Analysis
-
max time kernel
91s -
max time network
135s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
27-07-2022 06:53
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.W32.AIDetectNet.01.12142.exe
Resource
win7-20220715-en
General
-
Target
SecuriteInfo.com.W32.AIDetectNet.01.12142.exe
-
Size
920KB
-
MD5
c351b1bd7a09b17641f40d128a36a26c
-
SHA1
eb958884a41f20db6ff81f87e947c867ec4eeb12
-
SHA256
9a558d058307b8c1ef997ef5aa803d4e1f91b94c3c4df9bf038c4b445713a37c
-
SHA512
82ba2a699e99141a802f9cb450e8885829939a70cbd3e93661116f0a92e077a07958d3a20a8ab5dd4b1ae0a3f5387ce348a11d1b246935eb4365bc58be8cbb14
Malware Config
Extracted
netwire
194.5.98.126:3378
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Pass@2023
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/4992-142-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/4992-144-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/4992-147-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/4992-159-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
SecuriteInfo.com.W32.AIDetectNet.01.12142.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\Control Panel\International\Geo\Nation SecuriteInfo.com.W32.AIDetectNet.01.12142.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
SecuriteInfo.com.W32.AIDetectNet.01.12142.exedescription pid process target process PID 1828 set thread context of 4992 1828 SecuriteInfo.com.W32.AIDetectNet.01.12142.exe SecuriteInfo.com.W32.AIDetectNet.01.12142.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 3092 powershell.exe 3092 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 3092 powershell.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
SecuriteInfo.com.W32.AIDetectNet.01.12142.exedescription pid process target process PID 1828 wrote to memory of 3092 1828 SecuriteInfo.com.W32.AIDetectNet.01.12142.exe powershell.exe PID 1828 wrote to memory of 3092 1828 SecuriteInfo.com.W32.AIDetectNet.01.12142.exe powershell.exe PID 1828 wrote to memory of 3092 1828 SecuriteInfo.com.W32.AIDetectNet.01.12142.exe powershell.exe PID 1828 wrote to memory of 4896 1828 SecuriteInfo.com.W32.AIDetectNet.01.12142.exe schtasks.exe PID 1828 wrote to memory of 4896 1828 SecuriteInfo.com.W32.AIDetectNet.01.12142.exe schtasks.exe PID 1828 wrote to memory of 4896 1828 SecuriteInfo.com.W32.AIDetectNet.01.12142.exe schtasks.exe PID 1828 wrote to memory of 4992 1828 SecuriteInfo.com.W32.AIDetectNet.01.12142.exe SecuriteInfo.com.W32.AIDetectNet.01.12142.exe PID 1828 wrote to memory of 4992 1828 SecuriteInfo.com.W32.AIDetectNet.01.12142.exe SecuriteInfo.com.W32.AIDetectNet.01.12142.exe PID 1828 wrote to memory of 4992 1828 SecuriteInfo.com.W32.AIDetectNet.01.12142.exe SecuriteInfo.com.W32.AIDetectNet.01.12142.exe PID 1828 wrote to memory of 4992 1828 SecuriteInfo.com.W32.AIDetectNet.01.12142.exe SecuriteInfo.com.W32.AIDetectNet.01.12142.exe PID 1828 wrote to memory of 4992 1828 SecuriteInfo.com.W32.AIDetectNet.01.12142.exe SecuriteInfo.com.W32.AIDetectNet.01.12142.exe PID 1828 wrote to memory of 4992 1828 SecuriteInfo.com.W32.AIDetectNet.01.12142.exe SecuriteInfo.com.W32.AIDetectNet.01.12142.exe PID 1828 wrote to memory of 4992 1828 SecuriteInfo.com.W32.AIDetectNet.01.12142.exe SecuriteInfo.com.W32.AIDetectNet.01.12142.exe PID 1828 wrote to memory of 4992 1828 SecuriteInfo.com.W32.AIDetectNet.01.12142.exe SecuriteInfo.com.W32.AIDetectNet.01.12142.exe PID 1828 wrote to memory of 4992 1828 SecuriteInfo.com.W32.AIDetectNet.01.12142.exe SecuriteInfo.com.W32.AIDetectNet.01.12142.exe PID 1828 wrote to memory of 4992 1828 SecuriteInfo.com.W32.AIDetectNet.01.12142.exe SecuriteInfo.com.W32.AIDetectNet.01.12142.exe PID 1828 wrote to memory of 4992 1828 SecuriteInfo.com.W32.AIDetectNet.01.12142.exe SecuriteInfo.com.W32.AIDetectNet.01.12142.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.12142.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.12142.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1828 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nSBAKDEhpbm.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3092 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nSBAKDEhpbm" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB3FE.tmp"2⤵
- Creates scheduled task(s)
PID:4896 -
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.12142.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.12142.exe"2⤵PID:4992
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59c68061b0484ee37eb8c8cc6d4f5c8b9
SHA1b357d7edb38caf052a5eb17d99fd37f997fae431
SHA256334f93536584656f2c2607fc1ba191b34bd9475fc243c3168eb6816ea2f951b0
SHA512da039ef6c2a9226221c5ccdb1465b2836c3e244838ec54587351a63d4ebfe1002d121d21615d9f9276c8c241a52884a2e9be4beb14628469dd512359f67268a5