Analysis
-
max time kernel
77s -
max time network
136s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
08-07-2021 12:05
Static task
static1
Behavioral task
behavioral1
Sample
DHL_PACKAGE_HD98232.pdf.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
DHL_PACKAGE_HD98232.pdf.exe
Resource
win10v20210410
General
-
Target
DHL_PACKAGE_HD98232.pdf.exe
-
Size
1.3MB
-
MD5
0e72b26fbd7f27c2753c02193337c280
-
SHA1
fc000dd71eeace99e08c54e6a8ec6d578c80ed20
-
SHA256
6095dd10965d4e081e87c366736e0305b7d42f84dbdb10471bcedacfe145f7a5
-
SHA512
0f222aef8358f3a712871316eb9aa1c24efc36c90396701c4cbae558a3e52bab6c6acedd2a21555e914204fab47f30b586a6322a81fa925042c05eda4ec34950
Malware Config
Signatures
-
RevcodeRat, WebMonitorRat
WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.
-
WebMonitor Payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/3636-127-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor behavioral2/memory/3636-128-0x000000000049D8CA-mapping.dmp family_webmonitor behavioral2/memory/3636-129-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor -
Suspicious use of SetThreadContext 1 IoCs
Processes:
DHL_PACKAGE_HD98232.pdf.exedescription pid Process procid_target PID 3872 set thread context of 3636 3872 DHL_PACKAGE_HD98232.pdf.exe 81 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
DHL_PACKAGE_HD98232.pdf.exepid Process 3872 DHL_PACKAGE_HD98232.pdf.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
DHL_PACKAGE_HD98232.pdf.exeRegSvcs.exedescription pid Process Token: SeDebugPrivilege 3872 DHL_PACKAGE_HD98232.pdf.exe Token: SeShutdownPrivilege 3636 RegSvcs.exe Token: SeCreatePagefilePrivilege 3636 RegSvcs.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
DHL_PACKAGE_HD98232.pdf.exeRegSvcs.exedescription pid Process procid_target PID 3872 wrote to memory of 4052 3872 DHL_PACKAGE_HD98232.pdf.exe 79 PID 3872 wrote to memory of 4052 3872 DHL_PACKAGE_HD98232.pdf.exe 79 PID 3872 wrote to memory of 4052 3872 DHL_PACKAGE_HD98232.pdf.exe 79 PID 3872 wrote to memory of 3636 3872 DHL_PACKAGE_HD98232.pdf.exe 81 PID 3872 wrote to memory of 3636 3872 DHL_PACKAGE_HD98232.pdf.exe 81 PID 3872 wrote to memory of 3636 3872 DHL_PACKAGE_HD98232.pdf.exe 81 PID 3872 wrote to memory of 3636 3872 DHL_PACKAGE_HD98232.pdf.exe 81 PID 3872 wrote to memory of 3636 3872 DHL_PACKAGE_HD98232.pdf.exe 81 PID 3872 wrote to memory of 3636 3872 DHL_PACKAGE_HD98232.pdf.exe 81 PID 3872 wrote to memory of 3636 3872 DHL_PACKAGE_HD98232.pdf.exe 81 PID 3872 wrote to memory of 3636 3872 DHL_PACKAGE_HD98232.pdf.exe 81 PID 3872 wrote to memory of 3636 3872 DHL_PACKAGE_HD98232.pdf.exe 81 PID 3636 wrote to memory of 584 3636 RegSvcs.exe 83 PID 3636 wrote to memory of 584 3636 RegSvcs.exe 83 PID 3636 wrote to memory of 584 3636 RegSvcs.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\DHL_PACKAGE_HD98232.pdf.exe"C:\Users\Admin\AppData\Local\Temp\DHL_PACKAGE_HD98232.pdf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3872 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\sKUmEKiiItxu" /XML "C:\Users\Admin\AppData\Local\Temp\tmp51E9.tmp"2⤵
- Creates scheduled task(s)
PID:4052
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\quQxgzOdP65CHHD4.bat" "3⤵PID:584
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
a92866b463715c137dca08d7733c0fbb
SHA1525673b55b6e525a10fd75c216b8412ed9c68451
SHA2565f6b850691c688be5432e1b3bf587b5d61d578874e09ff19f0054c105b64e0ec
SHA5126a31b95364559dbbaf43695070ab4066d874049912e91eef66cae113b4160eef79d8e6d6d4ad9943786c82666dfc12a31a81d569e630ac038dd52b1a9be4292b
-
MD5
8418b94adf7e2db9572e4f785f334b5b
SHA15c9ed0c6481a2e30d07db7871d44f9b659ec2669
SHA2564ec401f774064973966e832ff4c497d8e6281c0ea45f27e452b4572d096fa1f5
SHA512010ef727df25ffd96012c755d8d6e8fdce015ee7f756fd1a864d7d41b8c6a9bb0a7ce0cc8da331a0993c2fe24ea2f183269b795aa4675a44ded4e0da3c3e11b2