Analysis
-
max time kernel
111s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
25-07-2022 09:18
Static task
static1
Behavioral task
behavioral1
Sample
Contract Wipak Oy 2022.pdf.exe
Resource
win7-20220715-en
General
-
Target
Contract Wipak Oy 2022.pdf.exe
-
Size
675KB
-
MD5
5d7895b3ede1833a79a5c4fc7dc0455c
-
SHA1
714ce92fce404b32345b06e1d0fbbfaff30eaa62
-
SHA256
7d43cddf5679f4233ebf701f89050ec267f892165a4c34084ad65963af7ebc36
-
SHA512
6f0a9c1cb2d74436ebde9b2c1068902bb9e0a943fc59f788f3c9e37e037b6dd9c0e5e86f2aa3d9c67e9740e7012f42c96d04ba0f2c3ac69a1c1c106db4fbe26d
Malware Config
Extracted
netwire
37.0.14.206:3384
-
activex_autorun
false
-
copy_executable
true
-
delete_original
false
-
host_id
HostId-%Rand%
-
install_path
%AppData%\Install\Host.exe
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
true
-
offline_keylogger
true
-
password
Password234
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 6 IoCs
Processes:
resource yara_rule behavioral2/memory/4600-143-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/4600-146-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/4600-149-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/1840-172-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/1840-174-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/1840-176-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Executes dropped EXE 2 IoCs
Processes:
Host.exeHost.exepid process 812 Host.exe 1840 Host.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Contract Wipak Oy 2022.pdf.exeContract Wipak Oy 2022.pdf.exeHost.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\Control Panel\International\Geo\Nation Contract Wipak Oy 2022.pdf.exe Key value queried \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\Control Panel\International\Geo\Nation Contract Wipak Oy 2022.pdf.exe Key value queried \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\Control Panel\International\Geo\Nation Host.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
Contract Wipak Oy 2022.pdf.exeHost.exedescription pid process target process PID 2156 set thread context of 4600 2156 Contract Wipak Oy 2022.pdf.exe Contract Wipak Oy 2022.pdf.exe PID 812 set thread context of 1840 812 Host.exe Host.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4428 schtasks.exe 2152 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
Contract Wipak Oy 2022.pdf.exepowershell.exeHost.exepowershell.exepid process 2156 Contract Wipak Oy 2022.pdf.exe 2156 Contract Wipak Oy 2022.pdf.exe 2156 Contract Wipak Oy 2022.pdf.exe 2156 Contract Wipak Oy 2022.pdf.exe 4228 powershell.exe 4228 powershell.exe 812 Host.exe 812 Host.exe 4488 powershell.exe 4488 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
Contract Wipak Oy 2022.pdf.exepowershell.exeHost.exepowershell.exedescription pid process Token: SeDebugPrivilege 2156 Contract Wipak Oy 2022.pdf.exe Token: SeDebugPrivilege 4228 powershell.exe Token: SeDebugPrivilege 812 Host.exe Token: SeDebugPrivilege 4488 powershell.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
