Analysis
-
max time kernel
3s -
max time network
3s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
21-01-2024 07:02
Static task
static1
Behavioral task
behavioral1
Sample
6ca92899c290d5bfedefdbeefe901d11.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
6ca92899c290d5bfedefdbeefe901d11.exe
Resource
win10v2004-20231222-en
General
-
Target
6ca92899c290d5bfedefdbeefe901d11.exe
-
Size
5.2MB
-
MD5
6ca92899c290d5bfedefdbeefe901d11
-
SHA1
ffb1a17bf8775ace4f97396a0a22e80a6a9fe409
-
SHA256
f63fc658063eeba3ad2b29beffc1cb7c4e2183fd838767459216533263271e30
-
SHA512
25e23d1a656e32504017e68a4de0b991dc7b8b54e85095e46ce0fcc8a93eeb02f0a40e964f71e787298522f8f52b03e6f93a31af0dc9dbeecdaa14364d487d1e
-
SSDEEP
98304:yYtjpSGv3/TnyVEUKwunZHyHHb0KEKIXR/M7Fg93A8Sl7B00Q7U5uK:yYtNTvUKw4ZSHHQ6IX6Ca8StC02QuK
Malware Config
Extracted
nullmixer
http://hsiens.xyz/
Extracted
privateloader
http://37.0.10.214/proxies.txt
http://37.0.10.244/server.txt
http://wfsdragon.ru/api/setStats.php
37.0.10.237
Signatures
-
Detect Fabookie payload 2 IoCs
resource yara_rule behavioral2/files/0x0006000000023216-78.dat family_fabookie behavioral2/files/0x0006000000023216-87.dat family_fabookie -
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
resource yara_rule behavioral2/files/0x000600000002320f-62.dat aspack_v212_v242 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation 6ca92899c290d5bfedefdbeefe901d11.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4440 3412 WerFault.exe 91 -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 5016 wrote to memory of 3160 5016 6ca92899c290d5bfedefdbeefe901d11.exe 88 PID 5016 wrote to memory of 3160 5016 6ca92899c290d5bfedefdbeefe901d11.exe 88 PID 5016 wrote to memory of 3160 5016 6ca92899c290d5bfedefdbeefe901d11.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\6ca92899c290d5bfedefdbeefe901d11.exe"C:\Users\Admin\AppData\Local\Temp\6ca92899c290d5bfedefdbeefe901d11.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵PID:3160
-
C:\Users\Admin\AppData\Local\Temp\7zS85CF7A67\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS85CF7A67\setup_install.exe"3⤵PID:3412
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 5644⤵
- Program crash
PID:4440
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zS85CF7A67\Mon0230849f536.exeMon0230849f536.exe1⤵PID:1392
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"1⤵PID:2948
-
C:\Users\Admin\AppData\Local\Temp\7zS85CF7A67\Mon025947de558e.exeMon025947de558e.exe1⤵PID:4584
-
C:\Users\Admin\AppData\Local\Temp\7zS85CF7A67\Mon022fbe36b52bd.exeMon022fbe36b52bd.exe1⤵PID:3104
-
C:\Windows\SysWOW64\dllhost.exedllhost.exe2⤵PID:628
-
-
C:\Windows\SysWOW64\cmd.execmd /c cmd < Sfaldavano.xls2⤵PID:4664
-
-
C:\Users\Admin\AppData\Local\Temp\7zS85CF7A67\Mon02c4d42768d7.exeMon02c4d42768d7.exe1⤵PID:2384
-
C:\Users\Admin\AppData\Local\Temp\7zS85CF7A67\Mon02bee09ab5e7cf.exeMon02bee09ab5e7cf.exe1⤵PID:860
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3412 -ip 34121⤵PID:3116
-
