Analysis
-
max time kernel
134s -
max time network
142s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
26-02-2021 08:16
Static task
static1
Behavioral task
behavioral1
Sample
FedEx's AWB#5305323204643.exe
Resource
win7v20201028
General
-
Target
FedEx's AWB#5305323204643.exe
-
Size
20KB
-
MD5
b3e24269e8f4d613dab013ba26e08f8a
-
SHA1
81adf63b98379e81b82925ccc64c7a219b81a7fd
-
SHA256
3dfc4c40e95c69c2f87baf8ce364a350823404e78bb4ed97807330f398753f76
-
SHA512
477d9eefcd769cceb181df5d11038b8d9ca6b8a42d027b15cdb0c7eb0999e228041b0a86fa746ed26b1adf1e2bc73a83acff9751fba9816570945ca0d23176ea
Malware Config
Extracted
nanocore
1.2.2.0
185.157.160.233:2212
annapro.linkpc.net:2212
5c958888-f81c-42a4-939d-31983a2cd9ba
-
activate_away_mode
true
-
backup_connection_host
annapro.linkpc.net
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2020-10-24T06:39:59.095270636Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
2212
-
default_group
wuzzy122
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
5c958888-f81c-42a4-939d-31983a2cd9ba
-
mutex_timeout
5000
-
prevent_system_sleep
true
-
primary_connection_host
185.157.160.233
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nirsoft 7 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\d2b4affc-32f2-4ee2-b8d1-192a7fbbc02f\AdvancedRun.exe Nirsoft \Users\Admin\AppData\Local\Temp\d2b4affc-32f2-4ee2-b8d1-192a7fbbc02f\AdvancedRun.exe Nirsoft C:\Users\Admin\AppData\Local\Temp\d2b4affc-32f2-4ee2-b8d1-192a7fbbc02f\AdvancedRun.exe Nirsoft C:\Users\Admin\AppData\Local\Temp\d2b4affc-32f2-4ee2-b8d1-192a7fbbc02f\AdvancedRun.exe Nirsoft \Users\Admin\AppData\Local\Temp\d2b4affc-32f2-4ee2-b8d1-192a7fbbc02f\AdvancedRun.exe Nirsoft \Users\Admin\AppData\Local\Temp\d2b4affc-32f2-4ee2-b8d1-192a7fbbc02f\AdvancedRun.exe Nirsoft C:\Users\Admin\AppData\Local\Temp\d2b4affc-32f2-4ee2-b8d1-192a7fbbc02f\AdvancedRun.exe Nirsoft -
Executes dropped EXE 2 IoCs
Processes:
AdvancedRun.exeAdvancedRun.exepid process 568 AdvancedRun.exe 656 AdvancedRun.exe -
Loads dropped DLL 4 IoCs
Processes:
FedEx's AWB#5305323204643.exeAdvancedRun.exepid process 384 FedEx's AWB#5305323204643.exe 384 FedEx's AWB#5305323204643.exe 568 AdvancedRun.exe 568 AdvancedRun.exe -
Processes:
FedEx's AWB#5305323204643.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions FedEx's AWB#5305323204643.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Resources\Themes\OGQgtbhjcqQVstkulzRPyghcHKV\svchost.exe = "0" FedEx's AWB#5305323204643.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\FedEx's AWB#5305323204643.exe = "0" FedEx's AWB#5305323204643.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Real-Time Protection FedEx's AWB#5305323204643.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Spynet\SubmitSamplesConsent = "0" FedEx's AWB#5305323204643.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" FedEx's AWB#5305323204643.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths FedEx's AWB#5305323204643.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" FedEx's AWB#5305323204643.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features FedEx's AWB#5305323204643.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
FedEx's AWB#5305323204643.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\lAKVROuKlb = "explorer.exe \"C:\\Windows\\Resources\\Themes\\OGQgtbhjcqQVstkulzRPyghcHKV\\svchost.exe\"" FedEx's AWB#5305323204643.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
Processes:
