Analysis
-
max time kernel
141s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
18-04-2022 12:45
Static task
static1
Behavioral task
behavioral1
Sample
Statement for due invoices.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
Statement for due invoices.exe
Resource
win10v2004-20220414-en
General
-
Target
Statement for due invoices.exe
-
Size
1020KB
-
MD5
39812fe18840e436a74aff55785f08d4
-
SHA1
88c0f62af95c53b0a4d1f2d9422c9016490851ed
-
SHA256
0d2cf62b947967dcece71936fe76d44d03d97f11c6ec580c67f33761a99ef708
-
SHA512
7188efcc5c683c4bdab4ad5dace8df49402e64de6c3bf6c6be980e831ae1aca9a7a094aee89f97236f1f00468e6ba93988dad2ca8c2778557f8f5d5418ccaa24
Malware Config
Extracted
webmonitor
blackwire.wm01.to:443
-
config_key
XHSPjxLqnkGzEknQM1EIWtzFAMfNcnJY
-
private_key
Bm19W87ME
-
url_path
/recv5.php
Signatures
-
RevcodeRat, WebMonitorRat
WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.
-
WebMonitor Payload 2 IoCs
resource yara_rule behavioral2/memory/1924-142-0x0000000000400000-0x00000000004F6000-memory.dmp family_webmonitor behavioral2/memory/1924-143-0x0000000000400000-0x00000000004F6000-memory.dmp family_webmonitor -
resource yara_rule behavioral2/memory/1924-139-0x0000000000400000-0x00000000004F6000-memory.dmp upx behavioral2/memory/1924-140-0x0000000000400000-0x00000000004F6000-memory.dmp upx behavioral2/memory/1924-141-0x0000000000400000-0x00000000004F6000-memory.dmp upx behavioral2/memory/1924-142-0x0000000000400000-0x00000000004F6000-memory.dmp upx behavioral2/memory/1924-143-0x0000000000400000-0x00000000004F6000-memory.dmp upx -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation Statement for due invoices.exe Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation Statement for due invoices.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3200 set thread context of 1924 3200 Statement for due invoices.exe 86 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4192 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3200 Statement for due invoices.exe 3200 Statement for due invoices.exe 3200 Statement for due invoices.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1924 Statement for due invoices.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3200 Statement for due invoices.exe Token: SeShutdownPrivilege 1924 Statement for due invoices.exe Token: SeCreatePagefilePrivilege 1924 Statement for due invoices.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 3200 wrote to memory of 4192 3200 Statement for due invoices.exe 83 PID 3200 wrote to memory of 4192 3200 Statement for due invoices.exe 83 PID 3200 wrote to memory of 4192 3200 Statement for due invoices.exe 83 PID 3200 wrote to memory of 3544 3200 Statement for due invoices.exe 85 PID 3200 wrote to memory of 3544 3200 Statement for due invoices.exe 85 PID 3200 wrote to memory of 3544 3200 Statement for due invoices.exe 85 PID 3200 wrote to memory of 1924 3200 Statement for due invoices.exe 86 PID 3200 wrote to memory of 1924 3200 Statement for due invoices.exe 86 PID 3200 wrote to memory of 1924 3200 Statement for due invoices.exe 86 PID 3200 wrote to memory of 1924 3200 Statement for due invoices.exe 86 PID 3200 wrote to memory of 1924 3200 Statement for due invoices.exe 86 PID 3200 wrote to memory of 1924 3200 Statement for due invoices.exe 86 PID 3200 wrote to memory of 1924 3200 Statement for due invoices.exe 86 PID 1924 wrote to memory of 2960 1924 Statement for due invoices.exe 87 PID 1924 wrote to memory of 2960 1924 Statement for due invoices.exe 87 PID 1924 wrote to memory of 2960 1924 Statement for due invoices.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\Statement for due invoices.exe"C:\Users\Admin\AppData\Local\Temp\Statement for due invoices.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3200 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iPiuyFhOmJALV" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2B84.tmp"2⤵
- Creates scheduled task(s)
PID:4192
-
-
C:\Users\Admin\AppData\Local\Temp\Statement for due invoices.exe"{path}"2⤵PID:3544
-
-
C:\Users\Admin\AppData\Local\Temp\Statement for due invoices.exe"{path}"2⤵
- Checks computer location settings
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\M2Q7z3glNy8Vfo3L.bat" "3⤵PID:2960
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
204B
MD584cee1cf25a921fc2d3b1beb676ea722
SHA16c6012e2819d8ab204fb4b4ad732d15ef4e6017a
SHA2566dcb7912d65dd46c0aa573a68dd997e5ffab7401e26af52e8c07614d2e015b1a
SHA5123034e9f4cf423a426780de1267a4e9ff8bccb20aa66d0f1175b88d54bbccb5ba98ad5b5ca9dd2c19f834d1804d4a2c5adbbd29a9db7530119bf44f9633d9c204
-
Filesize
1KB
MD521a9d0158e4afd1570e773c000c9c6d6
SHA18f96cd897a2233740edfeca35627cfad724d9b6a
SHA256f396db9c9ab47185f5ca7763ff6b3c98c4b015ff2fb0f517f824b98ba7cddd32
SHA5125b2b183df76ffd11591ce707df8c35403dcdcb07fbb7db7696807e9c39a89729b4d93dda408454f7581b2963f82baf691f3546e379844a4f957a0515d0153fc8