Analysis
-
max time kernel
80s -
max time network
145s -
platform
windows10_x64 -
resource
win10-en-20210920 -
submitted
14-10-2021 11:10
Static task
static1
Behavioral task
behavioral1
Sample
DHL_document11022020680908911.exe
Resource
win7v20210408
General
-
Target
DHL_document11022020680908911.exe
-
Size
215KB
-
MD5
f5740e959f892407f13054de42748917
-
SHA1
ff4f01986dae809ebfbb807fbc88301dd5e7a23a
-
SHA256
8bd97a0d17f61d747de38b520274c6afcb52cf89ce87a1818866428f1416ef1c
-
SHA512
8172375d875d13c37f47bef437eb7bb46c92c57fabe01b67976d557bfcca42ff142b2194b3a675dd4bb6808b73a454984963784741fe3e3a0763e3d7d52d7b60
Malware Config
Extracted
nanocore
1.2.2.0
195.133.18.136:3106
youngsouth.duckdns.org:3106
57234f5b-55f8-460c-8f66-69edf39e1138
-
activate_away_mode
true
-
backup_connection_host
youngsouth.duckdns.org
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2021-07-23T14:15:23.128199136Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
true
-
connect_delay
4000
-
connection_port
3106
-
default_group
October
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
57234f5b-55f8-460c-8f66-69edf39e1138
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
195.133.18.136
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Turns off Windows Defender SpyNet reporting 2 TTPs
-
suricata: ET MALWARE Possible NanoCore C2 60B
suricata: ET MALWARE Possible NanoCore C2 60B
-
Nirsoft 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\11248560-28cf-409d-adda-874225e0ef61\AdvancedRun.exe Nirsoft C:\Users\Admin\AppData\Local\Temp\11248560-28cf-409d-adda-874225e0ef61\AdvancedRun.exe Nirsoft C:\Users\Admin\AppData\Local\Temp\11248560-28cf-409d-adda-874225e0ef61\AdvancedRun.exe Nirsoft -
Executes dropped EXE 2 IoCs
Processes:
AdvancedRun.exeAdvancedRun.exepid process 708 AdvancedRun.exe 1340 AdvancedRun.exe -
Processes:
DHL_document11022020680908911.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\DHL_document11022020680908911.exe = "0" DHL_document11022020680908911.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet DHL_document11022020680908911.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet\SpyNetReporting = "0" DHL_document11022020680908911.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" DHL_document11022020680908911.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet\SubmitSamplesConsent = "0" DHL_document11022020680908911.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features DHL_document11022020680908911.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths DHL_document11022020680908911.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions DHL_document11022020680908911.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Real-Time Protection DHL_document11022020680908911.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" DHL_document11022020680908911.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
DHL_document11022020680908911.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\SCSI Service = "C:\\Program Files (x86)\\SCSI Service\\scsisvc.exe" DHL_document11022020680908911.exe -
Processes:
DHL_document11022020680908911.exeDHL_document11022020680908911.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA DHL_document11022020680908911.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" DHL_document11022020680908911.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA DHL_document11022020680908911.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 15 IoCs
Processes:
DHL_document11022020680908911.exepid process 2412 DHL_document11022020680908911.exe 2412 DHL_document11022020680908911.exe 2412 DHL_document11022020680908911.exe 2412 DHL_document11022020680908911.exe 2412 DHL_document11022020680908911.exe 2412 DHL_document11022020680908911.exe 2412 DHL_document11022020680908911.exe 2412 DHL_document11022020680908911.exe 2412 DHL_document11022020680908911.exe 2412 DHL_document11022020680908911.exe 2412 DHL_document11022020680908911.exe 2412 DHL_document11022020680908911.exe 2412 DHL_document11022020680908911.exe 2412 DHL_document11022020680908911.exe 2412 DHL_document11022020680908911.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
DHL_document11022020680908911.exedescription pid process target process PID 2412 set thread context of 3976 2412 DHL_document11022020680908911.exe DHL_document11022020680908911.exe -
Drops file in Program Files directory 2 IoCs
Processes:
DHL_document11022020680908911.exedescription ioc process File created C:\Program Files (x86)\SCSI Service\scsisvc.exe DHL_document11022020680908911.exe File opened for modification C:\Program Files (x86)\SCSI Service\scsisvc.exe DHL_document11022020680908911.exe -
Drops file in Windows directory 1 IoCs
Processes:
WerFault.exedescription ioc process File created C:\Windows\AppCompat\Programs\Amcache.hve.tmp WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3068 2412 WerFault.exe DHL_document11022020680908911.exe -
Suspicious behavior: EnumeratesProcesses 42 IoCs
Processes:
