Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 07:50
Static task
static1
Behavioral task
behavioral1
Sample
DHL Express Duty Charge, AWB & BL.exe
Resource
win7-20220901-en
General
-
Target
DHL Express Duty Charge, AWB & BL.exe
-
Size
580KB
-
MD5
53f6cb13cf941ca18bc398d32f845579
-
SHA1
a09d0166e26b59e01d8f9314c98534adcb6de340
-
SHA256
12748aea84778652c1b2fef43117bdb42de3061f4a4376927ca27154cce42013
-
SHA512
c272cc3432ad0ed6946fb6c95a9e76842f605b66096bfc86203245176e460494ed670f718110468c9c71957dcd29d66006b7738e40e951cb06f9c762234c2494
-
SSDEEP
12288:isDRL2aOfokSwTh/TCu3SCfn1YD9wj0lmbPOFh7HuTO:DJOfo9+8VCfn89QPOB
Malware Config
Extracted
formbook
h8t0
pX0T7fJ5SmBsroaYtF/qyNlKtSA=
S2NpcYsZ0sMKKsWw
InTDrCxX1GVhp7fzmK8=
mH5Ax6r2GyAh
GYKFkKD2GyAh
TyWptjZgzlzNV0Y2PtM85dlKtSA=
D/V0extZ3I/PVr6mCqGNazBB
xik8B2uLuILxdg==
oohXUF/7tHGxQs42SvIo+64=
7W/2B7CoqOEfY3WqCw==
SKW3c0DvmA991EE=
dx1jYxAG+T9YaOxctM5OqQ==
uBwqzYUt3KHNKEI1Oq/2tV4UUQ==
HkhDv2iluILxdg==
O8ca/3Z0p/xD0dc9jwgr2g6oorw/DA==
CdVTZwxFv2LSRyckeO1Uvg==
UaO+if0kiQ0HHe29lwaEIv+morw/DA==
wB5RfRm6wFunIVY=
UvpBQ+Ucf97/PRGJm4v8
s86lipNDSIu9D/IqkUIhHGUMTA==
MsRSZ8glT5UKKsWw
h+TjzsBQNWee7mmJm4v8
JjNB9VJy8avXKy9m9K6NiDZW
1ThP7JAh7wBq7W3VvtlLGNL9Fv48AM+M
0aVuX1cDu/xf61uJm4v8
59GTc3bxjw991EE=
W7WtpGP2GyAh
GYB02C9luILxdg==
q40QFKzH8T1/w+nP6pMVtg==
Z7nJeUbOQf9BkvBZPF2NiDZW
44cU1d8CXg991EE=
JAfUubVdNhJAjKHgeO1Uvg==
xUfPxDpbyFResMP3wXIKsQ==
4JULrng5OYFbY3WqCw==
KMER7l9088Ugtkq6oMFOJ6keJowM
iONATQAEF46CrtiSnbc=
vFvxA5jDJbUnY3WqCw==
q38T4TU9Q5IKKsWw
fhWcnTxemRoeRqjqvxoa9q4=
JQOBewE1tTozcr0eJp0n5tlKtSA=
3UVIQET29fnwYEAkeO1Uvg==
9seJT6Kuq/IdWyuHKtDnJ9lKtSA=
pghXMgi5b0eRHoq7udwIhgnrSR8J
wSifzGL2GyAh
lSOrnMgrnSOIyPbtyTSemhW/PQlzQz4SQw==
vyUjBfOerfsvdkub/pgyAUZldz4+iJ0=
R62vVKK/P8mzvp/JW8//6Kg=
YkQfLFf5tIrGUulRNVGpMNlKtSA=
Mzc6PVj8w5reeNiSnbc=
r7WMaU0DPLW3yprIKM1A3VzzNQoD
NZCnac7wYhJEnq6TpVzolYY7HXA8AM+M
W8HXkFLpqLIijuVML5GjfuuUUSY=
ZDrJfbiM/nzocA==
0zU4R1/plYvyftiSnbc=
94UYxZIyJyMSKniJm4v8
gU0iIzrckQ991EE=
QQng4fB6LyuRB2RKtXKUUwzzNQoD
+pAWCZSf8LT6fNiSnbc=
s0eZgvUFfQ/085X01r8=
Duapf9rg2fjtMce5XL0PinUiUw==
htza8RasicBGlXOjAw==
yjNpAg+kzdzxbg==
imDm9Z+97WTWNPtKn0jlwv42orw/DA==
2rB3JWz2xsgKKsWw
shura-asia.org
Signatures
-
Checks QEMU agent file 2 TTPs 2 IoCs
Checks presence of QEMU agent, possibly to detect virtualization.
