Analysis
-
max time kernel
153s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
07-07-2022 08:21
Static task
static1
Behavioral task
behavioral1
Sample
46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe
Resource
win7-20220414-en
General
-
Target
46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe
-
Size
304KB
-
MD5
d01c6c9d0ee7718220385bb50e674979
-
SHA1
5f173f9d3898427109863869f412071bb3983add
-
SHA256
46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1
-
SHA512
e781569b628b7b4dbd2f2be4a7d1222dfd9861a93e9c78cb7837dc6caa2319f06339b5a199e92d7af16aa85a30bf03d3c073409392086012a358df1d1446614a
Malware Config
Signatures
-
NetWire RAT payload 9 IoCs
Processes:
resource yara_rule behavioral2/memory/2008-140-0x0000000000400000-0x0000000000425000-memory.dmp netwire behavioral2/memory/2008-143-0x0000000000400000-0x0000000000425000-memory.dmp netwire behavioral2/memory/2008-147-0x0000000000400000-0x0000000000425000-memory.dmp netwire behavioral2/memory/2276-153-0x0000000000400000-0x0000000000425000-memory.dmp netwire behavioral2/memory/2276-155-0x0000000000400000-0x0000000000425000-memory.dmp netwire behavioral2/memory/2920-162-0x0000000000350000-0x0000000000375000-memory.dmp netwire behavioral2/memory/2920-166-0x0000000000350000-0x0000000000375000-memory.dmp netwire behavioral2/memory/672-172-0x0000000000400000-0x0000000000425000-memory.dmp netwire behavioral2/memory/672-173-0x0000000000400000-0x0000000000425000-memory.dmp netwire -
Executes dropped EXE 5 IoCs
Processes:
46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exeHost.exe46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exeHost.exeHost.exepid process 2008 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe 4776 Host.exe 2276 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe 2920 Host.exe 672 Host.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exeHost.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation Host.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exeHost.exedescription pid process target process PID 3372 set thread context of 2008 3372 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe PID 3372 set thread context of 2276 3372 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe PID 4776 set thread context of 2920 4776 Host.exe Host.exe PID 4776 set thread context of 672 4776 Host.exe Host.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3856 2920 WerFault.exe Host.exe -
NTFS ADS 2 IoCs
Processes:
cmd.execmd.exedescription ioc process File created C:\Users\Admin\AppData\Local\Temp\46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe:Zone.Identifier cmd.exe File created C:\Users\Admin\AppData\Roaming\Install\Host.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exeHost.exepid process 3372 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe 3372 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe 3372 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe 3372 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe 3372 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe 3372 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe 4776 Host.exe 4776 Host.exe 4776 Host.exe 4776 Host.exe 4776 Host.exe 4776 Host.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exeHost.exedescription pid process Token: SeDebugPrivilege 3372 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe Token: SeDebugPrivilege 4776 Host.exe -
Suspicious use of WriteProcessMemory 49 IoCs
Processes:
46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exeHost.exedescription pid process target process PID 3372 wrote to memory of 4312 3372 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe cmd.exe PID 3372 wrote to memory of 4312 3372 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe cmd.exe PID 3372 wrote to memory of 4312 3372 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe cmd.exe PID 3372 wrote to memory of 2008 3372 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe PID 3372 wrote to memory of 2008 3372 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe PID 3372 wrote to memory of 2008 3372 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe PID 3372 wrote to memory of 2008 3372 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe PID 3372 wrote to memory of 2008 3372 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe PID 3372 wrote to memory of 2008 3372 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe PID 3372 wrote to memory of 2008 3372 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe PID 3372 wrote to memory of 2008 3372 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe PID 3372 wrote to memory of 2008 3372 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe PID 3372 wrote to memory of 2008 3372 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe PID 2008 wrote to memory of 4776 2008 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe Host.exe PID 2008 wrote to memory of 4776 2008 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe Host.exe PID 2008 wrote to memory of 4776 2008 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe Host.exe PID 3372 wrote to memory of 2276 3372 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe PID 3372 wrote to memory of 2276 3372 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe PID 3372 wrote to memory of 2276 3372 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe PID 3372 wrote to memory of 2276 3372 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe PID 3372 wrote to memory of 2276 3372 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe PID 3372 wrote to memory of 2276 3372 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe PID 3372 wrote to memory of 2276 3372 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe PID 3372 wrote to memory of 2276 3372 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe PID 3372 wrote to memory of 2276 3372 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe PID 3372 wrote to memory of 2276 3372 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe 46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe PID 4776 wrote to memory of 4952 4776 Host.exe cmd.exe PID 4776 wrote to memory of 4952 4776 Host.exe cmd.exe PID 4776 wrote to memory of 4952 4776 Host.exe cmd.exe PID 4776 wrote to memory of 2920 4776 Host.exe Host.exe PID 4776 wrote to memory of 2920 4776 Host.exe Host.exe PID 4776 wrote to memory of 2920 4776 Host.exe Host.exe PID 4776 wrote to memory of 2920 4776 Host.exe Host.exe PID 4776 wrote to memory of 2920 4776 Host.exe Host.exe PID 4776 wrote to memory of 2920 4776 Host.exe Host.exe PID 4776 wrote to memory of 2920 4776 Host.exe Host.exe PID 4776 wrote to memory of 2920 4776 Host.exe Host.exe PID 4776 wrote to memory of 2920 4776 Host.exe Host.exe PID 4776 wrote to memory of 2920 4776 Host.exe Host.exe PID 4776 wrote to memory of 672 4776 Host.exe Host.exe PID 4776 wrote to memory of 672 4776 Host.exe Host.exe PID 4776 wrote to memory of 672 4776 Host.exe Host.exe PID 4776 wrote to memory of 672 4776 Host.exe Host.exe PID 4776 wrote to memory of 672 4776 Host.exe Host.exe PID 4776 wrote to memory of 672 4776 Host.exe Host.exe PID 4776 wrote to memory of 672 4776 Host.exe Host.exe PID 4776 wrote to memory of 672 4776 Host.exe Host.exe PID 4776 wrote to memory of 672 4776 Host.exe Host.exe PID 4776 wrote to memory of 672 4776 Host.exe Host.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe"C:\Users\Admin\AppData\Local\Temp\46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3372 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe:Zone.Identifier"2⤵
- NTFS ADS
PID:4312 -
C:\Users\Admin\AppData\Local\Temp\46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exeC:\Users\Admin\AppData\Local\Temp\46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Users\Admin\AppData\Roaming\Install\Host.exe"C:\Users\Admin\AppData\Roaming\Install\Host.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Roaming\Install\Host.exe:Zone.Identifier"4⤵
- NTFS ADS
PID:4952 -
C:\Users\Admin\AppData\Roaming\Install\Host.exeC:\Users\Admin\AppData\Roaming\Install\Host.exe4⤵
- Executes dropped EXE
PID:2920 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2920 -s 3165⤵
- Program crash
PID:3856 -
C:\Users\Admin\AppData\Roaming\Install\Host.exeC:\Users\Admin\AppData\Roaming\Install\Host.exe4⤵
- Executes dropped EXE
PID:672 -
C:\Users\Admin\AppData\Local\Temp\46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exeC:\Users\Admin\AppData\Local\Temp\46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe2⤵
- Executes dropped EXE
PID:2276
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 2920 -ip 29201⤵PID:3724
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe
Filesize304KB
MD5d01c6c9d0ee7718220385bb50e674979
SHA15f173f9d3898427109863869f412071bb3983add
SHA25646935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1
SHA512e781569b628b7b4dbd2f2be4a7d1222dfd9861a93e9c78cb7837dc6caa2319f06339b5a199e92d7af16aa85a30bf03d3c073409392086012a358df1d1446614a
-
C:\Users\Admin\AppData\Local\Temp\46935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1.exe
Filesize304KB
MD5d01c6c9d0ee7718220385bb50e674979
SHA15f173f9d3898427109863869f412071bb3983add
SHA25646935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1
SHA512e781569b628b7b4dbd2f2be4a7d1222dfd9861a93e9c78cb7837dc6caa2319f06339b5a199e92d7af16aa85a30bf03d3c073409392086012a358df1d1446614a
-
Filesize
304KB
MD5d01c6c9d0ee7718220385bb50e674979
SHA15f173f9d3898427109863869f412071bb3983add
SHA25646935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1
SHA512e781569b628b7b4dbd2f2be4a7d1222dfd9861a93e9c78cb7837dc6caa2319f06339b5a199e92d7af16aa85a30bf03d3c073409392086012a358df1d1446614a
-
Filesize
304KB
MD5d01c6c9d0ee7718220385bb50e674979
SHA15f173f9d3898427109863869f412071bb3983add
SHA25646935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1
SHA512e781569b628b7b4dbd2f2be4a7d1222dfd9861a93e9c78cb7837dc6caa2319f06339b5a199e92d7af16aa85a30bf03d3c073409392086012a358df1d1446614a
-
Filesize
304KB
MD5d01c6c9d0ee7718220385bb50e674979
SHA15f173f9d3898427109863869f412071bb3983add
SHA25646935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1
SHA512e781569b628b7b4dbd2f2be4a7d1222dfd9861a93e9c78cb7837dc6caa2319f06339b5a199e92d7af16aa85a30bf03d3c073409392086012a358df1d1446614a
-
Filesize
304KB
MD5d01c6c9d0ee7718220385bb50e674979
SHA15f173f9d3898427109863869f412071bb3983add
SHA25646935cf2f929d8e0466eb12af6bc0ecd4251d48c938a1d7fb1041fbefd44cda1
SHA512e781569b628b7b4dbd2f2be4a7d1222dfd9861a93e9c78cb7837dc6caa2319f06339b5a199e92d7af16aa85a30bf03d3c073409392086012a358df1d1446614a