Analysis
-
max time kernel
97s -
max time network
161s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
21-10-2022 07:12
Static task
static1
Behavioral task
behavioral1
Sample
TNT AWB TRACKING DETAILS.exe
Resource
win7-20220901-en
General
-
Target
TNT AWB TRACKING DETAILS.exe
-
Size
669KB
-
MD5
283577808207c31484c8e9891cb2e6ff
-
SHA1
f52e2651a40c85bb4a872a2707a20fb9a5b47555
-
SHA256
dba4977fca4502e32071bcb088434cd1c9cd822a58ca5346c50b5f92e49bb3a6
-
SHA512
fd4f57ef30735b7100f674f65a193ab9af6e619a1e14b782b3549fc0d839df9d7b2036bf4b22152b3e8b7fad048929c9f2610825fe3c2fec67f9ff7fa5dbc4c6
-
SSDEEP
12288:lPDDk/PSWdyWpm0T1Df4dr2+Ujd2eFQLzQksqiOXHMFnpYqQ:lYPSWf1r5FnksqfHSnpYqQ
Malware Config
Extracted
nanocore
1.2.2.0
chinomso.duckdns.org:7688
1a89322e-5293-4ba8-a831-31eb0594f72f
-
activate_away_mode
true
-
backup_connection_host
chinomso.duckdns.org
-
backup_dns_server
chinomso.duckdns.org
-
buffer_size
65535
-
build_time
2022-07-04T03:07:42.605643236Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
7688
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
1a89322e-5293-4ba8-a831-31eb0594f72f
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
chinomso.duckdns.org
-
primary_dns_server
chinomso.duckdns.org
-
request_elevation
false
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
TNT AWB TRACKING DETAILS.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\DDP Manager = "C:\\Program Files (x86)\\DDP Manager\\ddpmgr.exe" TNT AWB TRACKING DETAILS.exe -
Processes:
TNT AWB TRACKING DETAILS.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA TNT AWB TRACKING DETAILS.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
TNT AWB TRACKING DETAILS.exedescription pid process target process PID 1456 set thread context of 3140 1456 TNT AWB TRACKING DETAILS.exe TNT AWB TRACKING DETAILS.exe -
Drops file in Program Files directory 2 IoCs
Processes:
TNT AWB TRACKING DETAILS.exedescription ioc process File created C:\Program Files (x86)\DDP Manager\ddpmgr.exe TNT AWB TRACKING DETAILS.exe File opened for modification C:\Program Files (x86)\DDP Manager\ddpmgr.exe TNT AWB TRACKING DETAILS.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2924 schtasks.exe 3700 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
TNT AWB TRACKING DETAILS.exepid process 3140 TNT AWB TRACKING DETAILS.exe 3140 TNT AWB TRACKING DETAILS.exe 3140 TNT AWB TRACKING DETAILS.exe 3140 TNT AWB TRACKING DETAILS.exe 3140 TNT AWB TRACKING DETAILS.exe 3140 TNT AWB TRACKING DETAILS.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
TNT AWB TRACKING DETAILS.exepid process 3140 TNT AWB TRACKING DETAILS.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
TNT AWB TRACKING DETAILS.exedescription pid process Token: SeDebugPrivilege 3140 TNT AWB TRACKING DETAILS.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
TNT AWB TRACKING DETAILS.exeTNT AWB TRACKING DETAILS.exedescription pid process target process PID 1456 wrote to memory of 3140 1456 TNT AWB TRACKING DETAILS.exe TNT AWB TRACKING DETAILS.exe PID 1456 wrote to memory of 3140 1456 TNT AWB TRACKING DETAILS.exe TNT AWB TRACKING DETAILS.exe PID 1456 wrote to memory of 3140 1456 TNT AWB TRACKING DETAILS.exe TNT AWB TRACKING DETAILS.exe PID 1456 wrote to memory of 3140 1456 TNT AWB TRACKING DETAILS.exe TNT AWB TRACKING DETAILS.exe PID 1456 wrote to memory of 3140 1456 TNT AWB TRACKING DETAILS.exe TNT AWB TRACKING DETAILS.exe PID 1456 wrote to memory of 3140 1456 TNT AWB TRACKING DETAILS.exe TNT AWB TRACKING DETAILS.exe PID 1456 wrote to memory of 3140 1456 TNT AWB TRACKING DETAILS.exe TNT AWB TRACKING DETAILS.exe PID 1456 wrote to memory of 3140 1456 TNT AWB TRACKING DETAILS.exe TNT AWB TRACKING DETAILS.exe PID 3140 wrote to memory of 2924 3140 TNT AWB TRACKING DETAILS.exe schtasks.exe PID 3140 wrote to memory of 2924 3140 TNT AWB TRACKING DETAILS.exe schtasks.exe PID 3140 wrote to memory of 2924 3140 TNT AWB TRACKING DETAILS.exe schtasks.exe PID 3140 wrote to memory of 3700 3140 TNT AWB TRACKING DETAILS.exe schtasks.exe PID 3140 wrote to memory of 3700 3140 TNT AWB TRACKING DETAILS.exe schtasks.exe PID 3140 wrote to memory of 3700 3140 TNT AWB TRACKING DETAILS.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\TNT AWB TRACKING DETAILS.exe"C:\Users\Admin\AppData\Local\Temp\TNT AWB TRACKING DETAILS.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Users\Admin\AppData\Local\Temp\TNT AWB TRACKING DETAILS.exe"C:\Users\Admin\AppData\Local\Temp\TNT AWB TRACKING DETAILS.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3140 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DDP Manager" /xml "C:\Users\Admin\AppData\Local\Temp\tmp1B43.tmp"3⤵
- Creates scheduled task(s)
PID:2924 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DDP Manager Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp1FE8.tmp"3⤵
- Creates scheduled task(s)
PID:3700
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d4343b952f5e92c7dd0cda4158a2965b
SHA1b34b2a0ea9ed2781da3fdad88bb60152cada238b
SHA256e10e7f2509a207cb6036e897f69cbfab1bc15540418362d2ea61441c982b13ca
SHA5122e60bcf166cc8ef6a7aeb9134562af0b3a0d81f3ab8bb9ec359de74a3dee51e20c0ecdde42c8c1bdf68542ece98bb17fb2dbc8ea9d3f0e4784dc473596970f27
-
Filesize
1KB
MD5677848190631e19222304d1982aa2e1b
SHA1bed6cf97d3458e4ea59ff9823375d915a9b3d682
SHA2568bcf16c788d228932fa707bb4250c05151e099bdf7040adc717e53680601be3d
SHA512f5d41e150011bc63f4c95799e21fe91ffaa25eb05f4ca46ea89f3a3ca5325413ba4e0b7b5d69c0bc189955f3308c4928016a7cc1d6f7c2352639106952e92b1e