Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    24-05-2021 16:03

General

  • Target

    Goods240521.exe

  • Size

    1.4MB

  • MD5

    13521ca08216f7aaa0541a2ad77aeb2f

  • SHA1

    3bb4bde4b535a15fc5d9bde3640f7243607efd96

  • SHA256

    a1492c16ac7f3a351538573eb52ef614e19cd137d28672d8117eead8da570660

  • SHA512

    0bd4357f46acc5944e699b1d1dfa9dd027bd9d7833be14dbabc626c9e7b7a2875455789a0b87f953d2a669dacf8040b1d8834b5f2923265de515389a2cb18a2c

Malware Config

Signatures

  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Goods240521.exe
    "C:\Users\Admin\AppData\Local\Temp\Goods240521.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Goods240521.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1688
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\lpyORIigWWW.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1664
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\lpyORIigWWW" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBF88.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:304
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\lpyORIigWWW.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1904
    • C:\Users\Admin\AppData\Local\Temp\Goods240521.exe
      "C:\Users\Admin\AppData\Local\Temp\Goods240521.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      PID:1648

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_025130b8-9269-4f48-8711-b282748d746b
    MD5

    a70ee38af4bb2b5ed3eeb7cbd1a12fa3

    SHA1

    81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

    SHA256

    dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

    SHA512

    8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1602f747-c1a3-4345-8dec-4dcb8b1f72e5
    MD5

    02ff38ac870de39782aeee04d7b48231

    SHA1

    0390d39fa216c9b0ecdb38238304e518fb2b5095

    SHA256

    fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

    SHA512

    24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_2d686436-375c-4ee1-bd4a-9e44ccd248ba
    MD5

    75a8da7754349b38d64c87c938545b1b

    SHA1

    5c28c257d51f1c1587e29164cc03ea880c21b417

    SHA256

    bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

    SHA512

    798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4375eeb7-a65d-43f1-a616-02c5ad6c5370
    MD5

    be4d72095faf84233ac17b94744f7084

    SHA1

    cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

    SHA256

    b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

    SHA512

    43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6fe5bd95-2cea-4aea-9c8c-dd67bac4295b
    MD5

    df44874327d79bd75e4264cb8dc01811

    SHA1

    1396b06debed65ea93c24998d244edebd3c0209d

    SHA256

    55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

    SHA512

    95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_8ea19ae2-cec3-4bbd-91ef-29219da8c27c
    MD5

    7f79b990cb5ed648f9e583fe35527aa7

    SHA1

    71b177b48c8bd745ef02c2affad79ca222da7c33

    SHA256

    080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

    SHA512

    20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_abb645d1-4a2c-479b-adcb-2daf1c0d09ed
    MD5

    354b8209f647a42e2ce36d8cf326cc92

    SHA1

    98c3117f797df69935f8b09fc9e95accfe3d8346

    SHA256

    feae405d288fdd38438f9d9b54f791f3ce3805f1bb88780da5aca402ad372239

    SHA512

    420be869b58e9a7a2c31f2550ac269df832935692a6431d455a10d9b426781e79d91e30ace2c465633b8a7ff2be1bf49734d8b99a390090dc4b36411d4391ff0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bc2fe8ee-69c0-48ce-8821-1fab80ab4eeb
    MD5

    597009ea0430a463753e0f5b1d1a249e

    SHA1

    4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

    SHA256

    3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

    SHA512

    5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_f6e1dead-4417-49ba-8ddb-ffac73c18ad0
    MD5

    d89968acfbd0cd60b51df04860d99896

    SHA1

    b3c29916ccb81ce98f95bbf3aa8a73de16298b29

    SHA256

    1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

    SHA512

    b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fa12b0a1-3d6a-4bab-a74a-253a75ca0598
    MD5

    5e3c7184a75d42dda1a83606a45001d8

    SHA1

    94ca15637721d88f30eb4b6220b805c5be0360ed

    SHA256

    8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

    SHA512

    fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
    MD5

    a725bb9fafcf91f3c6b7861a2bde6db2

    SHA1

    8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

    SHA256

    51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

    SHA512

    1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
    MD5

    a725bb9fafcf91f3c6b7861a2bde6db2

    SHA1

    8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

    SHA256

    51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

    SHA512

    1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fe80cd26-0cf7-4e38-9884-6dab53b04ca9
    MD5

    b6d38f250ccc9003dd70efd3b778117f

    SHA1

    d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

    SHA256

    4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

    SHA512

    67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    dc168dac5154f264ddcb6e247519d3d5

    SHA1

    3d19804eb0dd5df90eef93979a3e8bae29049b9b

    SHA256

    d5975d07f7d0d817fafc281039cdc5943f9874a6a49f6604609c86ffcc7c6e05

    SHA512

    bb117b0259151e24a3d68d9b8af56d6cd59870690ab8638e2402f4c70d6159c5786fde79bbe17a3e9ae227eaf25709f9acd3d4c3f6d4824db9f8febef03e17f2

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    43181a3bd92bf4ac29921961e4130534

    SHA1

    a0c06bab20aadee89ea8755d35d0fa8c54a0c8a5

    SHA256

    d46be963cf5122f4d3f684e4b7a00f35bf99cbe0cff168ec41a1babd921fc289

    SHA512

    4a2a7654e684f968eca81c1a807bb27f52a55cd5aa1b41ee828db25f713d9fe8f4b276bd6cc282fe9fd57fcb859a0fddced2480b7849135cf2ee417f15f5ebe0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    43181a3bd92bf4ac29921961e4130534

