Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    08-07-2021 13:15

General

  • Target

    DHL_PACKAGE_HD98232.pdf.exe

  • Size

    1.3MB

  • MD5

    0e72b26fbd7f27c2753c02193337c280

  • SHA1

    fc000dd71eeace99e08c54e6a8ec6d578c80ed20

  • SHA256

    6095dd10965d4e081e87c366736e0305b7d42f84dbdb10471bcedacfe145f7a5

  • SHA512

    0f222aef8358f3a712871316eb9aa1c24efc36c90396701c4cbae558a3e52bab6c6acedd2a21555e914204fab47f30b586a6322a81fa925042c05eda4ec34950

Malware Config

Signatures

  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • WebMonitor Payload 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DHL_PACKAGE_HD98232.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\DHL_PACKAGE_HD98232.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1056
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\sKUmEKiiItxu" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF354.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:744
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1484

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpF354.tmp
    MD5

    a19dbf7befb284befbc1a23e53e1649e

    SHA1

    19bca85b10660b6d8bfcd41c0ba23582bcd2e934

    SHA256

    5f3a1d740409a1f58b753ce1afad1fb1c279f5ebfebece21f61d7400c0fb49dc

    SHA512

    6d5ad73a95f2467a8a51c512b775e233ce03b2aeaf273efda36ce092398a741d6461033100c5fe839ee67dd94c813b2310b66131f6a5b77ee7bc518f95c5697d

  • memory/744-65-0x0000000000000000-mapping.dmp
  • memory/1056-59-0x00000000012D0000-0x00000000012D1000-memory.dmp
    Filesize

    4KB

  • memory/1056-61-0x0000000004D60000-0x0000000004D61000-memory.dmp
    Filesize

    4KB

  • memory/1056-62-0x0000000000210000-0x000000000021F000-memory.dmp
    Filesize

    60KB

  • memory/1056-63-0x0000000007F20000-0x0000000008020000-memory.dmp
    Filesize

    1024KB

  • memory/1056-64-0x0000000009140000-0x0000000009244000-memory.dmp
    Filesize

    1.0MB

  • memory/1484-67-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1484-68-0x000000000049D8CA-mapping.dmp
  • memory/1484-69-0x00000000766D1000-0x00000000766D3000-memory.dmp
    Filesize

    8KB

  • memory/1484-70-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1484-71-0x0000000002CE0000-0x0000000003CE0000-memory.dmp
    Filesize

    16.0MB