Analysis
-
max time kernel
145s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
14-07-2022 06:34
Static task
static1
Behavioral task
behavioral1
Sample
RO11039484.exe
Resource
win7-20220414-en
General
-
Target
RO11039484.exe
-
Size
814KB
-
MD5
0ad0c3b353974a1ca9fc7343bd53c89c
-
SHA1
17432c1edf7183f5c6567502b2ae7b5e188fc3db
-
SHA256
9e5791d56ab1616fd28086994b3b2acc5b6f4af9c1ebfd78966a56fcc2780635
-
SHA512
f80ffe2eafc868ab80d143baf292063bb13f4b6ee0cee889624ef49edde42a5601ace81ee8f5e85d06dffc882521be592999270b694cd3fa5523aef5f32a843d
Malware Config
Extracted
netwire
xman2.duckdns.org:4433
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
lock_executable
false
-
offline_keylogger
false
-
password
Password
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/3204-142-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral2/memory/3204-143-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral2/memory/3204-144-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral2/memory/3204-145-0x0000000000400000-0x0000000000450000-memory.dmp netwire -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
RO11039484.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation RO11039484.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
RO11039484.exedescription pid process target process PID 2472 set thread context of 3204 2472 RO11039484.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 19 IoCs
Processes:
RO11039484.exepowershell.exepid process 2472 RO11039484.exe 2472 RO11039484.exe 2472 RO11039484.exe 2472 RO11039484.exe 2472 RO11039484.exe 2472 RO11039484.exe 2472 RO11039484.exe 2472 RO11039484.exe 2472 RO11039484.exe 2472 RO11039484.exe 3172 powershell.exe 2472 RO11039484.exe 2472 RO11039484.exe 2472 RO11039484.exe 2472 RO11039484.exe 2472 RO11039484.exe 2472 RO11039484.exe 2472 RO11039484.exe 3172 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
RO11039484.exepowershell.exedescription pid process Token: SeDebugPrivilege 2472 RO11039484.exe Token: SeDebugPrivilege 3172 powershell.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
RO11039484.exedescription pid process target process PID 2472 wrote to memory of 3172 2472 RO11039484.exe powershell.exe PID 2472 wrote to memory of 3172 2472 RO11039484.exe powershell.exe PID 2472 wrote to memory of 3172 2472 RO11039484.exe powershell.exe PID 2472 wrote to memory of 3976 2472 RO11039484.exe schtasks.exe PID 2472 wrote to memory of 3976 2472 RO11039484.exe schtasks.exe PID 2472 wrote to memory of 3976 2472 RO11039484.exe schtasks.exe PID 2472 wrote to memory of 3204 2472 RO11039484.exe vbc.exe PID 2472 wrote to memory of 3204 2472 RO11039484.exe vbc.exe PID 2472 wrote to memory of 3204 2472 RO11039484.exe vbc.exe PID 2472 wrote to memory of 3204 2472 RO11039484.exe vbc.exe PID 2472 wrote to memory of 3204 2472 RO11039484.exe vbc.exe PID 2472 wrote to memory of 3204 2472 RO11039484.exe vbc.exe PID 2472 wrote to memory of 3204 2472 RO11039484.exe vbc.exe PID 2472 wrote to memory of 3204 2472 RO11039484.exe vbc.exe PID 2472 wrote to memory of 3204 2472 RO11039484.exe vbc.exe PID 2472 wrote to memory of 3204 2472 RO11039484.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\RO11039484.exe"C:\Users\Admin\AppData\Local\Temp\RO11039484.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wtBhXT.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3172 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wtBhXT" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4F97.tmp"2⤵
- Creates scheduled task(s)
PID:3976 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:3204
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5db5e02daec403bbe3417c93e838f4f54
SHA190f2bdeca957ff0afb2927984b01885e88d35072
SHA25616afdb9c37e7df99f733611524d74d20f563205d8f1e5761b5c0bbd9a71fe708
SHA51210f0ed91e9914c788e346cc9703a1d5be4670bb146a1e0d860a87fb74613779d33f537d070fcd23fc01c07bd7098da077dc1632a2292e75a457aefd5229e33b0