Analysis
-
max time kernel
128s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
24-07-2022 05:10
Static task
static1
Behavioral task
behavioral1
Sample
5927e4d65f85b8656396c8f02379f3954d38f19ac63e9d00596f666f6dc796ab.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
5927e4d65f85b8656396c8f02379f3954d38f19ac63e9d00596f666f6dc796ab.exe
Resource
win10v2004-20220721-en
General
-
Target
5927e4d65f85b8656396c8f02379f3954d38f19ac63e9d00596f666f6dc796ab.exe
-
Size
989KB
-
MD5
09f7912493d7b995e0d765387b8ce2a1
-
SHA1
0bcf195f1a77e3d02c67b532780796fb1a37d25f
-
SHA256
5927e4d65f85b8656396c8f02379f3954d38f19ac63e9d00596f666f6dc796ab
-
SHA512
97cd60f9afca58ccd0b52d54ac9b0f4ea8f7c2d03a500ee16df7e1d3ce1a1c4fca13ee5e919e4787c44729a4bff45a28f9831e07259649064e77de889be1dba1
Malware Config
Extracted
netwire
91.192.100.25:3369
-
activex_autorun
true
-
activex_key
{3757GA31-8R2X-4686-5K7C-I4FIR5682QEX}
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
lock_executable
false
-
offline_keylogger
false
-
password
Password
-
registry_autorun
true
-
startup_name
NetWire
-
use_mutex
false
Signatures
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer payload 4 IoCs
Processes:
resource yara_rule C:\Users\Admin\Desktop\Server.exe family_isrstealer C:\Users\Admin\Desktop\Server.exe family_isrstealer C:\Users\Admin\Desktop\Server.exe family_isrstealer C:\Users\Admin\Desktop\Server.exe family_isrstealer -
NetWire RAT payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/1320-157-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral2/memory/1320-159-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral2/memory/1320-160-0x0000000000400000-0x000000000042C000-memory.dmp netwire -
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/3136-153-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral2/memory/3136-154-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView -
Nirsoft 2 IoCs
Processes:
resource yara_rule behavioral2/memory/3136-153-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral2/memory/3136-154-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft -
Executes dropped EXE 3 IoCs
Processes:
Server.exeServer.exeServer.exepid process 3944 Server.exe 2460 Server.exe 3136 Server.exe -
Modifies Installed Components in the registry 2 TTPs 2 IoCs
Processes:
5927e4d65f85b8656396c8f02379f3954d38f19ac63e9d00596f666f6dc796ab.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{3757GA31-8R2X-4686-5K7C-I4FIR5682QEX} 5927e4d65f85b8656396c8f02379f3954d38f19ac63e9d00596f666f6dc796ab.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{3757GA31-8R2X-4686-5K7C-I4FIR5682QEX}\StubPath = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\5927e4d65f85b8656396c8f02379f3954d38f19ac63e9d00596f666f6dc796ab.exe\"" 5927e4d65f85b8656396c8f02379f3954d38f19ac63e9d00596f666f6dc796ab.exe -
Processes:
resource yara_rule behavioral2/memory/2460-141-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/2460-144-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/2460-145-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/2460-146-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/3136-149-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/3136-152-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/3136-153-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/3136-154-0x0000000000400000-0x000000000041F000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
5927e4d65f85b8656396c8f02379f3954d38f19ac63e9d00596f666f6dc796ab.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Control Panel\International\Geo\Nation 5927e4d65f85b8656396c8f02379f3954d38f19ac63e9d00596f666f6dc796ab.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
