Analysis
-
max time kernel
153s -
max time network
14s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
11-05-2021 06:41
Static task
static1
Behavioral task
behavioral1
Sample
INVOICE20210511.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
INVOICE20210511.exe
Resource
win10v20210410
General
-
Target
INVOICE20210511.exe
-
Size
1.3MB
-
MD5
63f0d02851b4513b062581c91b62132b
-
SHA1
18a60c599d7e5daba6d6982ae33ca14d4e4067df
-
SHA256
fae42a1d8dbd274ade612e53f14f4f48213f7397e413b32fb499ecf4179409b0
-
SHA512
6407a553565fecf34f2f6fb4afb755ee262be43f19469e67e529fb1fc2c6559eba7a6867f9d059d35f39d7c86ae0fa84e8b10c3ce4e07050ea2a2dafd11e862e
Malware Config
Signatures
-
RevcodeRat, WebMonitorRat
WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.
-
WebMonitor Payload 3 IoCs
resource yara_rule behavioral1/memory/1600-81-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor behavioral1/memory/1600-82-0x000000000049D8CA-mapping.dmp family_webmonitor behavioral1/memory/1600-90-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1652 set thread context of 1600 1652 INVOICE20210511.exe 38 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 276 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 1652 INVOICE20210511.exe 1652 INVOICE20210511.exe 1652 INVOICE20210511.exe 1840 powershell.exe 544 powershell.exe 852 powershell.exe 544 powershell.exe 1840 powershell.exe 852 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1652 INVOICE20210511.exe Token: SeDebugPrivilege 1840 powershell.exe Token: SeDebugPrivilege 852 powershell.exe Token: SeDebugPrivilege 544 powershell.exe Token: SeShutdownPrivilege 1600 INVOICE20210511.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1652 wrote to memory of 544 1652 INVOICE20210511.exe 29 PID 1652 wrote to memory of 544 1652 INVOICE20210511.exe 29 PID 1652 wrote to memory of 544 1652 INVOICE20210511.exe 29 PID 1652 wrote to memory of 544 1652 INVOICE20210511.exe 29 PID 1652 wrote to memory of 1840 1652 INVOICE20210511.exe 31 PID 1652 wrote to memory of 1840 1652 INVOICE20210511.exe 31 PID 1652 wrote to memory of 1840 1652 INVOICE20210511.exe 31 PID 1652 wrote to memory of 1840 1652 INVOICE20210511.exe 31 PID 1652 wrote to memory of 276 1652 INVOICE20210511.exe 33 PID 1652 wrote to memory of 276 1652 INVOICE20210511.exe 33 PID 1652 wrote to memory of 276 1652 INVOICE20210511.exe 33 PID 1652 wrote to memory of 276 1652 INVOICE20210511.exe 33 PID 1652 wrote to memory of 852 1652 INVOICE20210511.exe 35 PID 1652 wrote to memory of 852 1652 INVOICE20210511.exe 35 PID 1652 wrote to memory of 852 1652 INVOICE20210511.exe 35 PID 1652 wrote to memory of 852 1652 INVOICE20210511.exe 35 PID 1652 wrote to memory of 1080 1652 INVOICE20210511.exe 37 PID 1652 wrote to memory of 1080 1652 INVOICE20210511.exe 37 PID 1652 wrote to memory of 1080 1652 INVOICE20210511.exe 37 PID 1652 wrote to memory of 1080 1652 INVOICE20210511.exe 37 PID 1652 wrote to memory of 1600 1652 INVOICE20210511.exe 38 PID 1652 wrote to memory of 1600 1652 INVOICE20210511.exe 38 PID 1652 wrote to memory of 1600 1652 INVOICE20210511.exe 38 PID 1652 wrote to memory of 1600 1652 INVOICE20210511.exe 38 PID 1652 wrote to memory of 1600 1652 INVOICE20210511.exe 38 PID 1652 wrote to memory of 1600 1652 INVOICE20210511.exe 38 PID 1652 wrote to memory of 1600 1652 INVOICE20210511.exe 38 PID 1652 wrote to memory of 1600 1652 INVOICE20210511.exe 38 PID 1652 wrote to memory of 1600 1652 INVOICE20210511.exe 38 PID 1652 wrote to memory of 1600 1652 INVOICE20210511.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\INVOICE20210511.exe"C:\Users\Admin\AppData\Local\Temp\INVOICE20210511.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\INVOICE20210511.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:544
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nbBnuvGQkNaCaX.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1840
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nbBnuvGQkNaCaX" /XML "C:\Users\Admin\AppData\Local\Temp\tmp648D.tmp"2⤵
- Creates scheduled task(s)
PID:276
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nbBnuvGQkNaCaX.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:852
-
-
C:\Users\Admin\AppData\Local\Temp\INVOICE20210511.exe"C:\Users\Admin\AppData\Local\Temp\INVOICE20210511.exe"2⤵PID:1080
-
-
C:\Users\Admin\AppData\Local\Temp\INVOICE20210511.exe"C:\Users\Admin\AppData\Local\Temp\INVOICE20210511.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1600
-