Analysis
-
max time kernel
134s -
max time network
132s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
11-05-2021 06:41
Static task
static1
Behavioral task
behavioral1
Sample
INVOICE20210511.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
INVOICE20210511.exe
Resource
win10v20210410
General
-
Target
INVOICE20210511.exe
-
Size
1.3MB
-
MD5
63f0d02851b4513b062581c91b62132b
-
SHA1
18a60c599d7e5daba6d6982ae33ca14d4e4067df
-
SHA256
fae42a1d8dbd274ade612e53f14f4f48213f7397e413b32fb499ecf4179409b0
-
SHA512
6407a553565fecf34f2f6fb4afb755ee262be43f19469e67e529fb1fc2c6559eba7a6867f9d059d35f39d7c86ae0fa84e8b10c3ce4e07050ea2a2dafd11e862e
Malware Config
Signatures
-
RevcodeRat, WebMonitorRat
WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.
-
WebMonitor Payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/184-140-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor behavioral2/memory/184-142-0x000000000049D8CA-mapping.dmp family_webmonitor behavioral2/memory/184-162-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor -
Suspicious use of SetThreadContext 1 IoCs
Processes:
INVOICE20210511.exedescription pid process target process PID 3152 set thread context of 184 3152 INVOICE20210511.exe INVOICE20210511.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
INVOICE20210511.exepowershell.exepowershell.exepowershell.exepid process 3152 INVOICE20210511.exe 2128 powershell.exe 1280 powershell.exe 356 powershell.exe 1280 powershell.exe 2128 powershell.exe 356 powershell.exe 1280 powershell.exe 2128 powershell.exe 356 powershell.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
INVOICE20210511.exepid process 184 INVOICE20210511.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
INVOICE20210511.exepowershell.exepowershell.exepowershell.exeINVOICE20210511.exedescription pid process Token: SeDebugPrivilege 3152 INVOICE20210511.exe Token: SeDebugPrivilege 356 powershell.exe Token: SeDebugPrivilege 2128 powershell.exe Token: SeDebugPrivilege 1280 powershell.exe Token: SeShutdownPrivilege 184 INVOICE20210511.exe Token: SeCreatePagefilePrivilege 184 INVOICE20210511.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
INVOICE20210511.exeINVOICE20210511.exedescription pid process target process PID 3152 wrote to memory of 356 3152 INVOICE20210511.exe powershell.exe PID 3152 wrote to memory of 356 3152 INVOICE20210511.exe powershell.exe PID 3152 wrote to memory of 356 3152 INVOICE20210511.exe powershell.exe PID 3152 wrote to memory of 2128 3152 INVOICE20210511.exe powershell.exe PID 3152 wrote to memory of 2128 3152 INVOICE20210511.exe powershell.exe PID 3152 wrote to memory of 2128 3152 INVOICE20210511.exe powershell.exe PID 3152 wrote to memory of 3960 3152 INVOICE20210511.exe schtasks.exe PID 3152 wrote to memory of 3960 3152 INVOICE20210511.exe schtasks.exe PID 3152 wrote to memory of 3960 3152 INVOICE20210511.exe schtasks.exe PID 3152 wrote to memory of 1280 3152 INVOICE20210511.exe powershell.exe PID 3152 wrote to memory of 1280 3152 INVOICE20210511.exe powershell.exe PID 3152 wrote to memory of 1280 3152 INVOICE20210511.exe powershell.exe PID 3152 wrote to memory of 184 3152 INVOICE20210511.exe INVOICE20210511.exe PID 3152 wrote to memory of 184 3152 INVOICE20210511.exe INVOICE20210511.exe PID 3152 wrote to memory of 184 3152 INVOICE20210511.exe INVOICE20210511.exe PID 3152 wrote to memory of 184 3152 INVOICE20210511.exe INVOICE20210511.exe PID 3152 wrote to memory of 184 3152 INVOICE20210511.exe INVOICE20210511.exe PID 3152 wrote to memory of 184 3152 INVOICE20210511.exe INVOICE20210511.exe PID 3152 wrote to memory of 184 3152 INVOICE20210511.exe INVOICE20210511.exe PID 3152 wrote to memory of 184 3152 INVOICE20210511.exe INVOICE20210511.exe PID 3152 wrote to memory of 184 3152 INVOICE20210511.exe INVOICE20210511.exe PID 184 wrote to memory of 3700 184 INVOICE20210511.exe cmd.exe PID 184 wrote to memory of 3700 184 INVOICE20210511.exe cmd.exe PID 184 wrote to memory of 3700 184 INVOICE20210511.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\INVOICE20210511.exe"C:\Users\Admin\AppData\Local\Temp\INVOICE20210511.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3152 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\INVOICE20210511.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:356
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nbBnuvGQkNaCaX.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2128
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nbBnuvGQkNaCaX" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEB0D.tmp"2⤵
- Creates scheduled task(s)
PID:3960
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nbBnuvGQkNaCaX.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1280
-
-
C:\Users\Admin\AppData\Local\Temp\INVOICE20210511.exe"C:\Users\Admin\AppData\Local\Temp\INVOICE20210511.exe"2⤵
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:184 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\1z3qqTh3PVxdIZpT.bat" "3⤵PID:3700
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
1c19c16e21c97ed42d5beabc93391fc5
SHA18ad83f8e0b3acf8dfbbf87931e41f0d664c4df68
SHA2561bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05
SHA5127d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c
-
MD5
82b8cb07304cadf1ddd34023f4475302
SHA18d9f0eeffaa5f0a8c8cac50422f0c75412c6fa55
SHA256dff2ea6e3482b2fa1d318dd284ec1dfe2e69f352c5b25d7a4d830a13c342944e
SHA5126e276db0115408640e52b19f712f7e63944ca0502705373637c7c2097568990b843b9cd167f25a8faba3cfc9dcbd92618621167a9eae16fafd1647b6500f0e78
-
MD5
e910b90681afe06ad7a744d6ab25eb38
SHA180a00fc9c8bed6bb57cb27fdd76f8d2e1a486db4
SHA2565721789d48062c8c3ced3eb1f87616b59b370b3705dd3274bef4c30d81113458
SHA5123a281c61d786c6b13d896dfe6c46411097e0a02d555a876de90bdfd508281fde1d4d3689c834c98595ca4cd20a2d77f44ed8095d54b8d833d636448226a58e39
-
MD5
1e65e7b95a88ad8339bde13bdb351dc4
SHA10226bde32eca0b6a538df8c408ca2133643f199b
SHA2566786be62b28135b71bc0d633692efc337d8e6bd260533eec57bbd7ac47aa25b2
SHA512c9e84983133661b7eae38b3dd1b3d99f1e18c7680d25fd672075504dd28ae383bdfb60b8cfa00bd733b97da093659fff7b25194f726cac9a54f17783d017e135
-
MD5
942247a257c25d27f36809f5f9d48b08
SHA166163012f1df039363c992f1e1b6b8bbc2b8229e
SHA256c4bb4b994c42ad458a8ee88c5a957ef2983b55d8ac3326d73d3cd269355859ec
SHA5127d0b071d569477899afcfb0f0a4db293da31f7f8d4a4e936bf7cab1c1110b2aed85d4ebeb7d6731074f3dd093150b40e81109ba27fe63f8d42bbf9c26a94deba