Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows7_x64 -
resource
win7v200430 -
submitted
17-07-2020 05:13
Static task
static1
Behavioral task
behavioral1
Sample
Dhl Delivery Note-AWD 20....exe
Resource
win7v200430
Behavioral task
behavioral2
Sample
Dhl Delivery Note-AWD 20....exe
Resource
win10
General
-
Target
Dhl Delivery Note-AWD 20....exe
-
Size
844KB
-
MD5
4edfea7124a45b9e92dcefd45058b482
-
SHA1
fb4b8a24c75f3c05d22131ead74cd96c2142c350
-
SHA256
faf1dca0b043816dc1a448c778e8fc03030add15983e04a7cc39851297615c4f
-
SHA512
c3a8534c67845104d1008827679f5189aeb67bc44ff21f39117227b145555f92c292dba617c46e474c458b924d302c1dbfe77bf565c82da3ff26a53113e6b230
Malware Config
Signatures
-
Suspicious use of SendNotifyMessage 4 IoCs
Processes:
Explorer.EXEpid process 1240 Explorer.EXE 1240 Explorer.EXE 1240 Explorer.EXE 1240 Explorer.EXE -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Dhl Delivery Note-AWD 20....exeDhl Delivery Note-AWD 20....exewlanext.exedescription pid process Token: SeDebugPrivilege 1392 Dhl Delivery Note-AWD 20....exe Token: SeDebugPrivilege 1828 Dhl Delivery Note-AWD 20....exe Token: SeDebugPrivilege 1876 wlanext.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
Dhl Delivery Note-AWD 20....exeDhl Delivery Note-AWD 20....exewlanext.exedescription pid process target process PID 1392 set thread context of 1828 1392 Dhl Delivery Note-AWD 20....exe Dhl Delivery Note-AWD 20....exe PID 1828 set thread context of 1240 1828 Dhl Delivery Note-AWD 20....exe Explorer.EXE PID 1876 set thread context of 1240 1876 wlanext.exe Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
Dhl Delivery Note-AWD 20....exewlanext.exepid process 1828 Dhl Delivery Note-AWD 20....exe 1828 Dhl Delivery Note-AWD 20....exe 1828 Dhl Delivery Note-AWD 20....exe 1876 wlanext.exe 1876 wlanext.exe 1876 wlanext.exe 1876 wlanext.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1884 cmd.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
Processes:
Explorer.EXEpid process 1240 Explorer.EXE 1240 Explorer.EXE 1240 Explorer.EXE 1240 Explorer.EXE -
Drops file in Program Files directory 1 IoCs
Processes:
wlanext.exedescription ioc process File opened for modification C:\Program Files (x86)\O0fdx\updatezhg4mxxx.exe wlanext.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
wlanext.exedescription ioc process Key created \Registry\Machine\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run wlanext.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\F8TPZ41840HX = "C:\\Program Files (x86)\\O0fdx\\updatezhg4mxxx.exe" wlanext.exe -
Processes:
wlanext.exedescription ioc process Key created \Registry\User\S-1-5-21-910373003-3952921535-3480519689-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 wlanext.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
Dhl Delivery Note-AWD 20....exeExplorer.EXEwlanext.exedescription pid process target process PID 1392 wrote to memory of 1800 1392 Dhl Delivery Note-AWD 20....exe Dhl Delivery Note-AWD 20....exe PID 1392 wrote to memory of 1800 1392 Dhl Delivery Note-AWD 20....exe Dhl Delivery Note-AWD 20....exe PID 1392 wrote to memory of 1800 1392 Dhl Delivery Note-AWD 20....exe Dhl Delivery Note-AWD 20....exe PID 1392 wrote to memory of 1800 1392 Dhl Delivery Note-AWD 20....exe Dhl Delivery Note-AWD 20....exe PID 1392 wrote to memory of 1812 1392 Dhl Delivery Note-AWD 20....exe Dhl Delivery Note-AWD 20....exe PID 1392 wrote to memory of 1812 1392 Dhl Delivery Note-AWD 20....exe Dhl Delivery Note-AWD 20....exe PID 1392 wrote to memory of 1812 1392 Dhl Delivery Note-AWD 20....exe Dhl Delivery Note-AWD 20....exe PID 1392 wrote to memory of 1812 1392 Dhl Delivery Note-AWD 20....exe Dhl Delivery Note-AWD 20....exe PID 1392 wrote to memory of 1828 1392 Dhl Delivery Note-AWD 20....exe Dhl Delivery Note-AWD 20....exe PID 1392 wrote to memory of 1828 1392 Dhl Delivery Note-AWD 20....exe Dhl Delivery Note-AWD 20....exe PID 1392 wrote to memory of 1828 1392 Dhl Delivery