FedEx's AWB#5305323204643.exepid process 384 FedEx's AWB#5305323204643.exe 384 FedEx's AWB#5305323204643.exe 384 FedEx's AWB#5305323204643.exe 384 FedEx's AWB#5305323204643.exe 384 FedEx's AWB#5305323204643.exe 384 FedEx's AWB#5305323204643.exe 384 FedEx's AWB#5305323204643.exe 384 FedEx's AWB#5305323204643.exe 384 FedEx's AWB#5305323204643.exe 384 FedEx's AWB#5305323204643.exe 384 FedEx's AWB#5305323204643.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
FedEx's AWB#5305323204643.exedescription pid process target process PID 384 set thread context of 1628 384 FedEx's AWB#5305323204643.exe installutil.exe -
Drops file in Windows directory 2 IoCs
Processes:
FedEx's AWB#5305323204643.exedescription ioc process File created C:\Windows\Resources\Themes\OGQgtbhjcqQVstkulzRPyghcHKV\svchost.exe FedEx's AWB#5305323204643.exe File opened for modification C:\Windows\Resources\Themes\OGQgtbhjcqQVstkulzRPyghcHKV\svchost.exe FedEx's AWB#5305323204643.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1652 384 WerFault.exe FedEx's AWB#5305323204643.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1252 timeout.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
AdvancedRun.exepowershell.exeAdvancedRun.exepowershell.exeFedEx's AWB#5305323204643.exeWerFault.exeinstallutil.exepid process 568 AdvancedRun.exe 568 AdvancedRun.exe 332 powershell.exe 656 AdvancedRun.exe 656 AdvancedRun.exe 332 powershell.exe 1268 powershell.exe 1268 powershell.exe 384 FedEx's AWB#5305323204643.exe 384 FedEx's AWB#5305323204643.exe 384 FedEx's AWB#5305323204643.exe 1652 WerFault.exe 1652 WerFault.exe 1652 WerFault.exe 1652 WerFault.exe 1652 WerFault.exe 1628 installutil.exe 1628 installutil.exe 1628 installutil.exe 1628 installutil.exe 1628 installutil.exe 1628 installutil.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
installutil.exepid process 1628 installutil.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
FedEx's AWB#5305323204643.exeAdvancedRun.exepowershell.exeAdvancedRun.exepowershell.exeWerFault.exeinstallutil.exedescription pid process Token: SeDebugPrivilege 384 FedEx's AWB#5305323204643.exe Token: SeDebugPrivilege 568 AdvancedRun.exe Token: SeImpersonatePrivilege 568 AdvancedRun.exe Token: SeDebugPrivilege 332 powershell.exe Token: SeDebugPrivilege 656 AdvancedRun.exe Token: SeImpersonatePrivilege 656 AdvancedRun.exe Token: SeDebugPrivilege 1268 powershell.exe Token: SeDebugPrivilege 1652 WerFault.exe Token: SeDebugPrivilege 1628 installutil.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
FedEx's AWB#5305323204643.exeAdvancedRun.execmd.exedescription pid process target process PID 384 wrote to memory of 332 384 FedEx's AWB#5305323204643.exe powershell.exe PID 384 wrote to memory of 332 384 FedEx's AWB#5305323204643.exe powershell.exe PID 384 wrote to memory of 332 384 FedEx's AWB#5305323204643.exe powershell.exe PID 384 wrote to memory of 332 384 FedEx's AWB#5305323204643.exe powershell.exe PID 384 wrote to memory of 568 384 FedEx's AWB#5305323204643.exe AdvancedRun.exe PID 384 wrote to memory of 568 384 FedEx's AWB#5305323204643.exe AdvancedRun.exe PID 384 wrote to memory of 568 384 FedEx's AWB#5305323204643.exe AdvancedRun.exe PID 384 wrote to memory of 568 384 FedEx's AWB#5305323204643.exe AdvancedRun.exe PID 568 wrote to memory of 656 568 AdvancedRun.exe AdvancedRun.exe PID 568 wrote to memory of 656 568 AdvancedRun.exe AdvancedRun.exe PID 568 wrote to memory of 656 568 AdvancedRun.exe AdvancedRun.exe PID 568 wrote to memory of 656 568 AdvancedRun.exe AdvancedRun.exe PID 384 wrote to memory of 1268 384 FedEx's AWB#5305323204643.exe powershell.exe PID 384 wrote to memory of 1268 384 FedEx's AWB#5305323204643.exe powershell.exe PID 384 wrote to memory of 1268 384 FedEx's AWB#5305323204643.exe powershell.exe PID 384 wrote to memory of 1268 384 FedEx's