Analysis
-
max time kernel
149s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
20-05-2022 23:36
Static task
static1
Behavioral task
behavioral1
Sample
DHL_2121015942.exe
Resource
win7-20220414-en
General
-
Target
DHL_2121015942.exe
-
Size
347KB
-
MD5
8c0f3c54e2be6e84754ced425b5bb02c
-
SHA1
a37dbfa45e3a1dfa58043392ed5aa729e56aca48
-
SHA256
ba0536cff91cb39fd668774ce979c0d75a80c525befdc30ac2556755b9a66fd3
-
SHA512
d4754286e013fd422357dbfdff3b08f998517379abb6f7993e3a3e0650518514ffddf09cc0b0b0c960dcb4b9fad13186e27a7d9561ecbf0ebc3ec89c85ce50c6
Malware Config
Extracted
nanocore
1.2.2.0
185.244.30.139:2121
annapro55.ddns.net:2121
912d38da-67db-490c-9c4c-4b7c843ca9fd
-
activate_away_mode
true
-
backup_connection_host
annapro55.ddns.net
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2020-03-27T00:27:31.421536436Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
true
-
connect_delay
4000
-
connection_port
2121
-
default_group
NEW CLIENTS
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
912d38da-67db-490c-9c4c-4b7c843ca9fd
-
mutex_timeout
5000
-
prevent_system_sleep
true
-
primary_connection_host
185.244.30.139
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
DHL_2121015942.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation DHL_2121015942.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
DHL_2121015942.exedescription pid process target process PID 320 set thread context of 520 320 DHL_2121015942.exe MSBuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
MSBuild.exepid process 520 MSBuild.exe 520 MSBuild.exe 520 MSBuild.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
MSBuild.exepid process 520 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
MSBuild.exedescription pid process Token: SeDebugPrivilege 520 MSBuild.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
DHL_2121015942.exedescription pid process target process PID 320 wrote to memory of 2364 320 DHL_2121015942.exe schtasks.exe PID 320 wrote to memory of 2364 320 DHL_2121015942.exe schtasks.exe PID 320 wrote to memory of 2364 320 DHL_2121015942.exe schtasks.exe PID 320 wrote to memory of 520 320 DHL_2121015942.exe MSBuild.exe PID 320 wrote to memory of 520 320 DHL_2121015942.exe MSBuild.exe PID 320 wrote to memory of 520 320 DHL_2121015942.exe MSBuild.exe PID 320 wrote to memory of 520 320 DHL_2121015942.exe MSBuild.exe PID 320 wrote to memory of 520 320 DHL_2121015942.exe MSBuild.exe PID 320 wrote to memory of 520 320 DHL_2121015942.exe MSBuild.exe PID 320 wrote to memory of 520 320 DHL_2121015942.exe MSBuild.exe PID 320 wrote to memory of 520 320 DHL_2121015942.exe MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\DHL_2121015942.exe"C:\Users\Admin\AppData\Local\Temp\DHL_2121015942.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vsUsOgWV" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2CFB.tmp"2⤵
- Creates scheduled task(s)
PID:2364
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"{path}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:520
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5450a91eab697431f73c7ce0fb06ab846
SHA1bb80ab861f83183ba07653b5b6c1e7fcbbbc0f25
SHA2564240f028324a7f3cdc9da655ba7ce0b7f45e333e655a443f1c4c703a2e32ab25
SHA512b799980343fd1a6775aa4d3c28334d45cdebd785017283e9c82535f6f6048190f80511f503909824ab7e0e70351476b50a242f6fb5dfff4498cb0154f09b29b3