C:\Users\Admin\AppData\Local\Temp\7zS85CF7A67\Mon02983a8f4b8e1dbe.exeMon02983a8f4b8e1dbe.exe1⤵PID:3488
-
C:\Users\Admin\AppData\Local\Temp\7zS85CF7A67\Mon02be65150e08b99.exeMon02be65150e08b99.exe1⤵PID:1264
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
285KB
MD56842cc859e411d98d53656840e746121
SHA18e84fffa349f6f27ccab06bb23714cf51dfdc50e
SHA2561cbfc22471280b0c911fafb5fa5ba27f3012f81eec9ba1c8a5f32dd53e1efd5e
SHA51208f08ca7fdfeed9b22444051537845a9fa69b4b748b9dc9270aa51caba120c4a59ef1a8b6f082617bbe804c328e69eb17cbccddef6498a9d303bbb95f96e672e
-
Filesize
329KB
MD5890afadf722f1aef4d82d689b35a207e
SHA100f029eb8cc8b8e09a09f13e28c9a05403a505d8
SHA25643871b4e124459185a5876a0aea3894d1fbce08d31acc0bfccb5811cc2d72ba2
SHA51225916904af30d0b1753a10c58c75bf075f09ea617680d27e0024ed90da2b7fd7180e96e54d683c22ee58f13901b34bbb58f204fc1a31c1b210c291e480bbc19d
-
Filesize
204KB
MD5bab4956b3006de18a6268d27db0d76de
SHA1416db4765c38133a0b9b1a081bd3f1d3a4d23ff3
SHA2560b944b4282ecd5f6801b83d1b3dfe8fd43d72faf4c62e0814d3d3f7540ae11b9
SHA512e02247e42a60e476b4d5bc43402d8ffab96202224a25d5381c181bdc69bea6fbf30ca06dece940f5382fa0a5821a825ce335a82f56044308f9af8f3cdb230e1f
-
Filesize
160KB
MD5ffcdfa0a5ee797a6dd0d946a40552713
SHA1994bc9de20577d8d2cf5591d080efb607477bf74
SHA256a8752bfd0fe5f362f3ac2cdb8544fab9569a8fc779ecd0b11f71320ec91915b0
SHA512de3b044896d720ee82b0839b3a3272f091f443d69edcaa724c71f9cab8f52032b94ef26bc20a7a815b4e62810337362fb96a09fb927a73040cea3fa7e19c4ec8
-
Filesize
33KB
MD532fd5d9ada5c90bc6831bfde04716a98
SHA16f205305b7b4af0da24ca8fa7a2b003c67797502
SHA256cbd1464388996b5d4f66756e2aac41d05110e8c46aabca101bf36386c32791a0
SHA5127f921b7949e461ed957f3df164aafa6689a9aea15f797e7f67cb4f03da6a7a7fa2caed86258651c8ffe5e9e8e8572db4cc00c2ec124696530eb7f5b9fda36824
-
Filesize
112KB
MD5649e7d93e6d774eae5a7516977a1e99d
SHA1f25923a270d57283f2bf82ba889aaa2a7fca9089
SHA256288058d478a589eac267fb227796c1dfb8e45bf775a5aebc905d520dc491438a
SHA5124a7614afccae405dc5de410425f40de5589dae6897bf7dc1e9bcbc2179957c25bebcbe7a490ee0f4c648d528d4b34884b2036a2a5e6dd273df250bd0003d8b0a
-
Filesize
61KB
MD54f8005cdb39659efd532c38d83047ce6
SHA154fa2442d8404e1409a19f995b6c3026cfb24352
SHA256f7a8834cd43372004fd5d28b7668b4ac5d98ce4b5a2de0af1343d7872efabc44
SHA5129334cb45cc4641d343aa62d6e80c8a34e93afc9c6ae1240a21d775df8faa0150311130cfc94e43f6058669ac7c4127f1d793f9af989ce009a019ab7f7f438765
-
Filesize
117KB
MD5aef6269edb1787c95fcbf2ba97d798b5
SHA1882a34e29f133b7f2987c61e62a6ed9b340dc15f
SHA256efe7faa534beadcf6ac71ac4752ad73ac2222e368ab8868c4f6c9a54bee7df97
SHA512bfb3e72e98ae0f5057ebae966dbda9eafde8ee8f840af94a466cdd0c7f2a896733a7b4e95e97ddd4f25124f97ee60617c435aeb058e9cd6516ea16a413142026
-
Filesize
8KB
MD5408f2c9252ad66429a8d5401f1833db3
SHA13829d2d03a728ecd59b38cc189525220a60c05db
SHA256890db580fac738971bc7c714735ff6f1f2ee31edccd7881044da3e98452af664
SHA512d4c89dfd928023b9f4380808b27e032342d2a85963b95bbed3191cc03b455dbc6f5ffecf29828a53b1d9011b3881f1cda9d15d269a2cbcbd4be5c993bcd9643b
-
Filesize
110KB
MD58eadbd9a2d95e4260480b08fe4cda013
