Analysis
-
max time kernel
147s -
max time network
161s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
14-10-2021 10:14
Static task
static1
Behavioral task
behavioral1
Sample
DHL TRACKING DETAILS.exe
Resource
win7v20210408
General
-
Target
DHL TRACKING DETAILS.exe
-
Size
375KB
-
MD5
c83f7a1a326f7b47ec13eebea020a467
-
SHA1
90c2c4514dad7500f64ef90807841141cab506d4
-
SHA256
56f1040045ad7e244e7825dfb1c8d6a4714811511cc4c72d73d5c13c7411a168
-
SHA512
a5cfec49d6eb08f01bfdfa66cb2a3eb83221c48484efcb80f8a2d7802f92941ad8e21883e72cc0a4235f7bb758337b35a6868fcbb2fbda595d5d32cea1700a7a
Malware Config
Extracted
nanocore
1.2.2.0
chinomso.duckdns.org:7688
bee718f3-e47a-44f8-955e-2fe2c6c0351c
-
activate_away_mode
true
-
backup_connection_host
chinomso.duckdns.org
-
backup_dns_server
chinomso.duckdns.org
-
buffer_size
65535
-
build_time
2021-01-17T14:27:22.436365536Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
7688
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
bee718f3-e47a-44f8-955e-2fe2c6c0351c
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
chinomso.duckdns.org
-
primary_dns_server
chinomso.duckdns.org
-
request_elevation
false
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
DHL TRACKING DETAILS.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\UPNP Subsystem = "C:\\Program Files (x86)\\UPNP Subsystem\\upnpss.exe" DHL TRACKING DETAILS.exe -
Processes:
DHL TRACKING DETAILS.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA DHL TRACKING DETAILS.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
DHL TRACKING DETAILS.exedescription pid process target process PID 664 set thread context of 2120 664 DHL TRACKING DETAILS.exe DHL TRACKING DETAILS.exe -
Drops file in Program Files directory 2 IoCs
Processes:
DHL TRACKING DETAILS.exedescription ioc process File opened for modification C:\Program Files (x86)\UPNP Subsystem\upnpss.exe DHL TRACKING DETAILS.exe File created C:\Program Files (x86)\UPNP Subsystem\upnpss.exe DHL TRACKING DETAILS.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid process 2148 schtasks.exe 2244 schtasks.exe 1988 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
DHL TRACKING DETAILS.exepid process 2120 DHL TRACKING DETAILS.exe 2120 DHL TRACKING DETAILS.exe 2120 DHL TRACKING DETAILS.exe 2120 DHL TRACKING DETAILS.exe 2120 DHL TRACKING DETAILS.exe 2120 DHL TRACKING DETAILS.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
DHL TRACKING DETAILS.exepid process 2120 DHL TRACKING DETAILS.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
DHL TRACKING DETAILS.exedescription pid process Token: SeDebugPrivilege 2120 DHL TRACKING DETAILS.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
DHL TRACKING DETAILS.exeDHL TRACKING DETAILS.exedescription pid process target process PID 664 wrote to memory of 2244 664 DHL TRACKING DETAILS.exe schtasks.exe PID 664 wrote to memory of 2244 664 DHL TRACKING DETAILS.exe schtasks.exe PID 664 wrote to memory of 2244 664 DHL TRACKING DETAILS.exe schtasks.exe PID 664 wrote to memory of 2120 664 DHL TRACKING DETAILS.exe DHL TRACKING DETAILS.exe PID 664 wrote to memory of 2120 664 DHL TRACKING DETAILS.exe DHL TRACKING DETAILS.exe PID 664 wrote to memory of 2120 664 DHL TRACKING DETAILS.exe DHL TRACKING DETAILS.exe PID 664 wrote to memory of 2120 664 DHL TRACKING DETAILS.exe DHL TRACKING DETAILS.exe PID 664 wrote to memory of 2120 664 DHL TRACKING DETAILS.exe DHL TRACKING DETAILS.exe PID 664 wrote to memory of 2120 664 DHL TRACKING DETAILS.exe DHL TRACKING DETAILS.exe PID 664 wrote to memory of 2120 664 DHL TRACKING DETAILS.exe DHL TRACKING DETAILS.exe PID 664 wrote to memory of 2120 664 DHL TRACKING DETAILS.exe DHL TRACKING DETAILS.exe PID 2120 wrote to memory of 1988 2120 DHL TRACKING DETAILS.exe schtasks.exe PID 2120 wrote to memory of 1988 2120 DHL TRACKING DETAILS.exe schtasks.exe PID 2120 wrote to memory of 1988 2120 DHL TRACKING DETAILS.exe schtasks.exe PID 2120 wrote to memory of 2148 2120 DHL TRACKING DETAILS.exe schtasks.exe PID 2120 wrote to memory of 2148 2120 DHL TRACKING DETAILS.exe schtasks.exe PID 2120 wrote to memory of 2148 2120 DHL TRACKING DETAILS.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\DHL TRACKING DETAILS.exe"C:\Users\Admin\AppData\Local\Temp\DHL TRACKING DETAILS.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:664 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VwBkiqeJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5862.tmp"2⤵
- Creates scheduled task(s)
PID:2244
-
-
C:\Users\Admin\AppData\Local\Temp\DHL TRACKING DETAILS.exe"C:\Users\Admin\AppData\Local\Temp\DHL TRACKING DETAILS.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "UPNP Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmp5FD4.tmp"3⤵
- Creates scheduled task(s)
PID:1988
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "UPNP Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp6033.tmp"3⤵
- Creates scheduled task(s)
PID:2148
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
473927eecfadb18098e36c3a1158a9c3
SHA1b04a7ceb104d6256ddb3e93810c4fae339c1066d
SHA256e483766a8138bf4dbffe48eeb9074cff494a56de667d853442556d91f70de908
SHA5124c832369091bb92bc30d4f4d34ea9812c2506a0716dc5f8057bd10287bbe3436432dd824dcbb57b37a66bdb24881df9eca276c6ef7f6f6eb7a8241ef009074eb
-
MD5
af9986f5e128fd8bd3ae748fcba6576d
SHA18060072c35108b48649a03be91803b97f1ad40a4
SHA256f3242f6480b3d1a8f9285135fdce9a201c4802ce062eee4fb41c488a21d53303
SHA512f35c8e1699905bc972ae48a5a4a9fd33ea04b2d851ffc1cb1d1573a2087121d803b4186a696b2edad10a9c46c388a478e105f5a730020b598aa9f483086dba38