Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
20/03/2023, 10:27
Static task
static1
Behavioral task
behavioral1
Sample
DHL Notification_pdf.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
DHL Notification_pdf.exe
Resource
win10v2004-20230220-en
General
-
Target
DHL Notification_pdf.exe
-
Size
292KB
-
MD5
06f7894017e8f6737d228adc14480c83
-
SHA1
fab1cbdbbb5fc2e76de2622948a02c3e8af17c18
-
SHA256
bbfb2aacf1ff431d0ed71b54c499d3a56b6bcc90d5137cd78097b40c354c2353
-
SHA512
a88448b4853746bb49d2640e5f23796187e6234f744ee006c687e93197f9dee86cf826259b2480879dcf00dad0b98355dd49298ece63f0bc32f1d356b3f3d8d6
-
SSDEEP
6144:PYa6brXt83aw4ZaNEQRd0SyjNmzvw/gAn/lfVuMqs6sV3jQl:PYRrXtCJ4Zazd0SyxEvwYA/l9l6s1je
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation ldndbi.exe -
Executes dropped EXE 2 IoCs
pid Process 1840 ldndbi.exe 4724 ldndbi.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1840 set thread context of 4724 1840 ldndbi.exe 86 PID 4724 set thread context of 3160 4724 ldndbi.exe 31 PID 212 set thread context of 3160 212 raserver.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 1372 1432 WerFault.exe 94 -
description ioc Process Key created \Registry\User\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 raserver.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4724 ldndbi.exe 4724 ldndbi.exe 4724 ldndbi.exe 4724 ldndbi.exe 4724 ldndbi.exe 4724 ldndbi.exe 4724 ldndbi.exe 4724 ldndbi.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3160 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
pid Process 1840 ldndbi.exe 4724 ldndbi.exe 4724 ldndbi.exe 4724 ldndbi.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe 212 raserver.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 4724 ldndbi.exe Token: SeDebugPrivilege 212 raserver.exe Token: SeShutdownPrivilege 3160 Explorer.EXE Token: SeCreatePagefilePrivilege 3160 Explorer.EXE Token: SeShutdownPrivilege 3160 Explorer.EXE Token: SeCreatePagefilePrivilege 3160 Explorer.EXE Token: SeShutdownPrivilege 3160 Explorer.EXE Token: SeCreatePagefilePrivilege 3160 Explorer.EXE Token: SeShutdownPrivilege 3160 Explorer.EXE Token: SeCreatePagefilePrivilege 3160 Explorer.EXE Token: SeShutdownPrivilege 3160 Explorer.EXE Token: SeCreatePagefilePrivilege 3160 Explorer.EXE Token: SeShutdownPrivilege 3160 Explorer.EXE Token: SeCreatePagefilePrivilege 3160 Explorer.EXE Token: SeShutdownPrivilege 3160 Explorer.EXE Token: SeCreatePagefilePrivilege 3160 Explorer.EXE -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2248 wrote to memory of 1840 2248 DHL Notification_pdf.exe 84 PID 2248 wrote to memory of 1840 2248 DHL Notification_pdf.exe 84 PID 2248 wrote to memory of 1840 2248 DHL Notification_pdf.exe 84 PID 1840 wrote to memory of 4724 1840 ldndbi.exe 86 PID 1840 wrote to memory of 4724 1840 ldndbi.exe 86 PID 1840 wrote to memory of 4724 1840 ldndbi.exe 86 PID 1840 wrote to memory of 4724 1840 ldndbi.exe 86 PID 3160 wrote to memory of 212 3160 Explorer.EXE 87 PID 3160 wrote to memory of 212 3160 Explorer.EXE 87 PID 3160 wrote to memory of 212 3160 Explorer.EXE 87 PID 212 wrote to memory of 1432 212 raserver.exe 94 PID 212 wrote to memory of 1432 212 raserver.exe 94 PID 212 wrote to memory of 1432 212 raserver.exe 94
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3160 -
C:\Users\Admin\AppData\Local\Temp\DHL Notification_pdf.exe"C:\Users\Admin\AppData\Local\Temp\DHL Notification_pdf.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Users\Admin\AppData\Local\Temp\ldndbi.exe"C:\Users\Admin\AppData\Local\Temp\ldndbi.exe" C:\Users\Admin\AppData\Local\Temp\qlqjt.de3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Users\Admin\AppData\Local\Temp\ldndbi.exe"C:\Users\Admin\AppData\Local\Temp\ldndbi.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4724
-
-
-
-
C:\Windows\SysWOW64\raserver.exe"C:\Windows\SysWOW64\raserver.exe"2⤵
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1432
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1432 -s 1284⤵
- Program crash
PID:1372
-
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 452 -p 1432 -ip 14321⤵PID:1884
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
93KB
MD5c99b9b59b44f7789dd46e5230c22a9cd
SHA1a4551975a1003a0309ae3eef35ff0183e388707b
SHA256fc5d8e04a8c7a63b993963abb0a4ba5dd1203818cca5a04221a0e0470f2a3d1a
SHA512de8ed5c68b001d32d71dfae1d9a30d1128848131f77a2fdd64b5e8c047d0e796b52335033f718bc89f0bfeed15517ae038468d227f4ed4a43e63cb51bd75f79e
-
Filesize
93KB
MD5c99b9b59b44f7789dd46e5230c22a9cd
SHA1a4551975a1003a0309ae3eef35ff0183e388707b
SHA256fc5d8e04a8c7a63b993963abb0a4ba5dd1203818cca5a04221a0e0470f2a3d1a
SHA512de8ed5c68b001d32d71dfae1d9a30d1128848131f77a2fdd64b5e8c047d0e796b52335033f718bc89f0bfeed15517ae038468d227f4ed4a43e63cb51bd75f79e
-
Filesize
93KB
MD5c99b9b59b44f7789dd46e5230c22a9cd
SHA1a4551975a1003a0309ae3eef35ff0183e388707b
SHA256fc5d8e04a8c7a63b993963abb0a4ba5dd1203818cca5a04221a0e0470f2a3d1a
SHA512de8ed5c68b001d32d71dfae1d9a30d1128848131f77a2fdd64b5e8c047d0e796b52335033f718bc89f0bfeed15517ae038468d227f4ed4a43e63cb51bd75f79e
-
Filesize
5KB
MD5a994e285dd19803fb9ec4341608fa3bd
SHA1d5d88c4a0c0dd00cf6120aac684492bc28203088
SHA25695e31dd67caed4c3e24eaa150bbf40b380ae7dcb308639d45539675a66d827e4
SHA5123beafb9225621703067b76099fca5a9d012f9cb9078f2fb32b6eb803ea2bce7e6d75598d5dada3d721f50ca67ffba3850bcb21a3aadab73414052f3a03b8e1c6
-
Filesize
205KB
MD51a4214b2d0c61b85eab942baa8b90a45
SHA148aeb34fbb99c2ac55961f17f84e1c3ee0740eaf
SHA256b12b5eb17e8dc4dbc3a9fb16736bce60e097346e9236719508118510cc9092e1
SHA512e1bd0fa394f3b555a43d62c294eea6385ae57a1254994fa34644dabfd6bb4208e16a032da00c8656fc1aedc9a57dd3fa72599b03ff098fc39ec085b4c90e445c