SHA1328159b207a65e2c9dfed5842bed93e616911b58
SHA256698bd247fcb8effec9a95fed010e0036927ce281de9adb1e6cc2684ffadfa0ef
SHA5125591698858763423d2164f3b5a68b15a22a170fd06f23b4e56358af05731e1308b3691096fc341937fd1acba6b279363f4d28c04de6193b1f10a79fb3077d7a5
-
Filesize
58KB
MD588936818f9b10d1baec00f5feae00b9f
SHA12182e139e200f18f93efbae87900f9b6cbe06907
SHA256019b7691925cc9db4103635c082105d5d8e10a57c7240b838fd2e2fd67861930
SHA512b7e74f590d67f04de63ca4a5308ace0f11d1d4074a1dee0d2c3b387ee6d81c4f9bfe5432684ebd4045a14060600ea801084e4a0df214c6348bf84b20a1161188
-
Filesize
57KB
MD54422a384e4e1728dadbf76b3851ac5b4
SHA1675ea59bf45573e47833fdb59c59b4934997596b
SHA2563426af5c1a9dcba9dd6e883de6a1d88b2b083fbc813bfb508c12193acba68c67
SHA512304df540413abf6e36651905149002e65d9717fde0680d4ef665d0d62ed5cffde4ce45a68a6afd9341eaae5dead814c0b06812db7af5a92e995076dcb8708d97
-
Filesize
105KB
MD57ef84ae5df5a01b7673cb185621e2e2d
SHA136398c29bc68fc4e340fd64bcdf52e0219bdb961
SHA2561754f44503d9ea5a61b8decd50dd992cf229b5ed4f93f9901e2942d2e1ab3c56
SHA512dffc466c969c201e03e290212b4d27dd44535cd29ab809ed5970afd1bf40c400587b0339d89334a3848697a2cba9c51ef52ec5db61e943dfaeaf88e6261082da
-
Filesize
386KB
MD5b070e3ff88e9163a86e53beac6f86aaf
SHA1dcc70b7fde48e1fbb87923b96539da500bb3d563
SHA2567607f9c36ee34ce1b8c686542ed86aae0a9b01a5b936ba019356a6d58916f409
SHA512db3ebd008705d16d742f51e5199e5cc29326d13da92b751b22dd5ca048f2813006285ff7928886ebe431a63ae6d3ebe203dc8ed31a21972ee06035309397d79d
-
Filesize
290KB
MD5874ad8f28ce9611f887da4720d4f9ce9
SHA1da522667ac0987db55bafebf4fcf9c2e28286506
SHA2563e45e721be747f8265cd7ea6e6d3db0413747b0012848f54d038dbc775414323
SHA512b24433144c03f87eb80bf6dc103e6c55899120453868625b8ff3ee47ccf437f6772a3f3bee49e0dbe124ca913751f6c721b56ca3cb6fdccae14ab69e4a9c0f0e
-
Filesize
101KB
MD5d99b4331efce8061551cd580ab49d69f
SHA16b1e5cecba6178f1b4a6eea3beb6dc6560929ea5
SHA25699b202e4c1f1f5435f18ff162aba64cf4dc16380a9e4159c93ba88561ee6eed7
SHA512ef87c01150abcadcf77ce20d19076c4ac0ff4d66e575f0fba4d446c464a386c003a54cd9ede2cd9791bd9afad2bc4a53c1285f99613b1a3c61ee73b8080c94dd
-
Filesize
1.4MB
MD58fca52b985ebf8246bf419c5fb0cc729
SHA1d6c86de35d36c8d619535c3c4ba148827eb0ed25
SHA2561ab6a6ca867e693063dc3ed06e4a4e27978dd80dd990bbcdb016c41d1dc7be65
SHA512542f5b923a1f6b29461346116cf8bc74911082bc51271b76163dfd0620ec375d225138c3ec1197aa2cc2af540028469043b7448710dc8ebf4c6a20982eee9abd
-
Filesize
2.5MB
MD56292f3630d6c405882882ea653667d0c
SHA107b542c8f394bc183e1a92a2dc3cd0e0619748d7
SHA2569149e42e71384ad2ebda61f9f77a2c8e939ed02fca975791d725032e930b6b94
SHA51207024fd1be10745d36d06edfc3fd8e804ae9d89c907d0e48e0994d202d83c2835ef40503c66ecce12aa811dd8f8d78b8d125adb211cf49b748845be405201d7e
-
Filesize
1.6MB
MD5cd0282d003ac62a0de670505672ddcba
SHA1f4ac6e249bd0d4bccc3753efd8aff54126c07171
SHA25651838de6099e00ccb74d0193f99049be38619d8f1f833231e8c9cb1d2172a05f
SHA51229eb037f3ed59abbb4cc86c4fcc38c625a00b88fdd5df11d5c771f7095ee18d7a45f7f703daf65e83432e7d7c5d7a138ee3e6e9d11f6ddc78a31d3d78fe3387c