    SHA1

    a0c06bab20aadee89ea8755d35d0fa8c54a0c8a5

    SHA256

    d46be963cf5122f4d3f684e4b7a00f35bf99cbe0cff168ec41a1babd921fc289

    SHA512

    4a2a7654e684f968eca81c1a807bb27f52a55cd5aa1b41ee828db25f713d9fe8f4b276bd6cc282fe9fd57fcb859a0fddced2480b7849135cf2ee417f15f5ebe0

  • C:\Users\Admin\AppData\Local\Temp\tmpBF88.tmp
    MD5

    c06f09fee8b971cc20a00cd1574fb14f

    SHA1

    fb2c181a16f1577c9e029d18fa9579b8366a3cca

    SHA256

    323c1fbbcdcdd3dd24d67d7448e2998bc5d026e0b11d09186890c3f2054ce2e6

    SHA512

    71ea71e7dbae32b05a8d2141b0cd75080bd572003b268bc2bc67e6aaa1cd04420186d3673587aaaa611afa4881c20ee22a8e675989bbe406caf2e284e272d5c7

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    fecf643c73361c27b40182668e11c4e8

    SHA1

    c2d9b63c286817cd5f6f99948ef9f524efb8b6a6

    SHA256

    c63a10c22f5f5dcf706b2bdd77a7b337f119cf647f8cb7b9d0f37410197c836b

    SHA512

    7a9af2bb89f7f726c1fcb7614047064da067b40d1fb98270dbbbed5c610f4d8d96a1ff7705f7129988ecee2e01b66c224a01dcd0b85e6e2ef3212afa4361a909

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    fecf643c73361c27b40182668e11c4e8

    SHA1

    c2d9b63c286817cd5f6f99948ef9f524efb8b6a6

    SHA256

    c63a10c22f5f5dcf706b2bdd77a7b337f119cf647f8cb7b9d0f37410197c836b

    SHA512

    7a9af2bb89f7f726c1fcb7614047064da067b40d1fb98270dbbbed5c610f4d8d96a1ff7705f7129988ecee2e01b66c224a01dcd0b85e6e2ef3212afa4361a909

  • memory/304-69-0x0000000000000000-mapping.dmp
  • memory/1648-78-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1648-90-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1648-79-0x000000000049D8CA-mapping.dmp
  • memory/1648-147-0x0000000002FD0000-0x0000000003FD0000-memory.dmp
    Filesize

    16.0MB

  • memory/1664-87-0x0000000004A20000-0x0000000004A21000-memory.dmp
    Filesize

    4KB

  • memory/1664-68-0x0000000000000000-mapping.dmp
  • memory/1664-89-0x0000000004A22000-0x0000000004A23000-memory.dmp
    Filesize

    4KB

  • memory/1688-66-0x0000000000000000-mapping.dmp
  • memory/1688-84-0x00000000048D0000-0x00000000048D1000-memory.dmp
    Filesize

    4KB

  • memory/1688-73-0x00000000008D0000-0x00000000008D1000-memory.dmp
    Filesize

    4KB

  • memory/1688-67-0x00000000765F1000-0x00000000765F3000-memory.dmp
    Filesize

    8KB

  • memory/1688-95-0x0000000004750000-0x0000000004751000-memory.dmp
    Filesize

    4KB

  • memory/1688-88-0x00000000048D2000-0x00000000048D3000-memory.dmp
    Filesize

    4KB

  • memory/1688-75-0x0000000004910000-0x0000000004911000-memory.dmp
    Filesize

    4KB

  • memory/1688-92-0x0000000000E90000-0x0000000000E91000-memory.dmp
    Filesize

    4KB

  • memory/1904-120-0x00000000056D0000-0x00000000056D1000-memory.dmp
    Filesize

    4KB

  • memory/1904-105-0x0000000006120000-0x0000000006121000-memory.dmp
    Filesize

    4KB

  • memory/1904-136-0x00000000063C0000-0x00000000063C1000-memory.dmp
    Filesize

    4KB

  • memory/1904-135-0x000000007EF30000-0x000000007EF31000-memory.dmp
    Filesize

    4KB

  • memory/1904-86-0x00000000011D2000-0x00000000011D3000-memory.dmp
    Filesize

    4KB

  • memory/1904-77-0x0000000000000000-mapping.dmp
  • memory/1904-91-0x00000000011D0000-0x00000000011D1000-memory.dmp
    Filesize

    4KB

  • memory/1904-113-0x0000000006350000-0x0000000006351000-memory.dmp
    Filesize

    4KB

  • memory/1904-106-0x0000000006160000-0x0000000006161000-memory.dmp
    Filesize

    4KB

  • memory/1904-137-0x00000000063D0000-0x00000000063D1000-memory.dmp
    Filesize

    4KB

  • memory/1904-100-0x0000000005710000-0x0000000005711000-memory.dmp
    Filesize

    4KB

  • memory/2004-59-0x0000000000C40000-0x0000000000C41000-memory.dmp
    Filesize

    4KB

  • memory/2004-61-0x0000000000760000-0x0000000000765000-memory.dmp
    Filesize

    20KB

  • memory/2004-62-0x0000000002340000-0x0000000002341000-memory.dmp
    Filesize

    4KB

  • memory/2004-63-0x000000007EF40000-0x000000007EF41000-memory.dmp
    Filesize

    4KB

  • memory/2004-64-0x00000000052F0000-0x0000000005413000-memory.dmp
    Filesize

    1.1MB

  • memory/2004-65-0x00000000079F0000-0x0000000007B13000-memory.dmp
    Filesize

    1.1MB