Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
24-05-2021 16:03
Static task
static1
Behavioral task
behavioral1
Sample
Goods240521.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
Goods240521.exe
Resource
win10v20210410
General
-
Target
Goods240521.exe
-
Size
1.4MB
-
MD5
13521ca08216f7aaa0541a2ad77aeb2f
-
SHA1
3bb4bde4b535a15fc5d9bde3640f7243607efd96
-
SHA256
a1492c16ac7f3a351538573eb52ef614e19cd137d28672d8117eead8da570660
-
SHA512
0bd4357f46acc5944e699b1d1dfa9dd027bd9d7833be14dbabc626c9e7b7a2875455789a0b87f953d2a669dacf8040b1d8834b5f2923265de515389a2cb18a2c
Malware Config
Signatures
-
RevcodeRat, WebMonitorRat
WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Windows\CurrentVersion\Run\WebMonitor-3c00 = "C:\\Users\\Admin\\AppData\\Roaming\\WebMonitor-3c00.exe" Goods240521.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2004 set thread context of 1648 2004 Goods240521.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 304 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1688 powershell.exe 1664 powershell.exe 1904 powershell.exe 1664 powershell.exe 1688 powershell.exe 1904 powershell.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1648 Goods240521.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1688 powershell.exe Token: SeDebugPrivilege 1664 powershell.exe Token: SeDebugPrivilege 1904 powershell.exe Token: SeShutdownPrivilege 1648 Goods240521.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2004 wrote to memory of 1688 2004 Goods240521.exe 29 PID 2004 wrote to memory of 1688 2004 Goods240521.exe 29 PID 2004 wrote to memory of 1688 2004 Goods240521.exe 29 PID 2004 wrote to memory of 1688 2004 Goods240521.exe 29 PID 2004 wrote to memory of 1664 2004 Goods240521.exe 31 PID 2004 wrote to memory of 1664 2004 Goods240521.exe 31 PID 2004 wrote to memory of 1664 2004 Goods240521.exe 31 PID 2004 wrote to memory of 1664 2004 Goods240521.exe 31 PID 2004 wrote to memory of 304 2004 Goods240521.exe 32 PID 2004 wrote to memory of 304 2004 Goods240521.exe 32 PID 2004 wrote to memory of 304 2004 Goods240521.exe 32 PID 2004 wrote to memory of 304 2004 Goods240521.exe 32 PID 2004 wrote to memory of 1904 2004 Goods240521.exe 35 PID 2004 wrote to memory of 1904 2004 Goods240521.exe 35 PID 2004 wrote to memory of 1904 2004 Goods240521.exe 35 PID 2004 wrote to memory of 1904 2004 Goods240521.exe 35 PID 2004 wrote to memory of 1648 2004 Goods240521.exe 37 PID 2004 wrote to memory of 1648 2004 Goods240521.exe 37 PID 2004 wrote to memory of 1648 2004 Goods240521.exe 37 PID 2004 wrote to memory of 1648 2004 Goods240521.exe 37 PID 2004 wrote to memory of 1648 2004 Goods240521.exe 37 PID 2004 wrote to memory of 1648 2004 Goods240521.exe 37 PID 2004 wrote to memory of 1648 2004 Goods240521.exe 37 PID 2004 wrote to memory of 1648 2004 Goods240521.exe 37 PID 2004 wrote to memory of 1648 2004 Goods240521.exe 37 PID 2004 wrote to memory of 1648 2004 Goods240521.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\Goods240521.exe"C:\Users\Admin\AppData\Local\Temp\Goods240521.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Goods240521.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1688
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\lpyORIigWWW.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1664
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\lpyORIigWWW" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBF88.tmp"2⤵
- Creates scheduled task(s)
PID:304
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\lpyORIigWWW.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1904
-
-
C:\Users\Admin\AppData\Local\Temp\Goods240521.exe"C:\Users\Admin\AppData\Local\Temp\Goods240521.exe"2⤵
- Adds Run key to start application
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
PID:1648
-