Analysis
-
max time kernel
151s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 20:44
Static task
static1
Behavioral task
behavioral1
Sample
FedEx00B1915_parsed.exe
Resource
win7-20220812-en
General
-
Target
FedEx00B1915_parsed.exe
-
Size
1.7MB
-
MD5
e6641a7a0c61243081e9342c2e5076c6
-
SHA1
035914a1d0244039d43c48cadcab0439ed6855d0
-
SHA256
07a3e0b0b46beba9fcf603b62237748395cb801229e19500ff0e5cb38c12c067
-
SHA512
fe6049ed585272f8dac944bfdb402241c0f0e844c2e210c2f61a1d96fbeb451e5bddc3e69b22febd2c1dffc5357b951d28710fcde61bab31e11b6f5ff8b0ceda
-
SSDEEP
49152:rl3Nx5txMWMlY23V6MKAL1BVHiBIHKG5HqMG:xH50WOY2lxKALpHhKo3G
Malware Config
Extracted
bitrat
1.38
akatabit1915.duckdns.org:1915
-
communication_password
e10adc3949ba59abbe56e057f20f883e
-
tor_process
tor
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
msdtc.exemsdtc.exepid process 1684 msdtc.exe 2004 msdtc.exe -
Processes:
resource yara_rule behavioral1/memory/2008-57-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2008-59-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2008-60-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2008-62-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2008-63-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2008-66-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2008-67-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2008-72-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2008-73-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1008-99-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1008-100-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/624-121-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/624-122-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
Processes:
RegAsm.exeRegAsm.exeRegAsm.exepid process 2008 RegAsm.exe 2008 RegAsm.exe 2008 RegAsm.exe 2008 RegAsm.exe 2008 RegAsm.exe 1008 RegAsm.exe 624 RegAsm.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
FedEx00B1915_parsed.exemsdtc.exemsdtc.exedescription pid process target process PID 1280 set thread context of 2008 1280 FedEx00B1915_parsed.exe RegAsm.exe PID 1684 set thread context of 1008 1684 msdtc.exe RegAsm.exe PID 2004 set thread context of 624 2004 msdtc.exe RegAsm.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid process 1604 schtasks.exe 1740 schtasks.exe 1940 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
RegAsm.exeRegAsm.exeRegAsm.exedescription pid process Token: SeDebugPrivilege 2008 RegAsm.exe Token: SeShutdownPrivilege 2008 RegAsm.exe Token: SeDebugPrivilege 1008 RegAsm.exe Token: SeShutdownPrivilege 1008 RegAsm.exe Token: SeDebugPrivilege 624 RegAsm.exe Token: SeShutdownPrivilege 624 RegAsm.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
RegAsm.exepid process 2008 RegAsm.exe 2008 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
FedEx00B1915_parsed.execmd.exetaskeng.exemsdtc.execmd.exemsdtc.exedescription pid process target process PID 1280 wrote to memory of 2008 1280 FedEx00B1915_parsed.exe RegAsm.exe PID 1280 wrote to memory of 2008 1280 FedEx00B1915_parsed.exe RegAsm.exe PID 1280 wrote to memory of 2008 1280 FedEx00B1915_parsed.exe RegAsm.exe PID 1280 wrote to memory of 2008 1280 FedEx00B1915_parsed.exe RegAsm.exe PID 1280 wrote to memory of 2008 1280 FedEx00B1915_parsed.exe RegAsm.exe PID 1280 wrote to memory of 2008 1280 FedEx00B1915_parsed.exe RegAsm.exe PID 1280 wrote to memory of 2008 1280 FedEx00B1915_parsed.exe RegAsm.exe PID 1280 wrote to memory of 2008 1280 FedEx00B1915_parsed.exe RegAsm.exe PID 1280 wrote to memory of 2008 1280 FedEx00B1915_parsed.exe RegAsm.exe PID 1280 wrote to memory of 2008 1280 FedEx00B1915_parsed.exe RegAsm.exe PID 1280 wrote to memory of 2008 1280 FedEx00B1915_parsed.exe RegAsm.exe PID 1280 wrote to memory of 1756 1280 FedEx00B1915_parsed.exe cmd.exe PID 1280 wrote to memory of 1756 1280 FedEx00B1915_parsed.exe cmd.exe PID 1280 wrote to memory of 1756 1280 FedEx00B1915_parsed.exe cmd.exe PID 1280 wrote to memory of 1756 1280 FedEx00B1915_parsed.exe cmd.exe PID 1280 wrote to memory of 1068 1280 FedEx00B1915_parsed.exe cmd.exe PID 1280 wrote to memory of 1068 1280 FedEx00B1915_parsed.exe cmd.exe PID 1280 wrote to memory of 1068 1280 FedEx00B1915_parsed.exe cmd.exe PID 1280 wrote to memory of 1068 1280 FedEx00B1915_parsed.exe cmd.exe PID 1280 wrote to memory of 1100 1280 FedEx00B1915_parsed.exe cmd.exe PID 1280 wrote to memory of 1100 1280 FedEx00B1915_parsed.exe cmd.exe PID 1280 wrote to memory of 1100 1280 FedEx00B1915_parsed.exe cmd.exe PID 1280 wrote to memory of 1100 1280 FedEx00B1915_parsed.exe cmd.exe PID 1068 wrote to memory of 1940 1068 cmd.exe schtasks.exe PID 1068 wrote to memory of 1940 1068 cmd.exe schtasks.exe PID 1068 wrote to memory of 1940 1068 cmd.exe schtasks.exe PID 1068 wrote to