Analysis
-
max time kernel
103s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
resource tags
arch:x64arch:x86image:win10v2004-20220414-enlocale:en-usos:windows10-2004-x64system -
submitted
20-07-2022 12:21
Static task
static1
Behavioral task
behavioral1
Sample
New Trial Order CSI94950949349pdf.exe
Resource
win7-20220718-en
General
-
Target
New Trial Order CSI94950949349pdf.exe
-
Size
584KB
-
MD5
6c1466f2e02bff6394c42e9f9a79b872
-
SHA1
b691a323fa4ebea73aa728fa979be437e226eeb1
-
SHA256
94c157980ea71c70134696ab3a285ac9668546370e9503433c5aa11df45ed15b
-
SHA512
9252adaa812f85442e8c5f990406446c15cd4d4f16749ee9876dd4408e8f5930e78d9b85552b7cffce2969efea640fc23daac348b2bc53fe33aaa26af2ecb223
Malware Config
Extracted
netwire
sani990.duckdns.org:5631
admin96.hopto.org:5631
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
THE SAINT
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
mutex
hPSXRboY
-
offline_keylogger
true
-
password
teamoluwa1
-
registry_autorun
false
-
use_mutex
true
Signatures
-
NetWire RAT payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/4868-146-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/4868-148-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/4868-150-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/4868-164-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
New Trial Order CSI94950949349pdf.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation New Trial Order CSI94950949349pdf.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
New Trial Order CSI94950949349pdf.exedescription pid process target process PID 2896 set thread context of 4868 2896 New Trial Order CSI94950949349pdf.exe New Trial Order CSI94950949349pdf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 28 IoCs
Processes:
New Trial Order CSI94950949349pdf.exepowershell.exepowershell.exepid process 2896 New Trial Order CSI94950949349pdf.exe 2896 New Trial Order CSI94950949349pdf.exe 2896 New Trial Order CSI94950949349pdf.exe 2896 New Trial Order CSI94950949349pdf.exe 2896 New Trial Order CSI94950949349pdf.exe 2896 New Trial Order CSI94950949349pdf.exe 2896 New Trial Order CSI94950949349pdf.exe 2896 New Trial Order CSI94950949349pdf.exe 2896 New Trial Order CSI94950949349pdf.exe 2896 New Trial Order CSI94950949349pdf.exe 2896 New Trial Order CSI94950949349pdf.exe 2896 New Trial Order CSI94950949349pdf.exe 2896 New Trial Order CSI94950949349pdf.exe 2896 New Trial Order CSI94950949349pdf.exe 2896 New Trial Order CSI94950949349pdf.exe 2896 New Trial Order CSI94950949349pdf.exe 2896 New Trial Order CSI94950949349pdf.exe 2896 New Trial Order CSI94950949349pdf.exe 2896 New Trial Order CSI94950949349pdf.exe 2896 New Trial Order CSI94950949349pdf.exe 2896 New Trial Order CSI94950949349pdf.exe 1124 powershell.exe 4748 powershell.exe 2896 New Trial Order CSI94950949349pdf.exe 2896 New Trial Order CSI94950949349pdf.exe 2896 New Trial Order CSI94950949349pdf.exe 4748 powershell.exe 1124 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
New Trial Order CSI94950949349pdf.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2896 New Trial Order CSI94950949349pdf.exe Token: SeDebugPrivilege 4748 powershell.exe Token: SeDebugPrivilege 1124 powershell.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
