Analysis
-
max time kernel
93s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
10-08-2022 13:41
Static task
static1
General
-
Target
f3ba07ea43adc68f25d26028ec31b752001be473d77b69d5c89e1ef393d37812.exe
-
Size
639KB
-
MD5
fcf97ea6afcef40cd854853701504614
-
SHA1
789238f6d20e473926d6197db23244ae5fb6c83a
-
SHA256
f3ba07ea43adc68f25d26028ec31b752001be473d77b69d5c89e1ef393d37812
-
SHA512
eb7f0a809958f453c32ac4f326ca1ace0df4139bbe9534389dac10200175b0a50b073f21d5ae8782a2cd8d82ae198a518115aa6de9a6baee31661bccd7932798
Malware Config
Extracted
netwire
194.5.98.188:3364
194.5.98.188:3366
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
j5m52xuc
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/3476-142-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/3476-144-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/3476-147-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
f3ba07ea43adc68f25d26028ec31b752001be473d77b69d5c89e1ef393d37812.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\Control Panel\International\Geo\Nation f3ba07ea43adc68f25d26028ec31b752001be473d77b69d5c89e1ef393d37812.exe -
Drops file in System32 directory 2 IoCs
Processes:
svchost.exedescription ioc process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallService\{BD0C9F8F-8EF8-4044-8E9B-61D58671CAF2}.catalogItem svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallService\{1041C3CB-9F54-40BC-9AF6-DA27F4489E3A}.catalogItem svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
f3ba07ea43adc68f25d26028ec31b752001be473d77b69d5c89e1ef393d37812.exedescription pid process target process PID 3896 set thread context of 3476 3896 f3ba07ea43adc68f25d26028ec31b752001be473d77b69d5c89e1ef393d37812.exe f3ba07ea43adc68f25d26028ec31b752001be473d77b69d5c89e1ef393d37812.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
svchost.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
svchost.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU svchost.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 4724 powershell.exe 4724 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 4724 powershell.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
f3ba07ea43adc68f25d26028ec31b752001be473d77b69d5c89e1ef393d37812.exedescription pid process target process PID 3896 wrote to memory of 4724 3896 f3ba07ea43adc68f25d26028ec31b752001be473d77b69d5c89e1ef393d37812.exe powershell.exe PID 3896 wrote to memory of 4724 3896 f3ba07ea43adc68f25d26028ec31b752001be473d77b69d5c89e1ef393d37812.exe powershell.exe PID 3896 wrote to memory of 4724 3896 f3ba07ea43adc68f25d26028ec31b752001be473d77b69d5c89e1ef393d37812.exe powershell.exe PID 3896 wrote to memory of 3296 3896 f3ba07ea43adc68f25d26028ec31b752001be473d77b69d5c89e1ef393d37812.exe schtasks.exe PID 3896 wrote to memory of 3296 3896 f3ba07ea43adc68f25d26028ec31b752001be473d77b69d5c89e1ef393d37812.exe schtasks.exe PID 3896 wrote to memory of 3296 3896 f3ba07ea43adc68f25d26028ec31b752001be473d77b69d5c89e1ef393d37812.exe schtasks.exe PID 3896 wrote to memory of 3476 3896 f3ba07ea43adc68f25d26028ec31b752001be473d77b69d5c89e1ef393d37812.exe f3ba07ea43adc68f25d26028ec31b752001be473d77b69d5c89e1ef393d37812.exe PID 3896 wrote to memory of 3476 3896 f3ba07ea43adc68f25d26028ec31b752001be473d77b69d5c89e1ef393d37812.exe f3ba07ea43adc68f25d26028ec31b752001be473d77b69d5c89e1ef393d37812.exe PID 3896 wrote to memory of 3476 3896 f3ba07ea43adc68f25d26028ec31b752001be473d77b69d5c89e1ef393d37812.exe f3ba07ea43adc68f25d26028ec31b752001be473d77b69d5c89e1ef393d37812.exe PID 3896 wrote to memory of 3476 3896 f3ba07ea43adc68f25d26028ec31b752001be473d77b69d5c89e1ef393d37812.exe f3ba07ea43adc68f25d26028ec31b752001be473d77b69d5c89e1ef393d37812.exe PID 3896 wrote to memory of 3476 3896 f3ba07ea43adc68f25d26028ec31b752001be473d77b69d5c89e1ef393d37812.exe f3ba07ea43adc68f25d26028ec31b752001be473d77b69d5c89e1ef393d37812.exe PID 3896 wrote to memory of 3476 3896 f3ba07ea43adc68f25d26028ec31b752001be473d77b69d5c89e1ef393d37812.exe f3ba07ea43adc68f25d26028ec31b752001be473d77b69d5c89e1ef393d37812.exe PID 3896 wrote to memory of 3476 3896 f3ba07ea43adc68f25d26028ec31b752001be473d77b69d5c89e1ef393d37812.exe f3ba07ea43adc68f25d26028ec31b752001be473d77b69d5c89e1ef393d37812.exe PID 3896 wrote to memory of 3476 3896 f3ba07ea43adc68f25d26028ec31b752001be473d77b69d5c89e1ef393d37812.exe f3ba07ea43adc68f25d26028ec31b752001be473d77b69d5c89e1ef393d37812.exe PID 3896 wrote to memory of 3476 3896 f3ba07ea43adc68f25d26028ec31b752001be473d77b69d5c89e1ef393d37812.exe f3ba07ea43adc68f25d26028ec31b752001be473d77b69d5c89e1ef393d37812.exe PID 3896 wrote to memory of 3476 3896 f3ba07ea43adc68f25d26028ec31b752001be473d77b69d5c89e1ef393d37812.exe f3ba07ea43adc68f25d26028ec31b752001be473d77b69d5c89e1ef393d37812.exe PID 3896 wrote to memory of 3476 3896 f3ba07ea43adc68f25d26028ec31b752001be473d77b69d5c89e1ef393d37812.exe f3ba07ea43adc68f25d26028ec31b752001be473d77b69d5c89e1ef393d37812.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f3ba07ea43adc68f25d26028ec31b752001be473d77b69d5c89e1ef393d37812.exe"C:\Users\Admin\AppData\Local\Temp\f3ba07ea43adc68f25d26028ec31b752001be473d77b69d5c89e1ef393d37812.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3896 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\dYNpqakeEvmHP.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4724 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dYNpqakeEvmHP" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5256.tmp"2⤵
- Creates scheduled task(s)
PID:3296 -
C:\Users\Admin\AppData\Local\Temp\f3ba07ea43adc68f25d26028ec31b752001be473d77b69d5c89e1ef393d37812.exe"C:\Users\Admin\AppData\Local\Temp\f3ba07ea43adc68f25d26028ec31b752001be473d77b69d5c89e1ef393d37812.exe"2⤵PID:3476
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p1⤵
- Drops file in System32 directory
- Checks processor information in registry
- Enumerates system info in registry
PID:4132
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5073baab18c188ef5246c53ea8c778888
SHA165ca1ad96b67fdaf2d64298319f1f6efa9a2a799
SHA2561befdcf93027a1bee39c9e81e88005c54610449c30dbc9fdb3a16ae44f31c420
SHA512a5131efce10c78bf53f69ea370e4c29780799b20d22b6948f5faee03b52974b47c1fad9db3aa4a23db98a46f8e9d194bf5edfe295f79ff190eba7de5e33c7dc7