Analysis
-
max time kernel
104s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20220718-en -
resource tags
arch:x64arch:x86image:win10v2004-20220718-enlocale:en-usos:windows10-2004-x64system -
submitted
19-07-2022 21:50
Static task
static1
Behavioral task
behavioral1
Sample
4fa284b1e62959e14c8059bfad65123a34da59b3456f58987d0f40dd2f986666.exe
Resource
win7-20220715-en
General
-
Target
4fa284b1e62959e14c8059bfad65123a34da59b3456f58987d0f40dd2f986666.exe
-
Size
414KB
-
MD5
9c0951fb8402c355e783fa534450e119
-
SHA1
95fd8fab4bb4fd644b1b5e21daa8fc8325702d4b
-
SHA256
4fa284b1e62959e14c8059bfad65123a34da59b3456f58987d0f40dd2f986666
-
SHA512
009ba5b31647471474cfe4e9859415f56fc48db902480a7e370ccd47d4dad870c92378b4dbb5ac2bc6353e63bc7f15afc768a386fa529a5cee5a7269257c6361
Malware Config
Extracted
netwire
profoundation.linkpc.net:3595
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
Luli
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
mutex
iSoBgOVE
-
offline_keylogger
true
-
password
Password
-
registry_autorun
false
-
use_mutex
true
Signatures
-
NetWire RAT payload 6 IoCs
Processes:
resource yara_rule behavioral2/memory/4700-135-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral2/memory/4700-137-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral2/memory/4700-138-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral2/memory/4700-139-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral2/memory/4700-142-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral2/memory/4700-144-0x0000000000400000-0x000000000042C000-memory.dmp netwire -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
4fa284b1e62959e14c8059bfad65123a34da59b3456f58987d0f40dd2f986666.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1178428168-2939480073-3055857545-1000\Control Panel\International\Geo\Nation 4fa284b1e62959e14c8059bfad65123a34da59b3456f58987d0f40dd2f986666.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
4fa284b1e62959e14c8059bfad65123a34da59b3456f58987d0f40dd2f986666.exedescription pid process target process PID 4952 set thread context of 4700 4952 4fa284b1e62959e14c8059bfad65123a34da59b3456f58987d0f40dd2f986666.exe svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
4fa284b1e62959e14c8059bfad65123a34da59b3456f58987d0f40dd2f986666.exepid process 4952 4fa284b1e62959e14c8059bfad65123a34da59b3456f58987d0f40dd2f986666.exe 4952 4fa284b1e62959e14c8059bfad65123a34da59b3456f58987d0f40dd2f986666.exe 4952 4fa284b1e62959e14c8059bfad65123a34da59b3456f58987d0f40dd2f986666.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
4fa284b1e62959e14c8059bfad65123a34da59b3456f58987d0f40dd2f986666.exedescription pid process Token: SeDebugPrivilege 4952 4fa284b1e62959e14c8059bfad65123a34da59b3456f58987d0f40dd2f986666.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
4fa284b1e62959e14c8059bfad65123a34da59b3456f58987d0f40dd2f986666.exedescription pid process target process PID 4952 wrote to memory of 4692 4952 4fa284b1e62959e14c8059bfad65123a34da59b3456f58987d0f40dd2f986666.exe schtasks.exe PID 4952 wrote to memory of 4692 4952 4fa284b1e62959e14c8059bfad65123a34da59b3456f58987d0f40dd2f986666.exe schtasks.exe PID 4952 wrote to memory of 4692 4952 4fa284b1e62959e14c8059bfad65123a34da59b3456f58987d0f40dd2f986666.exe schtasks.exe PID 4952 wrote to memory of 4700 4952 4fa284b1e62959e14c8059bfad65123a34da59b3456f58987d0f40dd2f986666.exe svchost.exe PID 4952 wrote to memory of 4700 4952 4fa284b1e62959e14c8059bfad65123a34da59b3456f58987d0f40dd2f986666.exe svchost.exe PID 4952 wrote to memory of 4700 4952 4fa284b1e62959e14c8059bfad65123a34da59b3456f58987d0f40dd2f986666.exe svchost.exe PID 4952 wrote to memory of 4700 4952 4fa284b1e62959e14c8059bfad65123a34da59b3456f58987d0f40dd2f986666.exe svchost.exe PID 4952 wrote to memory of 4700 4952 4fa284b1e62959e14c8059bfad65123a34da59b3456f58987d0f40dd2f986666.exe svchost.exe PID 4952 wrote to memory of 4700 4952 4fa284b1e62959e14c8059bfad65123a34da59b3456f58987d0f40dd2f986666.exe svchost.exe PID 4952 wrote to memory of 4700 4952 4fa284b1e62959e14c8059bfad65123a34da59b3456f58987d0f40dd2f986666.exe svchost.exe PID 4952 wrote to memory of 4700 4952 4fa284b1e62959e14c8059bfad65123a34da59b3456f58987d0f40dd2f986666.exe svchost.exe PID 4952 wrote to memory of 4700 4952 4fa284b1e62959e14c8059bfad65123a34da59b3456f58987d0f40dd2f986666.exe svchost.exe PID 4952 wrote to memory of 4700 4952 4fa284b1e62959e14c8059bfad65123a34da59b3456f58987d0f40dd2f986666.exe svchost.exe PID 4952 wrote to memory of 4700 4952 4fa284b1e62959e14c8059bfad65123a34da59b3456f58987d0f40dd2f986666.exe svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4fa284b1e62959e14c8059bfad65123a34da59b3456f58987d0f40dd2f986666.exe"C:\Users\Admin\AppData\Local\Temp\4fa284b1e62959e14c8059bfad65123a34da59b3456f58987d0f40dd2f986666.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4952 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "KSYUTPN\KSYUTPN" /XML "C:\Users\Admin\AppData\Roaming\KSYUTPN\a00000.xml"2⤵
- Creates scheduled task(s)
PID:4692 -
C:\Windows\SysWOW64\svchost.exe"C:\Windows\System32\svchost.exe"2⤵PID:4700
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b2514ad48b5282b8a8db9628dea91251
SHA1b8d599a611009805558a9c931987ce1e0de62f73
SHA2564636a342df7f7558707513f9b5a9b553ff6833220b0190bbe0c750fba5fe706b
SHA5129cbbdd8665153de630df29936e902a727a8a7413429e3844f3b7052e69939b9c7a8b6186208e158e7558e1c477ae2b53433ce55ac3a53e3d53d6c607cc06479b