Analysis
-
max time kernel
80s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
24-07-2022 22:40
Static task
static1
Behavioral task
behavioral1
Sample
c1c7442a04c7192adf200d9aa31c08c435177c3260563c694e4dc27329619ffe.exe
Resource
win7-20220715-en
General
-
Target
c1c7442a04c7192adf200d9aa31c08c435177c3260563c694e4dc27329619ffe.exe
-
Size
561KB
-
MD5
0ab8b9c1bba35c18c6dc2bb3f0970318
-
SHA1
145317e69240fbd896a381f7bda6d8d5c7af51aa
-
SHA256
c1c7442a04c7192adf200d9aa31c08c435177c3260563c694e4dc27329619ffe
-
SHA512
acfd97134038e35f601efc53dc922cabb9def28dea50b090c493db8b4b826793d363f47e349008da8ea0fd515a4bd8495c52c22cdb281cc8987b318a131cda59
Malware Config
Signatures
-
NetWire RAT payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/4496-142-0x0000000000400000-0x000000000042B000-memory.dmp netwire behavioral2/memory/4496-145-0x0000000000400000-0x000000000042B000-memory.dmp netwire behavioral2/memory/4496-146-0x0000000000400000-0x000000000042B000-memory.dmp netwire -
Executes dropped EXE 2 IoCs
Processes:
SearchUserInterface.exeSearchUserInterface.exepid process 1764 SearchUserInterface.exe 4496 SearchUserInterface.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
c1c7442a04c7192adf200d9aa31c08c435177c3260563c694e4dc27329619ffe.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\Control Panel\International\Geo\Nation c1c7442a04c7192adf200d9aa31c08c435177c3260563c694e4dc27329619ffe.exe -
Drops startup file 3 IoCs
Processes:
cmd.exeSearchUserInterface.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SearchUserInterface.exe cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SearchUserInterface.exe cmd.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SearchUserInterface.lnk SearchUserInterface.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
SearchUserInterface.exedescription pid process target process PID 1764 set thread context of 4496 1764 SearchUserInterface.exe SearchUserInterface.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
c1c7442a04c7192adf200d9aa31c08c435177c3260563c694e4dc27329619ffe.exeSearchUserInterface.exedescription pid process Token: SeDebugPrivilege 3888 c1c7442a04c7192adf200d9aa31c08c435177c3260563c694e4dc27329619ffe.exe Token: SeDebugPrivilege 1764 SearchUserInterface.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
c1c7442a04c7192adf200d9aa31c08c435177c3260563c694e4dc27329619ffe.execmd.exeSearchUserInterface.exedescription pid process target process PID 3888 wrote to memory of 3752 3888 c1c7442a04c7192adf200d9aa31c08c435177c3260563c694e4dc27329619ffe.exe cmd.exe PID 3888 wrote to memory of 3752 3888 c1c7442a04c7192adf200d9aa31c08c435177c3260563c694e4dc27329619ffe.exe cmd.exe PID 3888 wrote to memory of 3752 3888 c1c7442a04c7192adf200d9aa31c08c435177c3260563c694e4dc27329619ffe.exe cmd.exe PID 3888 wrote to memory of 4092 3888 c1c7442a04c7192adf200d9aa31c08c435177c3260563c694e4dc27329619ffe.exe cmd.exe PID 3888 wrote to memory of 4092 3888 c1c7442a04c7192adf200d9aa31c08c435177c3260563c694e4dc27329619ffe.exe cmd.exe PID 3888 wrote to memory of 4092 3888 c1c7442a04c7192adf200d9aa31c08c435177c3260563c694e4dc27329619ffe.exe cmd.exe PID 4092 wrote to memory of 1764 4092 cmd.exe SearchUserInterface.exe PID 4092 wrote to memory of 1764 4092 cmd.exe SearchUserInterface.exe PID 4092 wrote to memory of 1764 4092 cmd.exe SearchUserInterface.exe PID 1764 wrote to memory of 4496 1764 SearchUserInterface.exe SearchUserInterface.exe PID 1764 wrote to memory of 4496 1764 SearchUserInterface.exe SearchUserInterface.exe PID 1764 wrote to memory of 4496 1764 SearchUserInterface.exe SearchUserInterface.exe PID 1764 wrote to memory of 4496 1764 SearchUserInterface.exe SearchUserInterface.exe PID 1764 wrote to memory of 4496 1764 SearchUserInterface.exe SearchUserInterface.exe PID 1764 wrote to memory of 4496 1764 SearchUserInterface.exe SearchUserInterface.exe PID 1764 wrote to memory of 4496 1764 SearchUserInterface.exe SearchUserInterface.exe PID 1764 wrote to memory of 4496 1764 SearchUserInterface.exe SearchUserInterface.exe PID 1764 wrote to memory of 4496 1764 SearchUserInterface.exe SearchUserInterface.exe PID 1764 wrote to memory of 4496 1764 SearchUserInterface.exe SearchUserInterface.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c1c7442a04c7192adf200d9aa31c08c435177c3260563c694e4dc27329619ffe.exe"C:\Users\Admin\AppData\Local\Temp\c1c7442a04c7192adf200d9aa31c08c435177c3260563c694e4dc27329619ffe.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3888 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\c1c7442a04c7192adf200d9aa31c08c435177c3260563c694e4dc27329619ffe.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SearchUserInterface.exe"2⤵
- Drops startup file
PID:3752 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SearchUserInterface.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SearchUserInterface.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SearchUserInterface.exe"3⤵
- Executes dropped EXE
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SearchUserInterface.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SearchUserInterface.exe"4⤵
- Executes dropped EXE
PID:4496
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SearchUserInterface.exe
Filesize561KB
MD50ab8b9c1bba35c18c6dc2bb3f0970318
SHA1145317e69240fbd896a381f7bda6d8d5c7af51aa
SHA256c1c7442a04c7192adf200d9aa31c08c435177c3260563c694e4dc27329619ffe
SHA512acfd97134038e35f601efc53dc922cabb9def28dea50b090c493db8b4b826793d363f47e349008da8ea0fd515a4bd8495c52c22cdb281cc8987b318a131cda59
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SearchUserInterface.exe
Filesize561KB
MD50ab8b9c1bba35c18c6dc2bb3f0970318
SHA1145317e69240fbd896a381f7bda6d8d5c7af51aa
SHA256c1c7442a04c7192adf200d9aa31c08c435177c3260563c694e4dc27329619ffe
SHA512acfd97134038e35f601efc53dc922cabb9def28dea50b090c493db8b4b826793d363f47e349008da8ea0fd515a4bd8495c52c22cdb281cc8987b318a131cda59
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SearchUserInterface.exe
Filesize561KB
MD50ab8b9c1bba35c18c6dc2bb3f0970318
SHA1145317e69240fbd896a381f7bda6d8d5c7af51aa
SHA256c1c7442a04c7192adf200d9aa31c08c435177c3260563c694e4dc27329619ffe
SHA512acfd97134038e35f601efc53dc922cabb9def28dea50b090c493db8b4b826793d363f47e349008da8ea0fd515a4bd8495c52c22cdb281cc8987b318a131cda59