Analysis

  • max time kernel
    252s
  • max time network
    254s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    08-07-2021 14:13

General

  • Target

    DHL_PACKAGE_HD98232.pdf.exe

  • Size

    1.3MB

  • MD5

    0e72b26fbd7f27c2753c02193337c280

  • SHA1

    fc000dd71eeace99e08c54e6a8ec6d578c80ed20

  • SHA256

    6095dd10965d4e081e87c366736e0305b7d42f84dbdb10471bcedacfe145f7a5

  • SHA512

    0f222aef8358f3a712871316eb9aa1c24efc36c90396701c4cbae558a3e52bab6c6acedd2a21555e914204fab47f30b586a6322a81fa925042c05eda4ec34950

Malware Config

Signatures

  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • WebMonitor Payload 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DHL_PACKAGE_HD98232.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\DHL_PACKAGE_HD98232.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:740
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\sKUmEKiiItxu" /XML "C:\Users\Admin\AppData\Local\Temp\tmp77B1.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2816
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:1308
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
          PID:2064
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2204
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\zn9rKLoeQjXgE5BK.bat" "
            3⤵
              PID:3412

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmp77B1.tmp
          MD5

          fc0903577fbe7a6237335df193c5f502

          SHA1

          64352d57c875e42cb03a031d0c1865206da246f2

          SHA256

          0595581fdf503f6b207596332ab573d9e067031d9a93a7b8dce0091446c3ce81

          SHA512

          fa41c7f6ce59e13f0bf4ac20a0680c121b651378e69a3b103c7eebd8619c684fa8c479a360f1015cb11923dfbacb687dce44681174fe2cce110eb67de071fae0

        • C:\Users\Admin\AppData\Local\Temp\zn9rKLoeQjXgE5BK.bat
          MD5

          34f4f9790199f5f125936004d8b3e112

          SHA1

          1b50bd7060666bd0307e584f235f4582d2e87a94

          SHA256

          e1e4a17e9584c0b19492c98ba5aae78d3b1b741cc5c09b2e13ab1d612c589ef2

          SHA512

          a6212537a28b1bb98a19e80c0fa0a1489d6c4338a825ff2416a81e713b2749f1a6c3f145df9262228f28670f23e8b1d43d75191a4be28196a07cc6bf1724e06b

        • memory/740-123-0x0000000008920000-0x0000000008A20000-memory.dmp
          Filesize

          1024KB

        • memory/740-124-0x0000000008A20000-0x0000000008B24000-memory.dmp
          Filesize

          1.0MB

        • memory/740-119-0x0000000005240000-0x0000000005241000-memory.dmp
          Filesize

          4KB

        • memory/740-120-0x0000000005570000-0x0000000005571000-memory.dmp
          Filesize

          4KB

        • memory/740-121-0x0000000005240000-0x00000000052DC000-memory.dmp
          Filesize

          624KB

        • memory/740-122-0x0000000004D10000-0x0000000004D1F000-memory.dmp
          Filesize

          60KB

        • memory/740-114-0x00000000008E0000-0x00000000008E1000-memory.dmp
          Filesize

          4KB

        • memory/740-118-0x0000000005380000-0x0000000005381000-memory.dmp
          Filesize

          4KB

        • memory/740-116-0x00000000052E0000-0x00000000052E1000-memory.dmp
          Filesize

          4KB

        • memory/740-117-0x0000000005880000-0x0000000005881000-memory.dmp
          Filesize

          4KB

        • memory/2204-127-0x0000000000400000-0x00000000004F3000-memory.dmp
          Filesize

          972KB

        • memory/2204-128-0x000000000049D8CA-mapping.dmp
        • memory/2204-129-0x0000000000400000-0x00000000004F3000-memory.dmp
          Filesize

          972KB

        • memory/2816-125-0x0000000000000000-mapping.dmp
        • memory/3412-130-0x0000000000000000-mapping.dmp