Analysis
-
max time kernel
146s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
31-01-2023 15:00
Static task
static1
Behavioral task
behavioral1
Sample
DHL Documentos de Envio Originales.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
DHL Documentos de Envio Originales.exe
Resource
win10v2004-20220812-en
General
-
Target
DHL Documentos de Envio Originales.exe
-
Size
542KB
-
MD5
1cce91c32aa41200d5e1b635d7821f9e
-
SHA1
c1e800c42990352ecf452507da6ec0ebd9ccea72
-
SHA256
907b52c6e9a4b8fd598266e523ddd1dc11b7e2a9cf7898b896d7039f8b45dda4
-
SHA512
8658f3b290c919b2b849034c9800c14540f89d250b5fcbd549cfd76dfc668c2013fd62e4fed6d742465c5a1b7b0ae23e97f1e21ade99c38e37008a46254e495d
-
SSDEEP
12288:AiXgM6dnn8qTvA/hlzx9X3FXUQUqGFr8z9i7+pv1CWtO:rXJe1DmXzvVXU4GFr8zw6R0h
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation DHL Documentos de Envio Originales.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DHL Documentos de Envio Originales.exe Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DHL Documentos de Envio Originales.exe Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DHL Documentos de Envio Originales.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 87 api.ipify.org 86 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3316 set thread context of 3532 3316 DHL Documentos de Envio Originales.exe 94 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4400 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1516 powershell.exe 1516 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1516 powershell.exe Token: SeDebugPrivilege 3532 DHL Documentos de Envio Originales.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3316 wrote to memory of 1516 3316 DHL Documentos de Envio Originales.exe 90 PID 3316 wrote to memory of 1516 3316 DHL Documentos de Envio Originales.exe 90 PID 3316 wrote to memory of 1516 3316 DHL Documentos de Envio Originales.exe 90 PID 3316 wrote to memory of 4400 3316 DHL Documentos de Envio Originales.exe 92 PID 3316 wrote to memory of 4400 3316 DHL Documentos de Envio Originales.exe 92 PID 3316 wrote to memory of 4400 3316 DHL Documentos de Envio Originales.exe 92 PID 3316 wrote to memory of 3532 3316 DHL Documentos de Envio Originales.exe 94 PID 3316 wrote to memory of 3532 3316 DHL Documentos de Envio Originales.exe 94 PID 3316 wrote to memory of 3532 3316 DHL Documentos de Envio Originales.exe 94 PID 3316 wrote to memory of 3532 3316 DHL Documentos de Envio Originales.exe 94 PID 3316 wrote to memory of 3532 3316 DHL Documentos de Envio Originales.exe 94 PID 3316 wrote to memory of 3532 3316 DHL Documentos de Envio Originales.exe 94 PID 3316 wrote to memory of 3532 3316 DHL Documentos de Envio Originales.exe 94 PID 3316 wrote to memory of 3532 3316 DHL Documentos de Envio Originales.exe 94 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DHL Documentos de Envio Originales.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DHL Documentos de Envio Originales.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\DHL Documentos de Envio Originales.exe"C:\Users\Admin\AppData\Local\Temp\DHL Documentos de Envio Originales.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3316 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\KnYieLrPrAbxq.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1516
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KnYieLrPrAbxq" /XML "C:\Users\Admin\AppData\Local\Temp\tmp138.tmp"2⤵
- Creates scheduled task(s)
PID:4400
-
-
C:\Users\Admin\AppData\Local\Temp\DHL Documentos de Envio Originales.exe"C:\Users\Admin\AppData\Local\Temp\DHL Documentos de Envio Originales.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3532
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e0fc65cd2bfaa2bc330907fd5fa63c43
SHA1b777da3b4fe3a7cbe78fd916d686f38a0d70c70a
SHA25621b1dd9ec5f6d6f7e5b6b062441fc89c794be6693e88e17a26960c5b83b6ab8a
SHA51237d09d56a1e6b434f07ebc01da863d9f7a3a0274294e70c2253577d2dd9ffc1d2dc68f646be29e59c8e520a411cd6b7a8c11aa6bf4c6c7a4f06b1dbc92f20052