Analysis
-
max time kernel
132s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
29-06-2022 06:15
Static task
static1
Behavioral task
behavioral1
Sample
sstw5VHmkS2cGiF.exe
Resource
win7-20220414-en
General
-
Target
sstw5VHmkS2cGiF.exe
-
Size
973KB
-
MD5
89e0f3ba3b0356030882a5d993c44a96
-
SHA1
5aa37d9479803a1fa692974323849d1eaad34328
-
SHA256
4a762e8f8af34dcfcd469d9e9bfb43c977cd878d939527053a46dd580e654c80
-
SHA512
aced63ee766f6c64c795653a889fa11c70f4c227c77c6cd432825837465b7ddb056856f87ea93c79e511f8c65d7dabda7bf47ad881265c556edde9cd22408e0b
Malware Config
Extracted
netwire
20220627.duckdns.org:4736
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
lock_executable
false
-
mutex
KmOVkegF
-
offline_keylogger
false
-
password
Password
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 5 IoCs
Processes:
resource yara_rule behavioral2/memory/1220-145-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral2/memory/1220-146-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral2/memory/1220-147-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral2/memory/1220-149-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral2/memory/1220-163-0x0000000000400000-0x0000000000450000-memory.dmp netwire -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
sstw5VHmkS2cGiF.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation sstw5VHmkS2cGiF.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
sstw5VHmkS2cGiF.exedescription pid process target process PID 1636 set thread context of 1220 1636 sstw5VHmkS2cGiF.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
sstw5VHmkS2cGiF.exepowershell.exepowershell.exepid process 1636 sstw5VHmkS2cGiF.exe 1636 sstw5VHmkS2cGiF.exe 2760 powershell.exe 2388 powershell.exe 1636 sstw5VHmkS2cGiF.exe 1636 sstw5VHmkS2cGiF.exe 1636 sstw5VHmkS2cGiF.exe 2760 powershell.exe 2388 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
sstw5VHmkS2cGiF.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1636 sstw5VHmkS2cGiF.exe Token: SeDebugPrivilege 2388 powershell.exe Token: SeDebugPrivilege 2760 powershell.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
sstw5VHmkS2cGiF.exedescription pid process target process PID 1636 wrote to memory of 2760 1636 sstw5VHmkS2cGiF.exe powershell.exe PID 1636 wrote to memory of 2760 1636 sstw5VHmkS2cGiF.exe powershell.exe PID 1636 wrote to memory of 2760 1636 sstw5VHmkS2cGiF.exe powershell.exe PID 1636 wrote to memory of 2388 1636 sstw5VHmkS2cGiF.exe powershell.exe PID 1636 wrote to memory of 2388 1636 sstw5VHmkS2cGiF.exe powershell.exe PID 1636 wrote to memory of 2388 1636 sstw5VHmkS2cGiF.exe powershell.exe PID 1636 wrote to memory of 1236 1636 sstw5VHmkS2cGiF.exe schtasks.exe PID 1636 wrote to memory of 1236 1636 sstw5VHmkS2cGiF.exe schtasks.exe PID 1636 wrote to memory of 1236 1636 sstw5VHmkS2cGiF.exe schtasks.exe PID 1636 wrote to memory of 3484 1636 sstw5VHmkS2cGiF.exe vbc.exe PID 1636 wrote to memory of 3484 1636 sstw5VHmkS2cGiF.exe vbc.exe PID 1636 wrote to memory of 3484 1636 sstw5VHmkS2cGiF.exe vbc.exe PID 1636 wrote to memory of 1220 1636 sstw5VHmkS2cGiF.exe vbc.exe PID 1636 wrote to memory of 1220 1636 sstw5VHmkS2cGiF.exe vbc.exe PID 1636 wrote to memory of 1220 1636 sstw5VHmkS2cGiF.exe vbc.exe PID 1636 wrote to memory of 1220 1636 sstw5VHmkS2cGiF.exe vbc.exe PID 1636 wrote to memory of 1220 1636 sstw5VHmkS2cGiF.exe vbc.exe PID 1636 wrote to memory of 1220 1636 sstw5VHmkS2cGiF.exe vbc.exe PID 1636 wrote to memory of 1220 1636 sstw5VHmkS2cGiF.exe vbc.exe PID 1636 wrote to memory of 1220 1636 sstw5VHmkS2cGiF.exe vbc.exe PID 1636 wrote to memory of 1220 1636 sstw5VHmkS2cGiF.exe vbc.exe PID 1636 wrote to memory of 1220 1636 sstw5VHmkS2cGiF.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\sstw5VHmkS2cGiF.exe"C:\Users\Admin\AppData\Local\Temp\sstw5VHmkS2cGiF.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\sstw5VHmkS2cGiF.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2760 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\KTNWVfSfr.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2388 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KTNWVfSfr" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD7F6.tmp"2⤵
- Creates scheduled task(s)
PID:1236 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:3484
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:1220
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD524a6b5e6dac186de9d337db990c36dd4
SHA14f7032570484d5a2938a8c7a56a3368bbb06c7ec
SHA2568dc0a9e9856ab1631d36e23fa3ad7f3b4d169b2765cd0f4915c3555aec5aa5ec
SHA512c2efff8b54ecd152d859ee559602c7c80825742d540bbb4b8f893b41388c2a011a6613342c51bd57d15c236a2c29b42b990b8f440e176d5469171fb4cef99d08
-
Filesize
1KB
MD513f4a9bb0eed3ad9a4d7765097b92a35
SHA115662cbb3b8925173eb1fc09f149020aa3ed81c7
SHA25650ff2d2813643bec21b56ae4bfc848bda5212d9eb618f982aa7d49f02b50f4e4
SHA512321e5b3786353a8946c920ed6b7ffa3f40606b4d4d929aa8212d9b336f2294109924682d64174268c0e468b63f230d88cc4e690ee2b751a54e3c954295b24872