New Trial Order CSI94950949349pdf.exedescription pid process target process PID 2896 wrote to memory of 1124 2896 New Trial Order CSI94950949349pdf.exe powershell.exe PID 2896 wrote to memory of 1124 2896 New Trial Order CSI94950949349pdf.exe powershell.exe PID 2896 wrote to memory of 1124 2896 New Trial Order CSI94950949349pdf.exe powershell.exe PID 2896 wrote to memory of 4748 2896 New Trial Order CSI94950949349pdf.exe powershell.exe PID 2896 wrote to memory of 4748 2896 New Trial Order CSI94950949349pdf.exe powershell.exe PID 2896 wrote to memory of 4748 2896 New Trial Order CSI94950949349pdf.exe powershell.exe PID 2896 wrote to memory of 4168 2896 New Trial Order CSI94950949349pdf.exe schtasks.exe PID 2896 wrote to memory of 4168 2896 New Trial Order CSI94950949349pdf.exe schtasks.exe PID 2896 wrote to memory of 4168 2896 New Trial Order CSI94950949349pdf.exe schtasks.exe PID 2896 wrote to memory of 4564 2896 New Trial Order CSI94950949349pdf.exe New Trial Order CSI94950949349pdf.exe PID 2896 wrote to memory of 4564 2896 New Trial Order CSI94950949349pdf.exe New Trial Order CSI94950949349pdf.exe PID 2896 wrote to memory of 4564 2896 New Trial Order CSI94950949349pdf.exe New Trial Order CSI94950949349pdf.exe PID 2896 wrote to memory of 4868 2896 New Trial Order CSI94950949349pdf.exe New Trial Order CSI94950949349pdf.exe PID 2896 wrote to memory of 4868 2896 New Trial Order CSI94950949349pdf.exe New Trial Order CSI94950949349pdf.exe PID 2896 wrote to memory of 4868 2896 New Trial Order CSI94950949349pdf.exe New Trial Order CSI94950949349pdf.exe PID 2896 wrote to memory of 4868 2896 New Trial Order CSI94950949349pdf.exe New Trial Order CSI94950949349pdf.exe PID 2896 wrote to memory of 4868 2896 New Trial Order CSI94950949349pdf.exe New Trial Order CSI94950949349pdf.exe PID 2896 wrote to memory of 4868 2896 New Trial Order CSI94950949349pdf.exe New Trial Order CSI94950949349pdf.exe PID 2896 wrote to memory of 4868 2896 New Trial Order CSI94950949349pdf.exe New Trial Order CSI94950949349pdf.exe PID 2896 wrote to memory of 4868 2896 New Trial Order CSI94950949349pdf.exe New Trial Order CSI94950949349pdf.exe PID 2896 wrote to memory of 4868 2896 New Trial Order CSI94950949349pdf.exe New Trial Order CSI94950949349pdf.exe PID 2896 wrote to memory of 4868 2896 New Trial Order CSI94950949349pdf.exe New Trial Order CSI94950949349pdf.exe PID 2896 wrote to memory of 4868 2896 New Trial Order CSI94950949349pdf.exe New Trial Order CSI94950949349pdf.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\New Trial Order CSI94950949349pdf.exe"C:\Users\Admin\AppData\Local\Temp\New Trial Order CSI94950949349pdf.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\New Trial Order CSI94950949349pdf.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1124 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\IsOEDKVF.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4748 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IsOEDKVF" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF637.tmp"2⤵
- Creates scheduled task(s)
PID:4168 -
C:\Users\Admin\AppData\Local\Temp\New Trial Order CSI94950949349pdf.exe"C:\Users\Admin\AppData\Local\Temp\New Trial Order CSI94950949349pdf.exe"2⤵PID:4564
-
C:\Users\Admin\AppData\Local\Temp\New Trial Order CSI94950949349pdf.exe"C:\Users\Admin\AppData\Local\Temp\New Trial Order CSI94950949349pdf.exe"2⤵PID:4868
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD578da459dfee50bf9281b3317085089e3
SHA1b878899a838b4b75385f4f0c778969bec7e5bcec
SHA25640ac6a62f8d01b0621f712ee0d7d254c8a158ad6b51f17f214707f510223ba0d
SHA5125f6a0cd843db3c26592c73cc9e9b985b0101135981f45b35e052403ec98f4ac285d3a957b264adeb044ed0cc2b3e65c779c541ef00465b587542392d0b5b6177
-
Filesize
1KB
MD5fa0404e2dcb6011ef2f90b6c0e0ffd29
SHA1b8fa4fa6bd5635f1bada066b6b418af18167e9e4
SHA2560a0bc4abada4ff96ebf2b1ce4ef6e2a1ba03e477cc219cd37d566b4098ab855a
SHA512954acf7c91f365137a4bacd65713a48d8b752ed0c9375c4de1a1bd7873f1067a9a1eb87ab4b8597cad4c5d2bef49594cdcaf8c3b1ca788f4db8ada3bebd3fde3