Server.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts Server.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
5927e4d65f85b8656396c8f02379f3954d38f19ac63e9d00596f666f6dc796ab.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ 5927e4d65f85b8656396c8f02379f3954d38f19ac63e9d00596f666f6dc796ab.exe Set value (str) \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NetWire = "C:\\Users\\Admin\\AppData\\Local\\Temp\\5927e4d65f85b8656396c8f02379f3954d38f19ac63e9d00596f666f6dc796ab.exe" 5927e4d65f85b8656396c8f02379f3954d38f19ac63e9d00596f666f6dc796ab.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
Server.exe5927e4d65f85b8656396c8f02379f3954d38f19ac63e9d00596f666f6dc796ab.exedescription pid process target process PID 3944 set thread context of 2460 3944 Server.exe Server.exe PID 3944 set thread context of 3136 3944 Server.exe Server.exe PID 4784 set thread context of 1320 4784 5927e4d65f85b8656396c8f02379f3954d38f19ac63e9d00596f666f6dc796ab.exe 5927e4d65f85b8656396c8f02379f3954d38f19ac63e9d00596f666f6dc796ab.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
5927e4d65f85b8656396c8f02379f3954d38f19ac63e9d00596f666f6dc796ab.exedescription pid process Token: SeDebugPrivilege 4784 5927e4d65f85b8656396c8f02379f3954d38f19ac63e9d00596f666f6dc796ab.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Server.exepid process 3944 Server.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
5927e4d65f85b8656396c8f02379f3954d38f19ac63e9d00596f666f6dc796ab.execmd.exeServer.exedescription pid process target process PID 4784 wrote to memory of 1156 4784 5927e4d65f85b8656396c8f02379f3954d38f19ac63e9d00596f666f6dc796ab.exe cmd.exe PID 4784 wrote to memory of 1156 4784 5927e4d65f85b8656396c8f02379f3954d38f19ac63e9d00596f666f6dc796ab.exe cmd.exe PID 4784 wrote to memory of 1156 4784 5927e4d65f85b8656396c8f02379f3954d38f19ac63e9d00596f666f6dc796ab.exe cmd.exe PID 1156 wrote to memory of 3944 1156 cmd.exe Server.exe PID 1156 wrote to memory of 3944 1156 cmd.exe Server.exe PID 1156 wrote to memory of 3944 1156 cmd.exe Server.exe PID 3944 wrote to memory of 2460 3944 Server.exe Server.exe PID 3944 wrote to memory of 2460 3944 Server.exe Server.exe PID 3944 wrote to memory of 2460 3944 Server.exe Server.exe PID 3944 wrote to memory of 2460 3944 Server.exe Server.exe PID 3944 wrote to memory of 2460 3944 Server.exe Server.exe PID 3944 wrote to memory of 2460 3944 Server.exe Server.exe PID 3944 wrote to memory of 2460 3944 Server.exe Server.exe PID 3944 wrote to memory of 2460 3944 Server.exe Server.exe PID 3944 wrote to memory of 3136 3944 Server.exe Server.exe PID 3944 wrote to memory of 3136 3944 Server.exe Server.exe PID 3944 wrote to memory of 3136 3944 Server.exe Server.exe PID 3944 wrote to memory of 3136 3944 Server.exe Server.exe PID 3944 wrote to memory of 3136 3944 Server.exe Server.exe PID 3944 wrote to memory of 3136 3944 Server.exe Server.exe PID 3944 wrote to memory of 3136 3944 Server.exe Server.exe PID 3944 wrote to memory of 3136 3944 Server.exe Server.exe PID 4784 wrote to memory of 1320 4784 5927e4d65f85b8656396c8f02379f3954d38f19ac63e9d00596f666f6dc796ab.exe 5927e4d65f85b8656396c8f02379f3954d38f19ac63e9d00596f666f6dc796ab.exe PID 4784 wrote to memory of 1320 4784 5927e4d65f85b8656396c8f02379f3954d38f19ac63e9d00596f666f6dc796ab.exe 5927e4d65f85b8656396c8f02379f3954d38f19ac63e9d00596f666f6dc796ab.exe PID 4784 wrote to memory of 1320 4784 5927e4d65f85b8656396c8f02379f3954d38f19ac63e9d00596f666f6dc796ab.exe 5927e4d65f85b8656396c8f02379f3954d38f19ac63e9d00596f666f6dc796ab.exe PID 4784 wrote to memory of 1320 4784 5927e4d65f85b8656396c8f02379f3954d38f19ac63e9d00596f666f6dc796ab.exe 