AdvancedRun.exeAdvancedRun.exeDHL_document11022020680908911.exepowershell.exepowershell.exeWerFault.exeDHL_document11022020680908911.exepid process 708 AdvancedRun.exe 708 AdvancedRun.exe 708 AdvancedRun.exe 708 AdvancedRun.exe 1340 AdvancedRun.exe 1340 AdvancedRun.exe 1340 AdvancedRun.exe 1340 AdvancedRun.exe 2412 DHL_document11022020680908911.exe 2412 DHL_document11022020680908911.exe 2412 DHL_document11022020680908911.exe 1568 powershell.exe 2116 powershell.exe 3068 WerFault.exe 3068 WerFault.exe 3068 WerFault.exe 3068 WerFault.exe 3068 WerFault.exe 3068 WerFault.exe 3068 WerFault.exe 3068 WerFault.exe 3068 WerFault.exe 3068 WerFault.exe 3068 WerFault.exe 3068 WerFault.exe 3068 WerFault.exe 1568 powershell.exe 2116 powershell.exe 3976 DHL_document11022020680908911.exe 3976 DHL_document11022020680908911.exe 3976 DHL_document11022020680908911.exe 3976 DHL_document11022020680908911.exe 3976 DHL_document11022020680908911.exe 3976 DHL_document11022020680908911.exe 1568 powershell.exe 2116 powershell.exe 3976 DHL_document11022020680908911.exe 3976 DHL_document11022020680908911.exe 3976 DHL_document11022020680908911.exe 3976 DHL_document11022020680908911.exe 3976 DHL_document11022020680908911.exe 3976 DHL_document11022020680908911.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
DHL_document11022020680908911.exepid process 3976 DHL_document11022020680908911.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
Processes:
DHL_document11022020680908911.exeAdvancedRun.exeAdvancedRun.exepowershell.exepowershell.exeWerFault.exeDHL_document11022020680908911.exedescription pid process Token: SeDebugPrivilege 2412 DHL_document11022020680908911.exe Token: SeDebugPrivilege 708 AdvancedRun.exe Token: SeImpersonatePrivilege 708 AdvancedRun.exe Token: SeDebugPrivilege 1340 AdvancedRun.exe Token: SeImpersonatePrivilege 1340 AdvancedRun.exe Token: SeDebugPrivilege 1568 powershell.exe Token: SeDebugPrivilege 2116 powershell.exe Token: SeRestorePrivilege 3068 WerFault.exe Token: SeBackupPrivilege 3068 WerFault.exe Token: SeBackupPrivilege 3068 WerFault.exe Token: SeDebugPrivilege 3068 WerFault.exe Token: SeDebugPrivilege 3976 DHL_document11022020680908911.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
DHL_document11022020680908911.exeAdvancedRun.exedescription pid process target process PID 2412 wrote to memory of 708 2412 DHL_document11022020680908911.exe AdvancedRun.exe PID 2412 wrote to memory of 708 2412 DHL_document11022020680908911.exe AdvancedRun.exe PID 2412 wrote to memory of 708 2412 DHL_document11022020680908911.exe AdvancedRun.exe PID 708 wrote to memory of 1340 708 AdvancedRun.exe AdvancedRun.exe PID 708 wrote to memory of 1340 708 AdvancedRun.exe AdvancedRun.exe PID 708 wrote to memory of 1340 708 AdvancedRun.exe AdvancedRun.exe PID 2412 wrote to memory of 1568 2412 DHL_document11022020680908911.exe powershell.exe PID 2412 wrote to memory of 1568 2412 DHL_document11022020680908911.exe powershell.exe PID 2412 wrote to memory of 1568 2412 DHL_document11022020680908911.exe powershell.exe PID 2412 wrote to memory of 2116 2412 DHL_document11022020680908911.exe powershell.exe PID 2412 wrote to memory of 2116 2412 DHL_document11022020680908911.exe powershell.exe PID 2412 wrote to memory of 2116 2412 DHL_document11022020680908911.exe powershell.exe PID 2412 wrote to memory of 3976 2412 DHL_document11022020680908911.exe DHL_document11022020680908911.exe PID 2412 wrote to memory of 3976 2412 DHL_document11022020680908911.exe DHL_document11022020680908911.exe PID 2412 wrote to memory of 3976 2412 DHL_document11022020680908911.exe DHL_document11022020680908911.exe PID 2412 wrote to memory of 3976 2412 DHL_document11022020680908911.exe DHL_document11022020680908911.exe PID 2412 wrote to memory of 3976 2412 DHL_document11022020680908911.exe DHL_document11022020680908911.exe PID 2412 wrote to memory of 3976 2412 DHL_document11022020680908911.exe DHL_document11022020680908911.exe PID 2412 wrote to memory of 3976 2412 DHL_document11022020680908911.exe DHL_document11022020680908911.exe PID 2412 wrote to memory of 3976 2412 DHL_document11022020680908911.exe DHL_document11022020680908911.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
DHL_document11022020680908911.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" DHL_document11022020680908911.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\DHL_document11022020680908911.exe"C:\Users\Admin\AppData\Local\Temp\DHL_document11022020680908911.exe"1⤵
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2412 -
C:\Users\Admin\AppData\Local\Temp\11248560-28cf-409d-adda-874225e0ef61\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\11248560-28cf-409d-adda-874225e0ef61\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\11248560-28cf-409d-adda-874225e0ef61\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:708 -
C:\Users\Admin\AppData\Local\Temp\11248560-28cf-409d-adda-874225e0ef61\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\11248560-28cf-409d-adda-874225e0ef61\AdvancedRun.exe" /SpecialRun 4101d8 7083⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1340
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\DHL_document11022020680908911.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1568
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\DHL_document11022020680908911.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2116
-
-
C:\Users\Admin\AppData\Local\Temp\DHL_document11022020680908911.exe"C:\Users\Admin\AppData\Local\Temp\DHL_document11022020680908911.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3976
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2412 -s 22682⤵
- Drops file in Windows directory
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3068
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
1c19c16e21c97ed42d5beabc93391fc5
SHA18ad83f8e0b3acf8dfbbf87931e41f0d664c4df68
SHA2561bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05
SHA5127d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a