memory of 1940 1068 cmd.exe schtasks.exe PID 1276 wrote to memory of 1684 1276 taskeng.exe msdtc.exe PID 1276 wrote to memory of 1684 1276 taskeng.exe msdtc.exe PID 1276 wrote to memory of 1684 1276 taskeng.exe msdtc.exe PID 1276 wrote to memory of 1684 1276 taskeng.exe msdtc.exe PID 1684 wrote to memory of 1008 1684 msdtc.exe RegAsm.exe PID 1684 wrote to memory of 1008 1684 msdtc.exe RegAsm.exe PID 1684 wrote to memory of 1008 1684 msdtc.exe RegAsm.exe PID 1684 wrote to memory of 1008 1684 msdtc.exe RegAsm.exe PID 1684 wrote to memory of 1008 1684 msdtc.exe RegAsm.exe PID 1684 wrote to memory of 1008 1684 msdtc.exe RegAsm.exe PID 1684 wrote to memory of 1008 1684 msdtc.exe RegAsm.exe PID 1684 wrote to memory of 1008 1684 msdtc.exe RegAsm.exe PID 1684 wrote to memory of 1008 1684 msdtc.exe RegAsm.exe PID 1684 wrote to memory of 1008 1684 msdtc.exe RegAsm.exe PID 1684 wrote to memory of 1008 1684 msdtc.exe RegAsm.exe PID 1684 wrote to memory of 1472 1684 msdtc.exe cmd.exe PID 1684 wrote to memory of 1472 1684 msdtc.exe cmd.exe PID 1684 wrote to memory of 1472 1684 msdtc.exe cmd.exe PID 1684 wrote to memory of 1472 1684 msdtc.exe cmd.exe PID 1684 wrote to memory of 976 1684 msdtc.exe cmd.exe PID 1684 wrote to memory of 976 1684 msdtc.exe cmd.exe PID 1684 wrote to memory of 976 1684 msdtc.exe cmd.exe PID 1684 wrote to memory of 976 1684 msdtc.exe cmd.exe PID 1684 wrote to memory of 692 1684 msdtc.exe cmd.exe PID 1684 wrote to memory of 692 1684 msdtc.exe cmd.exe PID 1684 wrote to memory of 692 1684 msdtc.exe cmd.exe PID 1684 wrote to memory of 692 1684 msdtc.exe cmd.exe PID 976 wrote to memory of 1604 976 cmd.exe schtasks.exe PID 976 wrote to memory of 1604 976 cmd.exe schtasks.exe PID 976 wrote to memory of 1604 976 cmd.exe schtasks.exe PID 976 wrote to memory of 1604 976 cmd.exe schtasks.exe PID 1276 wrote to memory of 2004 1276 taskeng.exe msdtc.exe PID 1276 wrote to memory of 2004 1276 taskeng.exe msdtc.exe PID 1276 wrote to memory of 2004 1276 taskeng.exe msdtc.exe PID 1276 wrote to memory of 2004 1276 taskeng.exe msdtc.exe PID 2004 wrote to memory of 624 2004 msdtc.exe RegAsm.exe PID 2004 wrote to memory of 624 2004 msdtc.exe RegAsm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\FedEx00B1915_parsed.exe"C:\Users\Admin\AppData\Local\Temp\FedEx00B1915_parsed.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2008 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\msdtc"2⤵PID:1756
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe'" /f3⤵
- Creates scheduled task(s)
PID:1940 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\FedEx00B1915_parsed.exe" "C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe"2⤵PID:1100
-
C:\Windows\system32\taskeng.exetaskeng.exe {48D4981D-F4CD-45C7-9935-B4AAB2F933FF} S-1-5-21-3845472200-3839195424-595303356-1000:ZERMMMDR\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exeC:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:1008 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe'" /f3⤵
- Suspicious use of WriteProcessMemory
PID:976 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe'" /f4⤵
- Creates scheduled task(s)
PID:1604 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe" "C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe"3⤵PID:692
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\msdtc"3⤵PID:1472
-
C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exeC:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:624 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\msdtc"3⤵PID:1764
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe'" /f3⤵PID:1280
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe'" /f4⤵
- Creates scheduled task(s)
PID:1740 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe" "C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe"3⤵PID:880
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD5e6641a7a0c61243081e9342c2e5076c6
SHA1035914a1d0244039d43c48cadcab0439ed6855d0
SHA25607a3e0b0b46beba9fcf603b62237748395cb801229e19500ff0e5cb38c12c067
SHA512fe6049ed585272f8dac944bfdb402241c0f0e844c2e210c2f61a1d96fbeb451e5bddc3e69b22febd2c1dffc5357b951d28710fcde61bab31e11b6f5ff8b0ceda
-
Filesize
1.7MB
MD5e6641a7a0c61243081e9342c2e5076c6
SHA1035914a1d0244039d43c48cadcab0439ed6855d0
SHA25607a3e0b0b46beba9fcf603b62237748395cb801229e19500ff0e5cb38c12c067
SHA512fe6049ed585272f8dac944bfdb402241c0f0e844c2e210c2f61a1d96fbeb451e5bddc3e69b22febd2c1dffc5357b951d28710fcde61bab31e11b6f5ff8b0ceda
-
Filesize
1.7MB
MD5e6641a7a0c61243081e9342c2e5076c6
SHA1035914a1d0244039d43c48cadcab0439ed6855d0
SHA25607a3e0b0b46beba9fcf603b62237748395cb801229e19500ff0e5cb38c12c067
SHA512fe6049ed585272f8dac944bfdb402241c0f0e844c2e210c2f61a1d96fbeb451e5bddc3e69b22febd2c1dffc5357b951d28710fcde61bab31e11b6f5ff8b0ceda