5927e4d65f85b8656396c8f02379f3954d38f19ac63e9d00596f666f6dc796ab.exe PID 4784 wrote to memory of 1320 4784 5927e4d65f85b8656396c8f02379f3954d38f19ac63e9d00596f666f6dc796ab.exe 5927e4d65f85b8656396c8f02379f3954d38f19ac63e9d00596f666f6dc796ab.exe PID 4784 wrote to memory of 1320 4784 5927e4d65f85b8656396c8f02379f3954d38f19ac63e9d00596f666f6dc796ab.exe 5927e4d65f85b8656396c8f02379f3954d38f19ac63e9d00596f666f6dc796ab.exe PID 4784 wrote to memory of 1320 4784 5927e4d65f85b8656396c8f02379f3954d38f19ac63e9d00596f666f6dc796ab.exe 5927e4d65f85b8656396c8f02379f3954d38f19ac63e9d00596f666f6dc796ab.exe PID 4784 wrote to memory of 1320 4784 5927e4d65f85b8656396c8f02379f3954d38f19ac63e9d00596f666f6dc796ab.exe 5927e4d65f85b8656396c8f02379f3954d38f19ac63e9d00596f666f6dc796ab.exe PID 4784 wrote to memory of 1320 4784 5927e4d65f85b8656396c8f02379f3954d38f19ac63e9d00596f666f6dc796ab.exe 5927e4d65f85b8656396c8f02379f3954d38f19ac63e9d00596f666f6dc796ab.exe PID 4784 wrote to memory of 1320 4784 5927e4d65f85b8656396c8f02379f3954d38f19ac63e9d00596f666f6dc796ab.exe 5927e4d65f85b8656396c8f02379f3954d38f19ac63e9d00596f666f6dc796ab.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5927e4d65f85b8656396c8f02379f3954d38f19ac63e9d00596f666f6dc796ab.exe"C:\Users\Admin\AppData\Local\Temp\5927e4d65f85b8656396c8f02379f3954d38f19ac63e9d00596f666f6dc796ab.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\Desktop\Server.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Users\Admin\Desktop\Server.exe"C:\Users\Admin\Desktop\Server.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3944 -
C:\Users\Admin\Desktop\Server.exe/scomma "C:\Users\Admin\AppData\Local\Temp\udj3xVH9Z8.ini"4⤵
- Executes dropped EXE
PID:2460 -
C:\Users\Admin\Desktop\Server.exe/scomma "C:\Users\Admin\AppData\Local\Temp\L5mpRmpTLi.ini"4⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
PID:3136 -
C:\Users\Admin\AppData\Local\Temp\5927e4d65f85b8656396c8f02379f3954d38f19ac63e9d00596f666f6dc796ab.exe"C:\Users\Admin\AppData\Local\Temp\5927e4d65f85b8656396c8f02379f3954d38f19ac63e9d00596f666f6dc796ab.exe"2⤵
- Modifies Installed Components in the registry
- Adds Run key to start application
PID:1320
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5B
MD5d1ea279fb5559c020a1b4137dc4de237
SHA1db6f8988af46b56216a6f0daf95ab8c9bdb57400
SHA256fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba
SHA512720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3
-
Filesize
260KB
MD5e8f2b14ab5381c021c8085c43be1804b
SHA1d10afc60fb1347b2b3c44fee4456fa94bcf95b8f
SHA2567557fabff96ad819525f43a133680cc1ef3acb61a5f8e3df4c385b6244ad6fed
SHA5122dd2cee9ba3a1e327fa517cbe81fb0180e6216932df1cb9581ed4e4b9a0ff54b50c875629aaa2e17af91172b60d65ca326b4690a4ca182b88913cfb87c12e7cc
-
Filesize
260KB
MD5e8f2b14ab5381c021c8085c43be1804b
SHA1d10afc60fb1347b2b3c44fee4456fa94bcf95b8f
SHA2567557fabff96ad819525f43a133680cc1ef3acb61a5f8e3df4c385b6244ad6fed
SHA5122dd2cee9ba3a1e327fa517cbe81fb0180e6216932df1cb9581ed4e4b9a0ff54b50c875629aaa2e17af91172b60d65ca326b4690a4ca182b88913cfb87c12e7cc
-
Filesize
260KB
MD5e8f2b14ab5381c021c8085c43be1804b
SHA1d10afc60fb1347b2b3c44fee4456fa94bcf95b8f
SHA2567557fabff96ad819525f43a133680cc1ef3acb61a5f8e3df4c385b6244ad6fed
SHA5122dd2cee9ba3a1e327fa517cbe81fb0180e6216932df1cb9581ed4e4b9a0ff54b50c875629aaa2e17af91172b60d65ca326b4690a4ca182b88913cfb87c12e7cc
-
Filesize
260KB
MD5e8f2b14ab5381c021c8085c43be1804b
SHA1d10afc60fb1347b2b3c44fee4456fa94bcf95b8f
SHA2567557fabff96ad819525f43a133680cc1ef3acb61a5f8e3df4c385b6244ad6fed
SHA5122dd2cee9ba3a1e327fa517cbe81fb0180e6216932df1cb9581ed4e4b9a0ff54b50c875629aaa2e17af91172b60d65ca326b4690a4ca182b88913cfb87c12e7cc