Analysis

  • max time kernel
    120s
  • max time network
    134s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    22-10-2021 08:11

General

  • Target

    DHL_119040 receipt document,pdf.exe

  • Size

    686KB

  • MD5

    052f9ca00b96e53de2d50745b56322f9

  • SHA1

    e50a85146587f30aea48e9ec5ca7044d2e997728

  • SHA256

    e7de0f165f8c5b38c60cf57edf5277ce09ea31bf46aa31f1b6bdc011a5e248e3

  • SHA512

    52d8c137b966571a623b12770e91a9044e6b71e0af6f54188bf6833950e68e41301afcf74f754c186ae6249ca1ffa6da21554566a7782652b74b1c191d67d594

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Program crash 1 IoCs
  • Modifies registry key 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DHL_119040 receipt document,pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\DHL_119040 receipt document,pdf.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3352
    • C:\Windows\SysWOW64\mobsync.exe
      C:\Windows\System32\mobsync.exe
      2⤵
        PID:768
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 768 -s 472
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2372
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Trast.bat" "
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3016
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /K C:\Users\Public\UKO.bat
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2384
          • C:\Windows\SysWOW64\reg.exe
            reg delete hkcu\Environment /v windir /f
            4⤵
            • Modifies registry key
            PID:1208
          • C:\Windows\SysWOW64\reg.exe
            reg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\KDECO.bat reg delete hkcu\Environment /v windir /f && REM "
            4⤵
            • Modifies registry key
            PID:720
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I
            4⤵
              PID:1796
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Public\nest.bat" "
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3624
          • C:\Windows\SysWOW64\reg.exe
            reg delete hkcu\Environment /v windir /f
            3⤵
            • Modifies registry key
            PID:1756

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\Trast.bat
        MD5

        4068c9f69fcd8a171c67f81d4a952a54

        SHA1

        4d2536a8c28cdcc17465e20d6693fb9e8e713b36

        SHA256

        24222300c78180b50ed1f8361ba63cb27316ec994c1c9079708a51b4a1a9d810

        SHA512

        a64f9319acc51fffd0491c74dcd9c9084c2783b82f95727e4bfe387a8528c6dcf68f11418e88f1e133d115daf907549c86dd7ad866b2a7938add5225fbb2811d

      • C:\Users\Public\UKO.bat
        MD5

        eaf8d967454c3bbddbf2e05a421411f8

        SHA1

        6170880409b24de75c2dc3d56a506fbff7f6622c

        SHA256

        f35f2658455a2e40f151549a7d6465a836c33fa9109e67623916f889849eac56

        SHA512

        fe5be5c673e99f70c93019d01abb0a29dd2ecf25b2d895190ff551f020c28e7d8f99f65007f440f0f76c5bcac343b2a179a94d190c938ea3b9e1197890a412e9

      • C:\Users\Public\nest.bat
        MD5

        8ada51400b7915de2124baaf75e3414c

        SHA1

        1a7b9db12184ab7fd7fce1c383f9670a00adb081

        SHA256

        45aa3957c29865260a78f03eef18ae9aebdbf7bea751ecc88be4a799f2bb46c7

        SHA512

        9afc138157a4565294ca49942579cdb6f5d8084e56f9354738de62b585f4c0fa3e7f2cbc9541827f2084e3ff36c46eed29b46f5dd2444062ffcd05c599992e68

      • memory/720-123-0x0000000000000000-mapping.dmp
      • memory/768-117-0x0000000000000000-mapping.dmp
      • memory/768-125-0x0000000000150000-0x0000000000151000-memory.dmp
        Filesize

        4KB

      • memory/768-126-0x0000000000410000-0x0000000000411000-memory.dmp
        Filesize

        4KB

      • memory/768-127-0x00000000001B0000-0x00000000001B1000-memory.dmp
        Filesize

        4KB

      • memory/1208-122-0x0000000000000000-mapping.dmp
      • memory/1756-130-0x0000000000000000-mapping.dmp
      • memory/1796-124-0x0000000000000000-mapping.dmp
      • memory/2384-120-0x0000000000000000-mapping.dmp
      • memory/3016-118-0x0000000000000000-mapping.dmp
      • memory/3352-115-0x00000000020D0000-0x00000000020D1000-memory.dmp
        Filesize

        4KB

      • memory/3352-116-0x0000000002721000-0x0000000002735000-memory.dmp
        Filesize

        80KB

      • memory/3624-128-0x0000000000000000-mapping.dmp