Analysis
-
max time kernel
173s -
max time network
185s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
01-08-2022 16:02
Static task
static1
Behavioral task
behavioral1
Sample
5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe
Resource
win7-20220715-en
General
-
Target
5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe
-
Size
328KB
-
MD5
fa60eb0549da2b5b9213a237ea46d9f1
-
SHA1
a11a6f76acd193f5e9b3634db3847e7aba7d3e4b
-
SHA256
5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695
-
SHA512
2b3d2e0ce4c9537b6e02e4ec36b9a4be2d6f0559ad08c4b93640dadf5234bce839987d5a8f7f4f3d4694fbd4f1e8d54ab45f7e1e69f98453d9c163e11b37716e
Malware Config
Extracted
netwire
91.192.100.34:7008
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
BST
-
lock_executable
false
-
offline_keylogger
false
-
password
Password
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 5 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\tmp.exe netwire C:\Users\Admin\AppData\Local\Temp\tmp.exe netwire behavioral2/memory/3240-140-0x0000000000600000-0x000000000062C000-memory.dmp netwire behavioral2/memory/3240-143-0x0000000000600000-0x000000000062C000-memory.dmp netwire behavioral2/memory/3240-148-0x0000000000600000-0x000000000062C000-memory.dmp netwire -
Executes dropped EXE 2 IoCs
Processes:
tmp.exesvhost.exepid process 2344 tmp.exe 3240 svhost.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\Control Panel\International\Geo\Nation 5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe -
Drops desktop.ini file(s) 2 IoCs
Processes:
5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exedescription ioc process File opened for modification C:\Windows\assembly\Desktop.ini 5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe File created C:\Windows\assembly\Desktop.ini 5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exedescription pid process target process PID 3204 set thread context of 3240 3204 5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe svhost.exe -
Drops file in Windows directory 3 IoCs
Processes:
5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exedescription ioc process File created C:\Windows\assembly\Desktop.ini 5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe File opened for modification C:\Windows\assembly\Desktop.ini 5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe File opened for modification C:\Windows\assembly 5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1300 3240 WerFault.exe svhost.exe -
NTFS ADS 1 IoCs
Processes:
cmd.exedescription ioc process File created C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exepid process 3204 5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe 3204 5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exedescription pid process Token: SeDebugPrivilege 3204 5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.execmd.exedescription pid process target process PID 3204 wrote to memory of 4336 3204 5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe cmd.exe PID 3204 wrote to memory of 4336 3204 5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe cmd.exe PID 3204 wrote to memory of 4336 3204 5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe cmd.exe PID 4336 wrote to memory of 1168 4336 cmd.exe reg.exe PID 4336 wrote to memory of 1168 4336 cmd.exe reg.exe PID 4336 wrote to memory of 1168 4336 cmd.exe reg.exe PID 3204 wrote to memory of 2344 3204 5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe tmp.exe PID 3204 wrote to memory of 2344 3204 5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe tmp.exe PID 3204 wrote to memory of 2344 3204 5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe tmp.exe PID 3204 wrote to memory of 3240 3204 5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe svhost.exe PID 3204 wrote to memory of 3240 3204 5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe svhost.exe PID 3204 wrote to memory of 3240 3204 5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe svhost.exe PID 3204 wrote to memory of 3240 3204 5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe svhost.exe PID 3204 wrote to memory of 3240 3204 5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe svhost.exe PID 3204 wrote to memory of 3240 3204 5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe svhost.exe PID 3204 wrote to memory of 3240 3204 5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe svhost.exe PID 3204 wrote to memory of 3240 3204 5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe svhost.exe PID 3204 wrote to memory of 3240 3204 5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe svhost.exe PID 3204 wrote to memory of 3240 3204 5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe svhost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe"C:\Users\Admin\AppData\Local\Temp\5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3204 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe"2⤵
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:4336 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f3⤵PID:1168
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"2⤵
- Executes dropped EXE
PID:2344 -
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"2⤵
- Executes dropped EXE
PID:3240 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3240 -s 3603⤵
- Program crash
PID:1300
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3240 -ip 32401⤵PID:1880
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
328KB
MD5fa60eb0549da2b5b9213a237ea46d9f1
SHA1a11a6f76acd193f5e9b3634db3847e7aba7d3e4b
SHA2565bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695
SHA5122b3d2e0ce4c9537b6e02e4ec36b9a4be2d6f0559ad08c4b93640dadf5234bce839987d5a8f7f4f3d4694fbd4f1e8d54ab45f7e1e69f98453d9c163e11b37716e
-
Filesize
89KB
MD584c42d0f2c1ae761bef884638bc1eacd
SHA14353881e7f4e9c7610f4e0489183b55bb58bb574
SHA256331487446653875bf1e628b797a5283e40056654f7ff328eafbe39b0304480d3
SHA51243c307a38faa3a4b311597034cf75035a4434a1024d2a54e867e6a94b53b677898d71a858438d119000e872a7a6e92c5b31d277a8c207a94375ed4fd3c7beb87
-
Filesize
89KB
MD584c42d0f2c1ae761bef884638bc1eacd
SHA14353881e7f4e9c7610f4e0489183b55bb58bb574
SHA256331487446653875bf1e628b797a5283e40056654f7ff328eafbe39b0304480d3
SHA51243c307a38faa3a4b311597034cf75035a4434a1024d2a54e867e6a94b53b677898d71a858438d119000e872a7a6e92c5b31d277a8c207a94375ed4fd3c7beb87
-
Filesize
132KB
MD52afc8dc897074e5d76004b1ff6f949de
SHA17e9402d4c652b2ec8721273af9f7cb65b56fd3f9
SHA2560aa93c8240a9c593d6a8d5c226d4f0b7ac033cef70b39524281c52d92a97fb0a
SHA5126a0782eaeb0a2fb709d4cf5fdc6fe81185eb0cd54ba2f54f4de94b1b48dc96adb588a741f6514f9e38ffc7ca116666261c73e1c7709b1bf6a55e2bc89b7a70ea
-
Filesize
132KB
MD52afc8dc897074e5d76004b1ff6f949de
SHA17e9402d4c652b2ec8721273af9f7cb65b56fd3f9
SHA2560aa93c8240a9c593d6a8d5c226d4f0b7ac033cef70b39524281c52d92a97fb0a
SHA5126a0782eaeb0a2fb709d4cf5fdc6fe81185eb0cd54ba2f54f4de94b1b48dc96adb588a741f6514f9e38ffc7ca116666261c73e1c7709b1bf6a55e2bc89b7a70ea