Analysis
-
max time kernel
76s -
max time network
132s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
10-08-2022 14:21
Static task
static1
Behavioral task
behavioral1
Sample
fcf97ea6afcef40cd854853701504614.exe
Resource
win7-20220718-en
General
-
Target
fcf97ea6afcef40cd854853701504614.exe
-
Size
639KB
-
MD5
fcf97ea6afcef40cd854853701504614
-
SHA1
789238f6d20e473926d6197db23244ae5fb6c83a
-
SHA256
f3ba07ea43adc68f25d26028ec31b752001be473d77b69d5c89e1ef393d37812
-
SHA512
eb7f0a809958f453c32ac4f326ca1ace0df4139bbe9534389dac10200175b0a50b073f21d5ae8782a2cd8d82ae198a518115aa6de9a6baee31661bccd7932798
Malware Config
Extracted
netwire
194.5.98.188:3364
194.5.98.188:3366
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
j5m52xuc
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/2320-143-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/2320-145-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/2320-148-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/2320-160-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
fcf97ea6afcef40cd854853701504614.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\Control Panel\International\Geo\Nation fcf97ea6afcef40cd854853701504614.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
fcf97ea6afcef40cd854853701504614.exedescription pid process target process PID 4324 set thread context of 2320 4324 fcf97ea6afcef40cd854853701504614.exe fcf97ea6afcef40cd854853701504614.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
fcf97ea6afcef40cd854853701504614.exepowershell.exepid process 4324 fcf97ea6afcef40cd854853701504614.exe 4324 fcf97ea6afcef40cd854853701504614.exe 3124 powershell.exe 3124 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
fcf97ea6afcef40cd854853701504614.exepowershell.exedescription pid process Token: SeDebugPrivilege 4324 fcf97ea6afcef40cd854853701504614.exe Token: SeDebugPrivilege 3124 powershell.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
fcf97ea6afcef40cd854853701504614.exedescription pid process target process PID 4324 wrote to memory of 3124 4324 fcf97ea6afcef40cd854853701504614.exe powershell.exe PID 4324 wrote to memory of 3124 4324 fcf97ea6afcef40cd854853701504614.exe powershell.exe PID 4324 wrote to memory of 3124 4324 fcf97ea6afcef40cd854853701504614.exe powershell.exe PID 4324 wrote to memory of 60 4324 fcf97ea6afcef40cd854853701504614.exe schtasks.exe PID 4324 wrote to memory of 60 4324 fcf97ea6afcef40cd854853701504614.exe schtasks.exe PID 4324 wrote to memory of 60 4324 fcf97ea6afcef40cd854853701504614.exe schtasks.exe PID 4324 wrote to memory of 4764 4324 fcf97ea6afcef40cd854853701504614.exe fcf97ea6afcef40cd854853701504614.exe PID 4324 wrote to memory of 4764 4324 fcf97ea6afcef40cd854853701504614.exe fcf97ea6afcef40cd854853701504614.exe PID 4324 wrote to memory of 4764 4324 fcf97ea6afcef40cd854853701504614.exe fcf97ea6afcef40cd854853701504614.exe PID 4324 wrote to memory of 2320 4324 fcf97ea6afcef40cd854853701504614.exe fcf97ea6afcef40cd854853701504614.exe PID 4324 wrote to memory of 2320 4324 fcf97ea6afcef40cd854853701504614.exe fcf97ea6afcef40cd854853701504614.exe PID 4324 wrote to memory of 2320 4324 fcf97ea6afcef40cd854853701504614.exe fcf97ea6afcef40cd854853701504614.exe PID 4324 wrote to memory of 2320 4324 fcf97ea6afcef40cd854853701504614.exe fcf97ea6afcef40cd854853701504614.exe PID 4324 wrote to memory of 2320 4324 fcf97ea6afcef40cd854853701504614.exe fcf97ea6afcef40cd854853701504614.exe PID 4324 wrote to memory of 2320 4324 fcf97ea6afcef40cd854853701504614.exe fcf97ea6afcef40cd854853701504614.exe PID 4324 wrote to memory of 2320 4324 fcf97ea6afcef40cd854853701504614.exe fcf97ea6afcef40cd854853701504614.exe PID 4324 wrote to memory of 2320 4324 fcf97ea6afcef40cd854853701504614.exe fcf97ea6afcef40cd854853701504614.exe PID 4324 wrote to memory of 2320 4324 fcf97ea6afcef40cd854853701504614.exe fcf97ea6afcef40cd854853701504614.exe PID 4324 wrote to memory of 2320 4324 fcf97ea6afcef40cd854853701504614.exe fcf97ea6afcef40cd854853701504614.exe PID 4324 wrote to memory of 2320 4324 fcf97ea6afcef40cd854853701504614.exe fcf97ea6afcef40cd854853701504614.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fcf97ea6afcef40cd854853701504614.exe"C:\Users\Admin\AppData\Local\Temp\fcf97ea6afcef40cd854853701504614.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\dYNpqakeEvmHP.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3124 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dYNpqakeEvmHP" /XML "C:\Users\Admin\AppData\Local\Temp\tmp66C8.tmp"2⤵
- Creates scheduled task(s)
PID:60 -
C:\Users\Admin\AppData\Local\Temp\fcf97ea6afcef40cd854853701504614.exe"C:\Users\Admin\AppData\Local\Temp\fcf97ea6afcef40cd854853701504614.exe"2⤵PID:4764
-
C:\Users\Admin\AppData\Local\Temp\fcf97ea6afcef40cd854853701504614.exe"C:\Users\Admin\AppData\Local\Temp\fcf97ea6afcef40cd854853701504614.exe"2⤵PID:2320
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5073baab18c188ef5246c53ea8c778888
SHA165ca1ad96b67fdaf2d64298319f1f6efa9a2a799
SHA2561befdcf93027a1bee39c9e81e88005c54610449c30dbc9fdb3a16ae44f31c420
SHA512a5131efce10c78bf53f69ea370e4c29780799b20d22b6948f5faee03b52974b47c1fad9db3aa4a23db98a46f8e9d194bf5edfe295f79ff190eba7de5e33c7dc7