Analysis
-
max time kernel
194s -
max time network
211s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
01-07-2022 14:20
Static task
static1
Behavioral task
behavioral1
Sample
c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe
Resource
win7-20220414-en
General
-
Target
c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe
-
Size
615KB
-
MD5
9df25a599697716759c0183e3284f8aa
-
SHA1
405af3516b660318f006c16b2829adf0ec8e7d14
-
SHA256
c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f
-
SHA512
e13a74ee635eea2c77ed1e4b7b8074de3f87e530a20ee1ec3763933e915621adcdf3c057d6b5e19e80d1ffed776482a47b08e4b996d2f6f0c981fac86e109f27
Malware Config
Extracted
netwire
79.134.225.94:7119
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
New order
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Password
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/4424-138-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral2/memory/4424-142-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral2/memory/4424-144-0x0000000000400000-0x000000000042C000-memory.dmp netwire -
Executes dropped EXE 1 IoCs
Processes:
svhost.exepid process 4424 svhost.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe -
Drops desktop.ini file(s) 2 IoCs
Processes:
c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exedescription ioc process File created C:\Windows\assembly\Desktop.ini c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe File opened for modification C:\Windows\assembly\Desktop.ini c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exedescription pid process target process PID 4444 set thread context of 4424 4444 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe svhost.exe -
Drops file in Windows directory 3 IoCs
Processes:
c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exedescription ioc process File opened for modification C:\Windows\assembly c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe File created C:\Windows\assembly\Desktop.ini c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe File opened for modification C:\Windows\assembly\Desktop.ini c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
NTFS ADS 1 IoCs
Processes:
cmd.exedescription ioc process File created C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exepid process 4444 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe 4444 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exedescription pid process Token: SeDebugPrivilege 4444 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe Token: 33 4444 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe Token: SeIncBasePriorityPrivilege 4444 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.execmd.exedescription pid process target process PID 4444 wrote to memory of 4588 4444 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe cmd.exe PID 4444 wrote to memory of 4588 4444 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe cmd.exe PID 4444 wrote to memory of 4588 4444 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe cmd.exe PID 4444 wrote to memory of 4720 4444 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe cmd.exe PID 4444 wrote to memory of 4720 4444 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe cmd.exe PID 4444 wrote to memory of 4720 4444 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe cmd.exe PID 4720 wrote to memory of 2096 4720 cmd.exe reg.exe PID 4720 wrote to memory of 2096 4720 cmd.exe reg.exe PID 4720 wrote to memory of 2096 4720 cmd.exe reg.exe PID 4444 wrote to memory of 4972 4444 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe cmd.exe PID 4444 wrote to memory of 4972 4444 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe cmd.exe PID 4444 wrote to memory of 4972 4444 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe cmd.exe PID 4444 wrote to memory of 4424 4444 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe svhost.exe PID 4444 wrote to memory of 4424 4444 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe svhost.exe PID 4444 wrote to memory of 4424 4444 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe svhost.exe PID 4444 wrote to memory of 4424 4444 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe svhost.exe PID 4444 wrote to memory of 4424 4444 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe svhost.exe PID 4444 wrote to memory of 4424 4444 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe svhost.exe PID 4444 wrote to memory of 4424 4444 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe svhost.exe PID 4444 wrote to memory of 4424 4444 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe svhost.exe PID 4444 wrote to memory of 4424 4444 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe svhost.exe PID 4444 wrote to memory of 4424 4444 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe svhost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe"C:\Users\Admin\AppData\Local\Temp\c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4444 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe" "%temp%\FolderN\name.exe" /Y2⤵PID:4588
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4720 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f3⤵PID:2096
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier2⤵
- NTFS ADS
PID:4972 -
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"2⤵
- Executes dropped EXE
PID:4424
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
615KB
MD59df25a599697716759c0183e3284f8aa
SHA1405af3516b660318f006c16b2829adf0ec8e7d14
SHA256c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f
SHA512e13a74ee635eea2c77ed1e4b7b8074de3f87e530a20ee1ec3763933e915621adcdf3c057d6b5e19e80d1ffed776482a47b08e4b996d2f6f0c981fac86e109f27
-
Filesize
89KB
MD584c42d0f2c1ae761bef884638bc1eacd
SHA14353881e7f4e9c7610f4e0489183b55bb58bb574
SHA256331487446653875bf1e628b797a5283e40056654f7ff328eafbe39b0304480d3
SHA51243c307a38faa3a4b311597034cf75035a4434a1024d2a54e867e6a94b53b677898d71a858438d119000e872a7a6e92c5b31d277a8c207a94375ed4fd3c7beb87
-
Filesize
89KB
MD584c42d0f2c1ae761bef884638bc1eacd
SHA14353881e7f4e9c7610f4e0489183b55bb58bb574
SHA256331487446653875bf1e628b797a5283e40056654f7ff328eafbe39b0304480d3
SHA51243c307a38faa3a4b311597034cf75035a4434a1024d2a54e867e6a94b53b677898d71a858438d119000e872a7a6e92c5b31d277a8c207a94375ed4fd3c7beb87