Analysis
-
max time kernel
144s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220722-en -
resource tags
arch:x64arch:x86image:win10v2004-20220722-enlocale:en-usos:windows10-2004-x64system -
submitted
10-08-2022 11:44
Static task
static1
Behavioral task
behavioral1
Sample
7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe
Resource
win7-20220718-en
General
-
Target
7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe
-
Size
877KB
-
MD5
b9f12014018438f46d4a7e668919b370
-
SHA1
5265ef447a377aeb380bfaa16835f9e8d1ed162a
-
SHA256
7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d
-
SHA512
35e024cf309ecf8190ae4b0fc8309e04554aec5fceb7d368db85b9cc5d9a089e2f566068b2de79107002fa1a72e8d68259805c55a30b4823983512b7807126d7
Malware Config
Extracted
netwire
194.5.98.188:3364
194.5.98.188:3366
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
j5m52xuc
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/2992-146-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/2992-148-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/2992-151-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/2992-163-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3463845317-933582289-45817732-1000\Control Panel\International\Geo\Nation 7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exedescription pid process target process PID 4808 set thread context of 2992 4808 7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe 7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exepowershell.exepid process 4808 7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe 4808 7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe 4808 7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe 4808 7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe 4728 powershell.exe 4728 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exepowershell.exedescription pid process Token: SeDebugPrivilege 4808 7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe Token: SeDebugPrivilege 4728 powershell.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exedescription pid process target process PID 4808 wrote to memory of 4728 4808 7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe powershell.exe PID 4808 wrote to memory of 4728 4808 7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe powershell.exe PID 4808 wrote to memory of 4728 4808 7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe powershell.exe PID 4808 wrote to memory of 3212 4808 7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe schtasks.exe PID 4808 wrote to memory of 3212 4808 7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe schtasks.exe PID 4808 wrote to memory of 3212 4808 7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe schtasks.exe PID 4808 wrote to memory of 936 4808 7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe 7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe PID 4808 wrote to memory of 936 4808 7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe 7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe PID 4808 wrote to memory of 936 4808 7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe 7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe PID 4808 wrote to memory of 4484 4808 7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe 7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe PID 4808 wrote to memory of 4484 4808 7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe 7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe PID 4808 wrote to memory of 4484 4808 7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe 7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe PID 4808 wrote to memory of 2992 4808 7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe 7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe PID 4808 wrote to memory of 2992 4808 7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe 7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe PID 4808 wrote to memory of 2992 4808 7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe 7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe PID 4808 wrote to memory of 2992 4808 7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe 7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe PID 4808 wrote to memory of 2992 4808 7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe 7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe PID 4808 wrote to memory of 2992 4808 7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe 7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe PID 4808 wrote to memory of 2992 4808 7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe 7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe PID 4808 wrote to memory of 2992 4808 7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe 7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe PID 4808 wrote to memory of 2992 4808 7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe 7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe PID 4808 wrote to memory of 2992 4808 7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe 7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe PID 4808 wrote to memory of 2992 4808 7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe 7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe"C:\Users\Admin\AppData\Local\Temp\7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GCwwHNZZQllj.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4728 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GCwwHNZZQllj" /XML "C:\Users\Admin\AppData\Local\Temp\tmp114.tmp"2⤵
- Creates scheduled task(s)
PID:3212 -
C:\Users\Admin\AppData\Local\Temp\7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe"C:\Users\Admin\AppData\Local\Temp\7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe"2⤵PID:936
-
C:\Users\Admin\AppData\Local\Temp\7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe"C:\Users\Admin\AppData\Local\Temp\7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe"2⤵PID:4484
-
C:\Users\Admin\AppData\Local\Temp\7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe"C:\Users\Admin\AppData\Local\Temp\7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe"2⤵PID:2992
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52be9de33a5376d299e3027c6f291add6
SHA115935a3a5d91bb22e78f6c62f47869998df4122b
SHA2560ed25dbf90e31df54a5053c1d0c4d9b5472c44b2e9e088cd8873fd29f5a5cca4
SHA512e012b0f3cdb30bb9dd8bff02060fbbab782f482fb6b7af38cbde17b796ac83878dfe8a7649bc846b8059854e66799c01c25936d0cc8909f8169a0670cb057cea