Analysis
-
max time kernel
136s -
max time network
136s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
04-03-2021 00:18
Static task
static1
Behavioral task
behavioral1
Sample
DHL Document.exe
Resource
win7v20201028
General
-
Target
DHL Document.exe
-
Size
1.1MB
-
MD5
92900a9f09ad28e0e6068988f85383c4
-
SHA1
d2088728af43a30bd69fd4bff9db5e9a6f54d55c
-
SHA256
73429ed369e556843e28f21b233a49aa9cc7b55d36c5be69f3745a75d17eaf1f
-
SHA512
77ff1b0a1d99f92204955a60599953965292ead8dc41c2b993a4c522350eeb50efead8fcc7500d72e823b04efa6165e750fcc5f5f793f8af192252cebc354d40
Malware Config
Signatures
-
NetWire RAT payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/804-16-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/804-17-0x000000000040242D-mapping.dmp netwire behavioral2/memory/804-18-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Suspicious use of SetThreadContext 1 IoCs
Processes:
DHL Document.exedescription pid process target process PID 1032 set thread context of 804 1032 DHL Document.exe DHL Document.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
DHL Document.exepid process 1032 DHL Document.exe 1032 DHL Document.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
DHL Document.exedescription pid process Token: SeDebugPrivilege 1032 DHL Document.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
DHL Document.exedescription pid process target process PID 1032 wrote to memory of 3780 1032 DHL Document.exe schtasks.exe PID 1032 wrote to memory of 3780 1032 DHL Document.exe schtasks.exe PID 1032 wrote to memory of 3780 1032 DHL Document.exe schtasks.exe PID 1032 wrote to memory of 2224 1032 DHL Document.exe DHL Document.exe PID 1032 wrote to memory of 2224 1032 DHL Document.exe DHL Document.exe PID 1032 wrote to memory of 2224 1032 DHL Document.exe DHL Document.exe PID 1032 wrote to memory of 804 1032 DHL Document.exe DHL Document.exe PID 1032 wrote to memory of 804 1032 DHL Document.exe DHL Document.exe PID 1032 wrote to memory of 804 1032 DHL Document.exe DHL Document.exe PID 1032 wrote to memory of 804 1032 DHL Document.exe DHL Document.exe PID 1032 wrote to memory of 804 1032 DHL Document.exe DHL Document.exe PID 1032 wrote to memory of 804 1032 DHL Document.exe DHL Document.exe PID 1032 wrote to memory of 804 1032 DHL Document.exe DHL Document.exe PID 1032 wrote to memory of 804 1032 DHL Document.exe DHL Document.exe PID 1032 wrote to memory of 804 1032 DHL Document.exe DHL Document.exe PID 1032 wrote to memory of 804 1032 DHL Document.exe DHL Document.exe PID 1032 wrote to memory of 804 1032 DHL Document.exe DHL Document.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\DHL Document.exe"C:\Users\Admin\AppData\Local\Temp\DHL Document.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\lTZDstzxRzxl" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4DFD.tmp"2⤵
- Creates scheduled task(s)
PID:3780
-
-
C:\Users\Admin\AppData\Local\Temp\DHL Document.exe"C:\Users\Admin\AppData\Local\Temp\DHL Document.exe"2⤵PID:2224
-
-
C:\Users\Admin\AppData\Local\Temp\DHL Document.exe"C:\Users\Admin\AppData\Local\Temp\DHL Document.exe"2⤵PID:804
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
734e3f0480ca10f9b9cedc6d451e7d12
SHA19c113cfb6c427b9f547ae6ae315698f07d15b7e5
SHA25621b877010f002f6c7a0b8e37e37dc84eca0ceaa358544b428fb9ef5a5f167875
SHA512b0dc7201d1c3ffd85707677d0f93e4097bb527c805f912448ab2b8e0f395d163c9134b850ec3b0f86a7f1744400224e7c11d33fa2b2d3b89f53050a12a0fcbd4