Processes:
DHL Express Duty Charge, AWB & BL.exeDHL Express Duty Charge, AWB & BL.exedescription ioc process File opened (read-only) C:\Program Files\Qemu-ga\qemu-ga.exe DHL Express Duty Charge, AWB & BL.exe File opened (read-only) C:\Program Files\Qemu-ga\qemu-ga.exe DHL Express Duty Charge, AWB & BL.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
DHL Express Duty Charge, AWB & BL.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Control Panel\International\Geo\Nation DHL Express Duty Charge, AWB & BL.exe -
Loads dropped DLL 2 IoCs
Processes:
DHL Express Duty Charge, AWB & BL.execontrol.exepid process 852 DHL Express Duty Charge, AWB & BL.exe 1920 control.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
Processes:
DHL Express Duty Charge, AWB & BL.exepid process 556 DHL Express Duty Charge, AWB & BL.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
DHL Express Duty Charge, AWB & BL.exeDHL Express Duty Charge, AWB & BL.exepid process 852 DHL Express Duty Charge, AWB & BL.exe 556 DHL Express Duty Charge, AWB & BL.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
DHL Express Duty Charge, AWB & BL.exeDHL Express Duty Charge, AWB & BL.execontrol.exedescription pid process target process PID 852 set thread context of 556 852 DHL Express Duty Charge, AWB & BL.exe DHL Express Duty Charge, AWB & BL.exe PID 556 set thread context of 1212 556 DHL Express Duty Charge, AWB & BL.exe Explorer.EXE PID 1920 set thread context of 1212 1920 control.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
control.exedescription ioc process Key created \Registry\User\S-1-5-21-4063495947-34355257-727531523-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 control.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
DHL Express Duty Charge, AWB & BL.execontrol.exepid process 556 DHL Express Duty Charge, AWB & BL.exe 556 DHL Express Duty Charge, AWB & BL.exe 556 DHL Express Duty Charge, AWB & BL.exe 556 DHL Express Duty Charge, AWB & BL.exe 1920 control.exe 1920 control.exe 1920 control.exe 1920 control.exe 1920 control.exe 1920 control.exe 1920 control.exe -
Suspicious behavior: MapViewOfSection 8 IoCs
Processes:
DHL Express Duty Charge, AWB & BL.exeDHL Express Duty Charge, AWB & BL.execontrol.exepid process 852 DHL Express Duty Charge, AWB & BL.exe 556 DHL Express Duty Charge, AWB & BL.exe 556 DHL Express Duty Charge, AWB & BL.exe 556 DHL Express Duty Charge, AWB & BL.exe 1920 control.exe 1920 control.exe 1920 control.exe 1920 control.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
DHL Express Duty Charge, AWB & BL.execontrol.exedescription pid process Token: SeDebugPrivilege 556 DHL Express Duty Charge, AWB & BL.exe Token: SeDebugPrivilege 1920 control.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
DHL Express Duty Charge, AWB & BL.exeExplorer.EXEcontrol.exedescription pid process target process PID 852 wrote to memory of 556 852 DHL Express Duty Charge, AWB & BL.exe DHL Express Duty Charge, AWB & BL.exe PID 852 wrote to memory of 556 852 DHL Express Duty Charge, AWB & BL.exe DHL Express Duty Charge, AWB & BL.exe PID 852 wrote to memory of 556 852 DHL Express Duty Charge, AWB & BL.exe DHL Express Duty Charge, AWB & BL.exe PID 852 wrote to memory of 556 852 DHL Express Duty Charge, AWB & BL.exe DHL Express Duty Charge, AWB & BL.exe PID 852 wrote to memory of 556 852 DHL Express Duty Charge, AWB & BL.exe DHL Express Duty Charge, AWB & BL.exe PID 1212 wrote to memory of 1920 1212 Explorer.EXE control.exe PID 1212 wrote to memory of 1920 1212 Explorer.EXE control.exe PID 1212 wrote to memory of 1920 1212 Explorer.EXE control.exe PID 1212 wrote to memory of 1920 1212 Explorer.EXE control.exe PID 1920 wrote to memory of 572 1920 control.exe Firefox.exe PID 1920 wrote to memory of 572 1920 control.exe Firefox.exe PID 1920 wrote to memory of 572 1920 control.exe Firefox.exe PID 1920 wrote to memory of 572 1920 control.exe Firefox.exe PID 1920 wrote to memory of 572 1920 control.exe Firefox.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Users\Admin\AppData\Local\Temp\DHL Express Duty Charge, AWB & BL.exe"C:\Users\Admin\AppData\Local\Temp\DHL Express Duty Charge, AWB & BL.exe"2⤵
- Checks QEMU agent file
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Users\Admin\AppData\Local\Temp\DHL Express Duty Charge, AWB & BL.exe"C:\Users\Admin\AppData\Local\Temp\DHL Express Duty Charge, AWB & BL.exe"3⤵
- Checks QEMU agent file
- Checks computer location settings
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:556 -
C:\Windows\SysWOW64\control.exe"C:\Windows\SysWOW64\control.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:572
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD56f5257c0b8c0ef4d440f4f4fce85fb1b
SHA1b6ac111dfb0d1fc75ad09c56bde7830232395785
SHA256b7ccb923387cc346731471b20fc3df1ead13ec8c2e3147353c71bb0bd59bc8b1
SHA512a3cc27f1efb52fb8ecda54a7c36ada39cefeabb7b16f2112303ea463b0e1a4d745198d413eebb3551e012c84a20dcdf4359e511e51bc3f1a60b13f1e3bad1aa8
-
Filesize
770KB
MD565f6090dfb069aca962a59f6df9e6113
SHA1879bad504dfcce1a591c97817f3ff1e63931cfd2
SHA25632a302d8c235226d8cdda4d957f151df3e5736fdce7886e6c794f0648b2eb106
SHA5124c0e5e1103749356dceaaaa312e853bda83ec14f2f12288e9020cdf42b6e80d4caaec03d1ef7f34d81ddf2da88e6160c0c711380c2a7d89012e660406cdbb987