Analysis
-
max time kernel
97s -
max time network
101s -
platform
windows10-2004_x64 -
resource
win10v2004-20220722-en -
resource tags
arch:x64arch:x86image:win10v2004-20220722-enlocale:en-usos:windows10-2004-x64system -
submitted
25-07-2022 09:28
Static task
static1
Behavioral task
behavioral1
Sample
184237dfdea7399428139bbf06ecec05.exe
Resource
win7-20220718-en
General
-
Target
184237dfdea7399428139bbf06ecec05.exe
-
Size
915KB
-
MD5
184237dfdea7399428139bbf06ecec05
-
SHA1
828450cebc4071bcd4867cf657255744a4cf5c5b
-
SHA256
b378ec0bf6c23b5896a942d12f8cdd915e8cc4d5ca3bc1886334bfb8ae642102
-
SHA512
b2c8cf4c6137d206fb56e5fd3eeda2ca5920a8e2564d5e3f2627840ba78941d817f004e001ff1cbe73eff5bc176dc551c5db86958c58d6f2a3c50388676aa9c6
Malware Config
Extracted
netwire
uhie.hopto.org:3918
uhie2020.duckdns.org:3918
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
New_Rdp_June30
-
lock_executable
false
-
offline_keylogger
false
-
password
Password
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/4524-143-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral2/memory/4524-144-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral2/memory/4524-145-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral2/memory/4524-149-0x0000000000400000-0x0000000000450000-memory.dmp netwire -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
184237dfdea7399428139bbf06ecec05.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3463845317-933582289-45817732-1000\Control Panel\International\Geo\Nation 184237dfdea7399428139bbf06ecec05.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
184237dfdea7399428139bbf06ecec05.exedescription pid process target process PID 4888 set thread context of 4524 4888 184237dfdea7399428139bbf06ecec05.exe 184237dfdea7399428139bbf06ecec05.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
184237dfdea7399428139bbf06ecec05.exepowershell.exepid process 4888 184237dfdea7399428139bbf06ecec05.exe 4888 184237dfdea7399428139bbf06ecec05.exe 4888 184237dfdea7399428139bbf06ecec05.exe 4888 184237dfdea7399428139bbf06ecec05.exe 4888 184237dfdea7399428139bbf06ecec05.exe 4888 184237dfdea7399428139bbf06ecec05.exe 4888 184237dfdea7399428139bbf06ecec05.exe 4888 184237dfdea7399428139bbf06ecec05.exe 4888 184237dfdea7399428139bbf06ecec05.exe 4888 184237dfdea7399428139bbf06ecec05.exe 4292 powershell.exe 4292 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
184237dfdea7399428139bbf06ecec05.exepowershell.exedescription pid process Token: SeDebugPrivilege 4888 184237dfdea7399428139bbf06ecec05.exe Token: SeDebugPrivilege 4292 powershell.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
184237dfdea7399428139bbf06ecec05.exedescription pid process target process PID 4888 wrote to memory of 4292 4888 184237dfdea7399428139bbf06ecec05.exe powershell.exe PID 4888 wrote to memory of 4292 4888 184237dfdea7399428139bbf06ecec05.exe powershell.exe PID 4888 wrote to memory of 4292 4888 184237dfdea7399428139bbf06ecec05.exe powershell.exe PID 4888 wrote to memory of 5004 4888 184237dfdea7399428139bbf06ecec05.exe schtasks.exe PID 4888 wrote to memory of 5004 4888 184237dfdea7399428139bbf06ecec05.exe schtasks.exe PID 4888 wrote to memory of 5004 4888 184237dfdea7399428139bbf06ecec05.exe schtasks.exe PID 4888 wrote to memory of 4524 4888 184237dfdea7399428139bbf06ecec05.exe 184237dfdea7399428139bbf06ecec05.exe PID 4888 wrote to memory of 4524 4888 184237dfdea7399428139bbf06ecec05.exe 184237dfdea7399428139bbf06ecec05.exe PID 4888 wrote to memory of 4524 4888 184237dfdea7399428139bbf06ecec05.exe 184237dfdea7399428139bbf06ecec05.exe PID 4888 wrote to memory of 4524 4888 184237dfdea7399428139bbf06ecec05.exe 184237dfdea7399428139bbf06ecec05.exe PID 4888 wrote to memory of 4524 4888 184237dfdea7399428139bbf06ecec05.exe 184237dfdea7399428139bbf06ecec05.exe PID 4888 wrote to memory of 4524 4888 184237dfdea7399428139bbf06ecec05.exe 184237dfdea7399428139bbf06ecec05.exe PID 4888 wrote to memory of 4524 4888 184237dfdea7399428139bbf06ecec05.exe 184237dfdea7399428139bbf06ecec05.exe PID 4888 wrote to memory of 4524 4888 184237dfdea7399428139bbf06ecec05.exe 184237dfdea7399428139bbf06ecec05.exe PID 4888 wrote to memory of 4524 4888 184237dfdea7399428139bbf06ecec05.exe 184237dfdea7399428139bbf06ecec05.exe PID 4888 wrote to memory of 4524 4888 184237dfdea7399428139bbf06ecec05.exe 184237dfdea7399428139bbf06ecec05.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\184237dfdea7399428139bbf06ecec05.exe"C:\Users\Admin\AppData\Local\Temp\184237dfdea7399428139bbf06ecec05.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\PdjskNiAH.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4292 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PdjskNiAH" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8BE0.tmp"2⤵
- Creates scheduled task(s)
PID:5004 -
C:\Users\Admin\AppData\Local\Temp\184237dfdea7399428139bbf06ecec05.exe"C:\Users\Admin\AppData\Local\Temp\184237dfdea7399428139bbf06ecec05.exe"2⤵PID:4524
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53347d9dd6de3c1dc789f08fa5295068a
SHA10088b40cc1ef0eb894e5e9bf13d79b0247f81af6
SHA256ae99880688d6db16b485ab6f1c4647dc545565ec724b7e786f246a718c964301
SHA5122cfc69e333e3fa91c346c31d79146c600867902aecf9770395b02abf22c0aabd908817998b80aca9ec8adcc8a9e65bad397d8388f7870eb2fc2b3ea6349e8325