Analysis
-
max time kernel
144s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
11-08-2022 05:44
Static task
static1
Behavioral task
behavioral1
Sample
KONTOAUSZUG.exe
Resource
win7-20220718-en
General
-
Target
KONTOAUSZUG.exe
-
Size
992KB
-
MD5
37d87eaf0eaadd2da6168f952fea9d8e
-
SHA1
8a7612b99dad36da3a88bdf9ce888de19a9c2be1
-
SHA256
ca6e08d293d450577e851f2802190871e5eff5e0de36915151f63f421eaeaf13
-
SHA512
a1748f0e12c3882783e92093c6198dd9b958fa4099ef69d3f734fa8768c3c114da5a80d25a3419adb7f9735832b4ab402a3b03a22eab85949622dec991cf3bc2
Malware Config
Extracted
netwire
xman2.duckdns.org:4433
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
lock_executable
false
-
offline_keylogger
false
-
password
Password
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/616-142-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral2/memory/616-143-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral2/memory/616-144-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral2/memory/616-148-0x0000000000400000-0x0000000000450000-memory.dmp netwire -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
KONTOAUSZUG.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\Control Panel\International\Geo\Nation KONTOAUSZUG.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
KONTOAUSZUG.exedescription pid process target process PID 4352 set thread context of 616 4352 KONTOAUSZUG.exe KONTOAUSZUG.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 17 IoCs
Processes:
KONTOAUSZUG.exepowershell.exepid process 4352 KONTOAUSZUG.exe 4352 KONTOAUSZUG.exe 4352 KONTOAUSZUG.exe 4352 KONTOAUSZUG.exe 4352 KONTOAUSZUG.exe 4352 KONTOAUSZUG.exe 4352 KONTOAUSZUG.exe 4352 KONTOAUSZUG.exe 4352 KONTOAUSZUG.exe 4352 KONTOAUSZUG.exe 4352 KONTOAUSZUG.exe 4352 KONTOAUSZUG.exe 4352 KONTOAUSZUG.exe 4352 KONTOAUSZUG.exe 4352 KONTOAUSZUG.exe 2336 powershell.exe 2336 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
KONTOAUSZUG.exepowershell.exedescription pid process Token: SeDebugPrivilege 4352 KONTOAUSZUG.exe Token: SeDebugPrivilege 2336 powershell.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
KONTOAUSZUG.exedescription pid process target process PID 4352 wrote to memory of 2336 4352 KONTOAUSZUG.exe powershell.exe PID 4352 wrote to memory of 2336 4352 KONTOAUSZUG.exe powershell.exe PID 4352 wrote to memory of 2336 4352 KONTOAUSZUG.exe powershell.exe PID 4352 wrote to memory of 4516 4352 KONTOAUSZUG.exe schtasks.exe PID 4352 wrote to memory of 4516 4352 KONTOAUSZUG.exe schtasks.exe PID 4352 wrote to memory of 4516 4352 KONTOAUSZUG.exe schtasks.exe PID 4352 wrote to memory of 616 4352 KONTOAUSZUG.exe KONTOAUSZUG.exe PID 4352 wrote to memory of 616 4352 KONTOAUSZUG.exe KONTOAUSZUG.exe PID 4352 wrote to memory of 616 4352 KONTOAUSZUG.exe KONTOAUSZUG.exe PID 4352 wrote to memory of 616 4352 KONTOAUSZUG.exe KONTOAUSZUG.exe PID 4352 wrote to memory of 616 4352 KONTOAUSZUG.exe KONTOAUSZUG.exe PID 4352 wrote to memory of 616 4352 KONTOAUSZUG.exe KONTOAUSZUG.exe PID 4352 wrote to memory of 616 4352 KONTOAUSZUG.exe KONTOAUSZUG.exe PID 4352 wrote to memory of 616 4352 KONTOAUSZUG.exe KONTOAUSZUG.exe PID 4352 wrote to memory of 616 4352 KONTOAUSZUG.exe KONTOAUSZUG.exe PID 4352 wrote to memory of 616 4352 KONTOAUSZUG.exe KONTOAUSZUG.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\KONTOAUSZUG.exe"C:\Users\Admin\AppData\Local\Temp\KONTOAUSZUG.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4352 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\KVNieeVCa.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2336 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KVNieeVCa" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA400.tmp"2⤵
- Creates scheduled task(s)
PID:4516 -
C:\Users\Admin\AppData\Local\Temp\KONTOAUSZUG.exe"C:\Users\Admin\AppData\Local\Temp\KONTOAUSZUG.exe"2⤵PID:616
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD506c7f21e45c7701ade423a3bf7843080
SHA14ad37142fb3161c1d3a97414bb2861c282586647
SHA25638e7c504040a73936f347b6acf75d507555bf91dfe0513b02a1bfbf8a74099a8
SHA5122195fae75f4de7dcb36007332070a1ced8979b8abb631b2dcb15ba9f23b4a6734c8935494d5be49bbaf1b2fb6a0a6cfd9869057f216575a7bc02e7b1a44f96b4