Analysis

  • max time kernel
    66s
  • max time network
    69s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    08-07-2021 13:15

General

  • Target

    DHL_PACKAGE_HD98232.pdf.exe

  • Size

    1.3MB

  • MD5

    0e72b26fbd7f27c2753c02193337c280

  • SHA1

    fc000dd71eeace99e08c54e6a8ec6d578c80ed20

  • SHA256

    6095dd10965d4e081e87c366736e0305b7d42f84dbdb10471bcedacfe145f7a5

  • SHA512

    0f222aef8358f3a712871316eb9aa1c24efc36c90396701c4cbae558a3e52bab6c6acedd2a21555e914204fab47f30b586a6322a81fa925042c05eda4ec34950

Malware Config

Signatures

  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • WebMonitor Payload 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DHL_PACKAGE_HD98232.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\DHL_PACKAGE_HD98232.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:808
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\sKUmEKiiItxu" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3CEA.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1984
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:3752
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
          PID:3684
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4072
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\urtrmpIDYNBpygso.bat" "
            3⤵
              PID:3544

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmp3CEA.tmp
          MD5

          fc0903577fbe7a6237335df193c5f502

          SHA1

          64352d57c875e42cb03a031d0c1865206da246f2

          SHA256

          0595581fdf503f6b207596332ab573d9e067031d9a93a7b8dce0091446c3ce81

          SHA512

          fa41c7f6ce59e13f0bf4ac20a0680c121b651378e69a3b103c7eebd8619c684fa8c479a360f1015cb11923dfbacb687dce44681174fe2cce110eb67de071fae0

        • C:\Users\Admin\AppData\Local\Temp\urtrmpIDYNBpygso.bat
          MD5

          d2fee945246e5552686a47dd7ca70d09

          SHA1

          96f183aae6b1c5c5bb679bb67a6d0246720f73ca

          SHA256

          19b1068634d6456ac9712790cf20f8652f3489527ad1d49f352116aa695de5c4

          SHA512

          a91933fc9613f35719f5ca500591b6ac28d97a5e3e38362d194406c922a9d66f1cd8a3c0a3b760f06780056ac554802c356c3847369035ea87d905c0af3aa30f

        • memory/808-123-0x0000000008A20000-0x0000000008B20000-memory.dmp
          Filesize

          1024KB

        • memory/808-124-0x0000000008F00000-0x0000000009004000-memory.dmp
          Filesize

          1.0MB

        • memory/808-119-0x0000000005210000-0x000000000570E000-memory.dmp
          Filesize

          5.0MB

        • memory/808-120-0x0000000005220000-0x0000000005221000-memory.dmp
          Filesize

          4KB

        • memory/808-121-0x0000000005470000-0x0000000005471000-memory.dmp
          Filesize

          4KB

        • memory/808-122-0x0000000004BD0000-0x0000000004BDF000-memory.dmp
          Filesize

          60KB

        • memory/808-114-0x00000000006E0000-0x00000000006E1000-memory.dmp
          Filesize

          4KB

        • memory/808-118-0x00000000052B0000-0x00000000052B1000-memory.dmp
          Filesize

          4KB

        • memory/808-116-0x0000000005170000-0x0000000005171000-memory.dmp
          Filesize

          4KB

        • memory/808-117-0x0000000005710000-0x0000000005711000-memory.dmp
          Filesize

          4KB

        • memory/1984-125-0x0000000000000000-mapping.dmp
        • memory/3544-130-0x0000000000000000-mapping.dmp
        • memory/4072-127-0x0000000000400000-0x00000000004F3000-memory.dmp
          Filesize

          972KB

        • memory/4072-128-0x000000000049D8CA-mapping.dmp
        • memory/4072-129-0x0000000000400000-0x00000000004F3000-memory.dmp
          Filesize

          972KB