Analysis
-
max time kernel
121s -
max time network
134s -
platform
windows10_x64 -
resource
win10-en-20210920 -
submitted
28-10-2021 22:16
Static task
static1
Behavioral task
behavioral1
Sample
mixsix_20211029-001408.exe
Resource
win7-en-20210920
Behavioral task
behavioral2
Sample
mixsix_20211029-001408.exe
Resource
win10-en-20210920
General
-
Target
mixsix_20211029-001408.exe
-
Size
648KB
-
MD5
fca8bb3b8d137449cba1fbf406e0d1eb
-
SHA1
8b2a7d56695e4aea122e37b3a5a371a16cfa5c2d
-
SHA256
249153197eafedc3426d55f6a12fbe041acb4527bc8c31f007ea1798d30df7b9
-
SHA512
71c04d60d49ce9ed3314752171b6b9ca102cf80dc113b9af56a2be2b6fd790b83a890b95319ec701444a0b41fb644299d0e5b4a84f86c7cb37411eb95e20eb90
Malware Config
Extracted
raccoon
7c9b4504a63ed23664e38808e65948379b790395
-
url4cnc
http://telegka.top/capibar
http://telegin.top/capibar
https://t.me/capibar
Signatures
-
Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
Processes:
WerFault.exedescription pid process target process PID 2812 created 3848 2812 WerFault.exe mixsix_20211029-001408.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
mixsix_20211029-001408.exedescription pid process target process PID 3748 set thread context of 3848 3748 mixsix_20211029-001408.exe mixsix_20211029-001408.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2812 3848 WerFault.exe mixsix_20211029-001408.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
WerFault.exepid process 2812 WerFault.exe 2812 WerFault.exe 2812 WerFault.exe 2812 WerFault.exe 2812 WerFault.exe 2812 WerFault.exe 2812 WerFault.exe 2812 WerFault.exe 2812 WerFault.exe 2812 WerFault.exe 2812 WerFault.exe 2812 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
WerFault.exedescription pid process Token: SeRestorePrivilege 2812 WerFault.exe Token: SeBackupPrivilege 2812 WerFault.exe Token: SeDebugPrivilege 2812 WerFault.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
mixsix_20211029-001408.exedescription pid process target process PID 3748 wrote to memory of 3848 3748 mixsix_20211029-001408.exe mixsix_20211029-001408.exe PID 3748 wrote to memory of 3848 3748 mixsix_20211029-001408.exe mixsix_20211029-001408.exe PID 3748 wrote to memory of 3848 3748 mixsix_20211029-001408.exe mixsix_20211029-001408.exe PID 3748 wrote to memory of 3848 3748 mixsix_20211029-001408.exe mixsix_20211029-001408.exe PID 3748 wrote to memory of 3848 3748 mixsix_20211029-001408.exe mixsix_20211029-001408.exe PID 3748 wrote to memory of 3848 3748 mixsix_20211029-001408.exe mixsix_20211029-001408.exe PID 3748 wrote to memory of 3848 3748 mixsix_20211029-001408.exe mixsix_20211029-001408.exe PID 3748 wrote to memory of 3848 3748 mixsix_20211029-001408.exe mixsix_20211029-001408.exe PID 3748 wrote to memory of 3848 3748 mixsix_20211029-001408.exe mixsix_20211029-001408.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\mixsix_20211029-001408.exe"C:\Users\Admin\AppData\Local\Temp\mixsix_20211029-001408.exe"
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
-
C:\Users\Admin\AppData\Local\Temp\mixsix_20211029-001408.exe"C:\Users\Admin\AppData\Local\Temp\mixsix_20211029-001408.exe"
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3848 -s 764
- Suspicious use of NtCreateProcessExOtherParentProcess
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
Network
MITRE ATT&CK Matrix
Replay Monitor
Downloads
-
memory/3748-116-0x00000000031F0000-0x0000000003282000-memory.dmpFilesize
584KB
-
memory/3748-117-0x0000000000400000-0x0000000002F68000-memory.dmpFilesize
43MB
-
memory/3748-115-0x0000000003060000-0x00000000031AA000-memory.dmpFilesize
1MB
-
memory/3748-121-0x00000000032D0000-0x0000000003363000-memory.dmpFilesize
588KB
-
memory/3848-119-0x0000000000400000-0x0000000002DE8000-memory.dmpFilesize
41MB
-
memory/3848-120-0x0000000000457320-mapping.dmp
-
memory/3848-122-0x00000000030A4000-0x00000000030F3000-memory.dmpFilesize
316KB
-
memory/3848-123-0x0000000000400000-0x0000000002DE8000-memory.dmpFilesize
41MB
-
memory/3848-125-0x0000000002DF0000-0x0000000002F3A000-memory.dmpFilesize
1MB
-
memory/3848-124-0x0000000000400000-0x0000000002DE8000-memory.dmpFilesize
41MB
-
memory/3848-126-0x0000000000400000-0x0000000002DE8000-memory.dmpFilesize
41MB