Contract Wipak Oy 2022.pdf.exeContract Wipak Oy 2022.pdf.exeHost.exedescription pid process target process PID 2156 wrote to memory of 4228 2156 Contract Wipak Oy 2022.pdf.exe powershell.exe PID 2156 wrote to memory of 4228 2156 Contract Wipak Oy 2022.pdf.exe powershell.exe PID 2156 wrote to memory of 4228 2156 Contract Wipak Oy 2022.pdf.exe powershell.exe PID 2156 wrote to memory of 4428 2156 Contract Wipak Oy 2022.pdf.exe schtasks.exe PID 2156 wrote to memory of 4428 2156 Contract Wipak Oy 2022.pdf.exe schtasks.exe PID 2156 wrote to memory of 4428 2156 Contract Wipak Oy 2022.pdf.exe schtasks.exe PID 2156 wrote to memory of 4624 2156 Contract Wipak Oy 2022.pdf.exe Contract Wipak Oy 2022.pdf.exe PID 2156 wrote to memory of 4624 2156 Contract Wipak Oy 2022.pdf.exe Contract Wipak Oy 2022.pdf.exe PID 2156 wrote to memory of 4624 2156 Contract Wipak Oy 2022.pdf.exe Contract Wipak Oy 2022.pdf.exe PID 2156 wrote to memory of 4600 2156 Contract Wipak Oy 2022.pdf.exe Contract Wipak Oy 2022.pdf.exe PID 2156 wrote to memory of 4600 2156 Contract Wipak Oy 2022.pdf.exe Contract Wipak Oy 2022.pdf.exe PID 2156 wrote to memory of 4600 2156 Contract Wipak Oy 2022.pdf.exe Contract Wipak Oy 2022.pdf.exe PID 2156 wrote to memory of 4600 2156 Contract Wipak Oy 2022.pdf.exe Contract Wipak Oy 2022.pdf.exe PID 2156 wrote to memory of 4600 2156 Contract Wipak Oy 2022.pdf.exe Contract Wipak Oy 2022.pdf.exe PID 2156 wrote to memory of 4600 2156 Contract Wipak Oy 2022.pdf.exe Contract Wipak Oy 2022.pdf.exe PID 2156 wrote to memory of 4600 2156 Contract Wipak Oy 2022.pdf.exe Contract Wipak Oy 2022.pdf.exe PID 2156 wrote to memory of 4600 2156 Contract Wipak Oy 2022.pdf.exe Contract Wipak Oy 2022.pdf.exe PID 2156 wrote to memory of 4600 2156 Contract Wipak Oy 2022.pdf.exe Contract Wipak Oy 2022.pdf.exe PID 2156 wrote to memory of 4600 2156 Contract Wipak Oy 2022.pdf.exe Contract Wipak Oy 2022.pdf.exe PID 2156 wrote to memory of 4600 2156 Contract Wipak Oy 2022.pdf.exe Contract Wipak Oy 2022.pdf.exe PID 4600 wrote to memory of 812 4600 Contract Wipak Oy 2022.pdf.exe Host.exe PID 4600 wrote to memory of 812 4600 Contract Wipak Oy 2022.pdf.exe Host.exe PID 4600 wrote to memory of 812 4600 Contract Wipak Oy 2022.pdf.exe Host.exe PID 812 wrote to memory of 4488 812 Host.exe powershell.exe PID 812 wrote to memory of 4488 812 Host.exe powershell.exe PID 812 wrote to memory of 4488 812 Host.exe powershell.exe PID 812 wrote to memory of 2152 812 Host.exe schtasks.exe PID 812 wrote to memory of 2152 812 Host.exe schtasks.exe PID 812 wrote to memory of 2152 812 Host.exe schtasks.exe PID 812 wrote to memory of 1840 812 Host.exe Host.exe PID 812 wrote to memory of 1840 812 Host.exe Host.exe PID 812 wrote to memory of 1840 812 Host.exe Host.exe PID 812 wrote to memory of 1840 812 Host.exe Host.exe PID 812 wrote to memory of 1840 812 Host.exe Host.exe PID 812 wrote to memory of 1840 812 Host.exe Host.exe PID 812 wrote to memory of 1840 812 Host.exe Host.exe PID 812 wrote to memory of 1840 812 Host.exe Host.exe PID 812 wrote to memory of 1840 812 Host.exe Host.exe PID 812 wrote to memory of 1840 812 Host.exe Host.exe PID 812 wrote to memory of 1840 812 Host.exe Host.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Contract Wipak Oy 2022.pdf.exe"C:\Users\Admin\AppData\Local\Temp\Contract Wipak Oy 2022.pdf.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\JzSLOgzqANjJNq.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4228 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JzSLOgzqANjJNq" /XML "C:\Users\Admin\AppData\Local\Temp\tmp62E0.tmp"2⤵
