Analysis
-
max time kernel
66s -
max time network
69s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
08-07-2021 13:15
Static task
static1
Behavioral task
behavioral1
Sample
DHL_PACKAGE_HD98232.pdf.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
DHL_PACKAGE_HD98232.pdf.exe
Resource
win10v20210408
General
-
Target
DHL_PACKAGE_HD98232.pdf.exe
-
Size
1.3MB
-
MD5
0e72b26fbd7f27c2753c02193337c280
-
SHA1
fc000dd71eeace99e08c54e6a8ec6d578c80ed20
-
SHA256
6095dd10965d4e081e87c366736e0305b7d42f84dbdb10471bcedacfe145f7a5
-
SHA512
0f222aef8358f3a712871316eb9aa1c24efc36c90396701c4cbae558a3e52bab6c6acedd2a21555e914204fab47f30b586a6322a81fa925042c05eda4ec34950
Malware Config
Signatures
-
RevcodeRat, WebMonitorRat
WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.
-
WebMonitor Payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/4072-127-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor behavioral2/memory/4072-128-0x000000000049D8CA-mapping.dmp family_webmonitor behavioral2/memory/4072-129-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor -
Suspicious use of SetThreadContext 1 IoCs
Processes:
DHL_PACKAGE_HD98232.pdf.exedescription pid process target process PID 808 set thread context of 4072 808 DHL_PACKAGE_HD98232.pdf.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
DHL_PACKAGE_HD98232.pdf.exepid process 808 DHL_PACKAGE_HD98232.pdf.exe 808 DHL_PACKAGE_HD98232.pdf.exe 808 DHL_PACKAGE_HD98232.pdf.exe 808 DHL_PACKAGE_HD98232.pdf.exe 808 DHL_PACKAGE_HD98232.pdf.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
DHL_PACKAGE_HD98232.pdf.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 808 DHL_PACKAGE_HD98232.pdf.exe Token: SeShutdownPrivilege 4072 RegSvcs.exe Token: SeCreatePagefilePrivilege 4072 RegSvcs.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
DHL_PACKAGE_HD98232.pdf.exeRegSvcs.exedescription pid process target process PID 808 wrote to memory of 1984 808 DHL_PACKAGE_HD98232.pdf.exe schtasks.exe PID 808 wrote to memory of 1984 808 DHL_PACKAGE_HD98232.pdf.exe schtasks.exe PID 808 wrote to memory of 1984 808 DHL_PACKAGE_HD98232.pdf.exe schtasks.exe PID 808 wrote to memory of 3752 808 DHL_PACKAGE_HD98232.pdf.exe RegSvcs.exe PID 808 wrote to memory of 3752 808 DHL_PACKAGE_HD98232.pdf.exe RegSvcs.exe PID 808 wrote to memory of 3752 808 DHL_PACKAGE_HD98232.pdf.exe RegSvcs.exe PID 808 wrote to memory of 3684 808 DHL_PACKAGE_HD98232.pdf.exe RegSvcs.exe PID 808 wrote to memory of 3684 808 DHL_PACKAGE_HD98232.pdf.exe RegSvcs.exe PID 808 wrote to memory of 3684 808 DHL_PACKAGE_HD98232.pdf.exe RegSvcs.exe PID 808 wrote to memory of 4072 808 DHL_PACKAGE_HD98232.pdf.exe RegSvcs.exe PID 808 wrote to memory of 4072 808 DHL_PACKAGE_HD98232.pdf.exe RegSvcs.exe PID 808 wrote to memory of 4072 808 DHL_PACKAGE_HD98232.pdf.exe RegSvcs.exe PID 808 wrote to memory of 4072 808 DHL_PACKAGE_HD98232.pdf.exe RegSvcs.exe PID 808 wrote to memory of 4072 808 DHL_PACKAGE_HD98232.pdf.exe RegSvcs.exe PID 808 wrote to memory of 4072 808 DHL_PACKAGE_HD98232.pdf.exe RegSvcs.exe PID 808 wrote to memory of 4072 808 DHL_PACKAGE_HD98232.pdf.exe RegSvcs.exe PID 808 wrote to memory of 4072 808 DHL_PACKAGE_HD98232.pdf.exe RegSvcs.exe PID 808 wrote to memory of 4072 808 DHL_PACKAGE_HD98232.pdf.exe RegSvcs.exe PID 4072 wrote to memory of 3544 4072 RegSvcs.exe cmd.exe PID 4072 wrote to memory of 3544 4072 RegSvcs.exe cmd.exe PID 4072 wrote to memory of 3544 4072 RegSvcs.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\DHL_PACKAGE_HD98232.pdf.exe"C:\Users\Admin\AppData\Local\Temp\DHL_PACKAGE_HD98232.pdf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:808 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\sKUmEKiiItxu" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3CEA.tmp"2⤵
- Creates scheduled task(s)
PID:1984
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:3752
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:3684
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\urtrmpIDYNBpygso.bat" "3⤵PID:3544
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
fc0903577fbe7a6237335df193c5f502
SHA164352d57c875e42cb03a031d0c1865206da246f2
SHA2560595581fdf503f6b207596332ab573d9e067031d9a93a7b8dce0091446c3ce81
SHA512fa41c7f6ce59e13f0bf4ac20a0680c121b651378e69a3b103c7eebd8619c684fa8c479a360f1015cb11923dfbacb687dce44681174fe2cce110eb67de071fae0
-
MD5
d2fee945246e5552686a47dd7ca70d09
SHA196f183aae6b1c5c5bb679bb67a6d0246720f73ca
SHA25619b1068634d6456ac9712790cf20f8652f3489527ad1d49f352116aa695de5c4
SHA512a91933fc9613f35719f5ca500591b6ac28d97a5e3e38362d194406c922a9d66f1cd8a3c0a3b760f06780056ac554802c356c3847369035ea87d905c0af3aa30f