AWB#5305323204643.exe powershell.exe PID 384 wrote to memory of 1196 384 FedEx's AWB#5305323204643.exe cmd.exe PID 384 wrote to memory of 1196 384 FedEx's AWB#5305323204643.exe cmd.exe PID 384 wrote to memory of 1196 384 FedEx's AWB#5305323204643.exe cmd.exe PID 384 wrote to memory of 1196 384 FedEx's AWB#5305323204643.exe cmd.exe PID 1196 wrote to memory of 1252 1196 cmd.exe timeout.exe PID 1196 wrote to memory of 1252 1196 cmd.exe timeout.exe PID 1196 wrote to memory of 1252 1196 cmd.exe timeout.exe PID 1196 wrote to memory of 1252 1196 cmd.exe timeout.exe PID 384 wrote to memory of 1628 384 FedEx's AWB#5305323204643.exe installutil.exe PID 384 wrote to memory of 1628 384 FedEx's AWB#5305323204643.exe installutil.exe PID 384 wrote to memory of 1628 384 FedEx's AWB#5305323204643.exe installutil.exe PID 384 wrote to memory of 1628 384 FedEx's AWB#5305323204643.exe installutil.exe PID 384 wrote to memory of 1628 384 FedEx's AWB#5305323204643.exe installutil.exe PID 384 wrote to memory of 1628 384 FedEx's AWB#5305323204643.exe installutil.exe PID 384 wrote to memory of 1628 384 FedEx's AWB#5305323204643.exe installutil.exe PID 384 wrote to memory of 1628 384 FedEx's AWB#5305323204643.exe installutil.exe PID 384 wrote to memory of 1628 384 FedEx's AWB#5305323204643.exe installutil.exe PID 384 wrote to memory of 1628 384 FedEx's AWB#5305323204643.exe installutil.exe PID 384 wrote to memory of 1628 384 FedEx's AWB#5305323204643.exe installutil.exe PID 384 wrote to memory of 1628 384 FedEx's AWB#5305323204643.exe installutil.exe PID 384 wrote to memory of 1652 384 FedEx's AWB#5305323204643.exe WerFault.exe PID 384 wrote to memory of 1652 384 FedEx's AWB#5305323204643.exe WerFault.exe PID 384 wrote to memory of 1652 384 FedEx's AWB#5305323204643.exe WerFault.exe PID 384 wrote to memory of 1652 384 FedEx's AWB#5305323204643.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\FedEx's AWB#5305323204643.exe"C:\Users\Admin\AppData\Local\Temp\FedEx's AWB#5305323204643.exe"1⤵
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Resources\Themes\OGQgtbhjcqQVstkulzRPyghcHKV\svchost.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:332 -
C:\Users\Admin\AppData\Local\Temp\d2b4affc-32f2-4ee2-b8d1-192a7fbbc02f\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\d2b4affc-32f2-4ee2-b8d1-192a7fbbc02f\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\d2b4affc-32f2-4ee2-b8d1-192a7fbbc02f\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:568 -
C:\Users\Admin\AppData\Local\Temp\d2b4affc-32f2-4ee2-b8d1-192a7fbbc02f\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\d2b4affc-32f2-4ee2-b8d1-192a7fbbc02f\AdvancedRun.exe" /SpecialRun 4101d8 5683⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:656 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\FedEx's AWB#5305323204643.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1268 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 12⤵
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Windows\SysWOW64\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:1252 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1628 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 384 -s 14642⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1652
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
MD55c069943c06ac6f87c57e50faa9c6ef0
SHA169b77f80379c1660ae637295adffdcf06abc71d7
SHA2567c07cf9586b26d2a368ee2b4ff455c5f272f4385ecf17e447c9fac07953c36d2
SHA512f27e1a74e1455e3b0b592b9bfac7ca2128a015637af33497810129dd2505192edd7376c169046671e0fcf0a8bfd2988f8c2374bbcb2f9d8763301d4cdcbf1c67
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a