Analysis
-
max time kernel
149s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20220722-en -
resource tags
arch:x64arch:x86image:win10v2004-20220722-enlocale:en-usos:windows10-2004-x64system -
submitted
08-08-2022 18:32
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20220718-en
General
-
Target
tmp.exe
-
Size
765KB
-
MD5
06339fb0802fc20a12e69b64cd6fa5ca
-
SHA1
6646d3f27069779f3288f23fcafad7f9aecd8466
-
SHA256
41dc9d757b32d4f74fb771db231cc41ab18703250f6c31b003b3dc749f473d8f
-
SHA512
7076539a1b70ad0b021c51a9ac6d4cddc57fbb023f5d1756af8b8e7e9afe9430ed58c60a014de29fe6f273277f8b3d0116f8cfce8c630c2aef7947f2e0b343c4
Malware Config
Extracted
netwire
194.5.98.126:3378
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Pass@2023
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/116-147-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/116-149-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/116-150-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
tmp.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3463845317-933582289-45817732-1000\Control Panel\International\Geo\Nation tmp.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
tmp.exedescription pid process target process PID 4844 set thread context of 116 4844 tmp.exe tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 2076 powershell.exe 2076 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2076 powershell.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
tmp.exedescription pid process target process PID 4844 wrote to memory of 2076 4844 tmp.exe powershell.exe PID 4844 wrote to memory of 2076 4844 tmp.exe powershell.exe PID 4844 wrote to memory of 2076 4844 tmp.exe powershell.exe PID 4844 wrote to memory of 4452 4844 tmp.exe schtasks.exe PID 4844 wrote to memory of 4452 4844 tmp.exe schtasks.exe PID 4844 wrote to memory of 4452 4844 tmp.exe schtasks.exe PID 4844 wrote to memory of 116 4844 tmp.exe tmp.exe PID 4844 wrote to memory of 116 4844 tmp.exe tmp.exe PID 4844 wrote to memory of 116 4844 tmp.exe tmp.exe PID 4844 wrote to memory of 116 4844 tmp.exe tmp.exe PID 4844 wrote to memory of 116 4844 tmp.exe tmp.exe PID 4844 wrote to memory of 116 4844 tmp.exe tmp.exe PID 4844 wrote to memory of 116 4844 tmp.exe tmp.exe PID 4844 wrote to memory of 116 4844 tmp.exe tmp.exe PID 4844 wrote to memory of 116 4844 tmp.exe tmp.exe PID 4844 wrote to memory of 116 4844 tmp.exe tmp.exe PID 4844 wrote to memory of 116 4844 tmp.exe tmp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BIOgDCHeLrXfYE.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2076 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BIOgDCHeLrXfYE" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB002.tmp"2⤵
- Creates scheduled task(s)
PID:4452 -
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"2⤵PID:116
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52b26b75924fdec8addad13ff18650bfb
SHA169185c86e5954f512fd1311e2fe1612197f3ace9
SHA256f72022495d02f3b956e227f2cfd3515adc69e3d536421c08d23cae0511d39b0e
SHA512a4cb8b32b8ba2f48f94f2cd246a65eaf56a8b6d17b638f817777c9ba30a18c40749f2a087f597d067c9e923de0c8d46e094d5d2701d9d22ae26aa2c00e2f72eb