Note-AWD 20....exe Dhl Delivery Note-AWD 20....exe PID 1392 wrote to memory of 1828 1392 Dhl Delivery Note-AWD 20....exe Dhl Delivery Note-AWD 20....exe PID 1392 wrote to memory of 1828 1392 Dhl Delivery Note-AWD 20....exe Dhl Delivery Note-AWD 20....exe PID 1392 wrote to memory of 1828 1392 Dhl Delivery Note-AWD 20....exe Dhl Delivery Note-AWD 20....exe PID 1392 wrote to memory of 1828 1392 Dhl Delivery Note-AWD 20....exe Dhl Delivery Note-AWD 20....exe PID 1240 wrote to memory of 1876 1240 Explorer.EXE wlanext.exe PID 1240 wrote to memory of 1876 1240 Explorer.EXE wlanext.exe PID 1240 wrote to memory of 1876 1240 Explorer.EXE wlanext.exe PID 1240 wrote to memory of 1876 1240 Explorer.EXE wlanext.exe PID 1876 wrote to memory of 1884 1876 wlanext.exe cmd.exe PID 1876 wrote to memory of 1884 1876 wlanext.exe cmd.exe PID 1876 wrote to memory of 1884 1876 wlanext.exe cmd.exe PID 1876 wrote to memory of 1884 1876 wlanext.exe cmd.exe PID 1876 wrote to memory of 1596 1876 wlanext.exe Firefox.exe PID 1876 wrote to memory of 1596 1876 wlanext.exe Firefox.exe PID 1876 wrote to memory of 1596 1876 wlanext.exe Firefox.exe PID 1876 wrote to memory of 1596 1876 wlanext.exe Firefox.exe PID 1876 wrote to memory of 1596 1876 wlanext.exe Firefox.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
Processes:
Dhl Delivery Note-AWD 20....exeDhl Delivery Note-AWD 20....exewlanext.exepid process 1392 Dhl Delivery Note-AWD 20....exe 1392 Dhl Delivery Note-AWD 20....exe 1392 Dhl Delivery Note-AWD 20....exe 1828 Dhl Delivery Note-AWD 20....exe 1828 Dhl Delivery Note-AWD 20....exe 1876 wlanext.exe 1876 wlanext.exe 1876 wlanext.exe 1876 wlanext.exe 1876 wlanext.exe 1876 wlanext.exe 1876 wlanext.exe 1876 wlanext.exe 1876 wlanext.exe 1876 wlanext.exe 1876 wlanext.exe 1876 wlanext.exe 1876 wlanext.exe 1876 wlanext.exe 1876 wlanext.exe 1876 wlanext.exe 1876 wlanext.exe 1876 wlanext.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of SendNotifyMessage
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Users\Admin\AppData\Local\Temp\Dhl Delivery Note-AWD 20....exe"C:\Users\Admin\AppData\Local\Temp\Dhl Delivery Note-AWD 20....exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
- Suspicious behavior: EnumeratesProcesses
PID:1392 -
C:\Users\Admin\AppData\Local\Temp\Dhl Delivery Note-AWD 20....exe"{path}"3⤵PID:1800
-
C:\Users\Admin\AppData\Local\Temp\Dhl Delivery Note-AWD 20....exe"{path}"3⤵PID:1812
-
C:\Users\Admin\AppData\Local\Temp\Dhl Delivery Note-AWD 20....exe"{path}"3⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious behavior: EnumeratesProcesses
PID:1828 -
C:\Windows\SysWOW64\wlanext.exe"C:\Windows\SysWOW64\wlanext.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Drops file in Program Files directory
- Adds Run key to start application
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
- Suspicious behavior: EnumeratesProcesses
PID:1876 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\Dhl Delivery Note-AWD 20....exe"3⤵
- Deletes itself
PID:1884 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1596
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\4L36R4-V\4L3logim.jpeg
-
C:\Users\Admin\AppData\Roaming\4L36R4-V\4L3logrf.ini
-
C:\Users\Admin\AppData\Roaming\4L36R4-V\4L3logri.ini
-
C:\Users\Admin\AppData\Roaming\4L36R4-V\4L3logrv.ini
-
memory/1596-8-0x0000000000000000-mapping.dmp
-
memory/1596-9-0x000000013FEE0000-0x000000013FF73000-memory.dmpFilesize
588KB
-
memory/1828-1-0x000000000041E320-mapping.dmp
-
memory/1828-0-0x0000000000400000-0x000000000042D000-memory.dmpFilesize
180KB
-
memory/1876-3-0x0000000000450000-0x0000000000466000-memory.dmpFilesize
88KB
-
memory/1876-7-0x00000000031E0000-0x000000000329A000-memory.dmpFilesize
744KB
-
memory/1876-6-0x0000000076590000-0x00000000766EC000-memory.dmpFilesize
1.4MB
-
memory/1876-5-0x0000000001E70000-0x0000000001F13000-memory.dmpFilesize
652KB
-
memory/1876-2-0x0000000000000000-mapping.dmp
-
memory/1884-4-0x0000000000000000-mapping.dmp