA1

      a2242050e9128eaa1ad72cb56558c1d5f14c89d5

      SHA256

      d39c5669426d87e32d89a9bc320aee49b6f0aefe6b41241007e9a9f603448987

      SHA512

      8eb9f80b1f4b101e54853a2e1fe0e3a7f7cd130a63c82016cc42892b65ca3eee33cf640ca405b3b6ecff7558a697db0aa1220b4afaeccacfc6d1ad2489ea76f1

    • C:\Users\Admin\AppData\Local\Temp\tmp648D.tmp
      MD5

      fd4c36614eab55dd3043c221e48cb49d

      SHA1

      ca643607b56c7330801305694cbb79ad605a436f

      SHA256

      c41c28b25a672e418c01b3b591d7161563a247ae78c41eb4f390881d75f98510

      SHA512

      74faaa1d05d98484d1da527f5e9fdf14540f40581ea37b67c29c95a04c8b62a696059d54457c416a0c1189042fc9fe0ff93c9bbc208428aa039af39ca37e9491

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      cf4dd567647a7ef3b5f30368e18df9ce

      SHA1

      c0ce9b206a8eb3f2d63b5b73190be759183f38d3

      SHA256

      b7a9cae5f2182bba3089a1e6649a1a5929004bab95b20325a37c339c772b3d73

      SHA512

      f3efd6eceb698bcada22dd6f9866e21878b543020dc8b18bfd0cc3d57a5621fa663f16486d68ce9d2de8113fa54963f0515ec0d2f8cb34f02dcbd3bce9a94ab6

    • memory/276-70-0x0000000000000000-mapping.dmp
    • memory/544-77-0x0000000004900000-0x0000000004901000-memory.dmp
      Filesize

      4KB

    • memory/544-85-0x00000000048C2000-0x00000000048C3000-memory.dmp
      Filesize

      4KB

    • memory/544-83-0x00000000048C0000-0x00000000048C1000-memory.dmp
      Filesize

      4KB

    • memory/544-66-0x0000000000000000-mapping.dmp
    • memory/544-91-0x0000000002500000-0x0000000002501000-memory.dmp
      Filesize

      4KB

    • memory/544-94-0x0000000004850000-0x0000000004851000-memory.dmp
      Filesize

      4KB

    • memory/544-67-0x00000000754F1000-0x00000000754F3000-memory.dmp
      Filesize

      8KB

    • memory/544-72-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
      Filesize

      4KB

    • memory/852-74-0x0000000000000000-mapping.dmp
    • memory/852-87-0x0000000004990000-0x0000000004991000-memory.dmp
      Filesize

      4KB

    • memory/852-88-0x0000000004992000-0x0000000004993000-memory.dmp
      Filesize

      4KB

    • memory/1600-90-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB

    • memory/1600-97-0x00000000031E0000-0x00000000041E0000-memory.dmp
      Filesize

      16.0MB

    • memory/1600-81-0x0000000000400000-0x00000000004F3000-memory.dmp
      Filesize

      972KB

    • memory/1600-82-0x000000000049D8CA-mapping.dmp
    • memory/1652-60-0x00000000012A0000-0x00000000012A1000-memory.dmp
      Filesize

      4KB

    • memory/1652-65-0x00000000096E0000-0x0000000009821000-memory.dmp
      Filesize

      1.3MB

    • memory/1652-62-0x0000000005150000-0x0000000005151000-memory.dmp
      Filesize

      4KB

    • memory/1652-63-0x00000000003D0000-0x00000000003D4000-memory.dmp
      Filesize

      16KB

    • memory/1652-64-0x0000000005CF0000-0x0000000005E36000-memory.dmp
      Filesize

      1.3MB

    • memory/1840-84-0x0000000004840000-0x0000000004841000-memory.dmp
      Filesize

      4KB

    • memory/1840-137-0x00000000062D0000-0x00000000062D1000-memory.dmp
      Filesize

      4KB

    • memory/1840-86-0x0000000004842000-0x0000000004843000-memory.dmp
      Filesize

      4KB

    • memory/1840-100-0x0000000005610000-0x0000000005611000-memory.dmp
      Filesize

      4KB

    • memory/1840-68-0x0000000000000000-mapping.dmp
    • memory/1840-114-0x0000000006200000-0x0000000006201000-memory.dmp
      Filesize

      4KB

    • memory/1840-107-0x0000000005710000-0x0000000005711000-memory.dmp
      Filesize

      4KB

    • memory/1840-136-0x00000000062C0000-0x00000000062C1000-memory.dmp
      Filesize

      4KB

    • memory/1840-106-0x000000007EF30000-0x000000007EF31000-memory.dmp
      Filesize

      4KB

    • memory/1840-121-0x00000000055D0000-0x00000000055D1000-memory.dmp
      Filesize

      4KB

    • memory/1840-105-0x0000000005670000-0x0000000005671000-memory.dmp
      Filesize

      4KB