- Creates scheduled task(s)
PID:4428 -
C:\Users\Admin\AppData\Local\Temp\Contract Wipak Oy 2022.pdf.exe"C:\Users\Admin\AppData\Local\Temp\Contract Wipak Oy 2022.pdf.exe"2⤵PID:4624
-
C:\Users\Admin\AppData\Local\Temp\Contract Wipak Oy 2022.pdf.exe"C:\Users\Admin\AppData\Local\Temp\Contract Wipak Oy 2022.pdf.exe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4600 -
C:\Users\Admin\AppData\Roaming\Install\Host.exe"C:\Users\Admin\AppData\Roaming\Install\Host.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:812 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\JzSLOgzqANjJNq.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4488 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JzSLOgzqANjJNq" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1D57.tmp"4⤵
- Creates scheduled task(s)
PID:2152 -
C:\Users\Admin\AppData\Roaming\Install\Host.exe"C:\Users\Admin\AppData\Roaming\Install\Host.exe"4⤵
- Executes dropped EXE
PID:1840
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5aaacd0fc0428138b0c18cb6a5d42e5ca
SHA1460808b0908c70dcb375dc4dad957efcf0ca09cc
SHA25622a0372119d932c0a7c4252d9ad186abf8aab63486478fa05f14e32db2e0f2fa
SHA512288890ae0ca3f933b319b0d349f9aa9d9daa571c484fa1aff53d40691a3343e2e77b9bb87ff96dbc2994607ed00f788c96afbe237c5853a3f04e38ebd3fc62f1
-
Filesize
1KB
MD5551713e9eb89bf0b306d31990c290c39
SHA1a1f1e12293660d7ddff28deaf43961d5cf05c091
SHA2562ce5ad7348b37ce2c9349661cad93f00324219ca704f29ee5ec3b5e4c7c4235a
SHA512893e97326ba57e3eeda756d1c95541a3997208459539e4cb653ea623b7d07ed210a122a1f51a7de0e25ab723a98ed57b6e2f2859adcedd462349342b5448123d
-
Filesize
1KB
MD5551713e9eb89bf0b306d31990c290c39
SHA1a1f1e12293660d7ddff28deaf43961d5cf05c091
SHA2562ce5ad7348b37ce2c9349661cad93f00324219ca704f29ee5ec3b5e4c7c4235a
SHA512893e97326ba57e3eeda756d1c95541a3997208459539e4cb653ea623b7d07ed210a122a1f51a7de0e25ab723a98ed57b6e2f2859adcedd462349342b5448123d
-
Filesize
675KB
MD55d7895b3ede1833a79a5c4fc7dc0455c
SHA1714ce92fce404b32345b06e1d0fbbfaff30eaa62
SHA2567d43cddf5679f4233ebf701f89050ec267f892165a4c34084ad65963af7ebc36
SHA5126f0a9c1cb2d74436ebde9b2c1068902bb9e0a943fc59f788f3c9e37e037b6dd9c0e5e86f2aa3d9c67e9740e7012f42c96d04ba0f2c3ac69a1c1c106db4fbe26d
-
Filesize
675KB
MD55d7895b3ede1833a79a5c4fc7dc0455c
SHA1714ce92fce404b32345b06e1d0fbbfaff30eaa62
SHA2567d43cddf5679f4233ebf701f89050ec267f892165a4c34084ad65963af7ebc36
SHA5126f0a9c1cb2d74436ebde9b2c1068902bb9e0a943fc59f788f3c9e37e037b6dd9c0e5e86f2aa3d9c67e9740e7012f42c96d04ba0f2c3ac69a1c1c106db4fbe26d
-
Filesize
675KB
MD55d7895b3ede1833a79a5c4fc7dc0455c
SHA1714ce92fce404b32345b06e1d0fbbfaff30eaa62
SHA2567d43cddf5679f4233ebf701f89050ec267f892165a4c34084ad65963af7ebc36
SHA5126f0a9c1cb2d74436ebde9b2c1068902bb9e0a943fc59f788f3c9e37e037b6dd9c0e5e86f2aa3d9c67e9740e7012f42c96d04ba0f2c3ac69a1c1c106db4fbe26d