Analysis
-
max time kernel
135s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
16-03-2023 01:22
Behavioral task
behavioral1
Sample
7b0c5b6d2b384472a66a91446e3871a6.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
7b0c5b6d2b384472a66a91446e3871a6.exe
Resource
win10v2004-20230220-en
General
-
Target
7b0c5b6d2b384472a66a91446e3871a6.exe
-
Size
111KB
-
MD5
7b0c5b6d2b384472a66a91446e3871a6
-
SHA1
43f7d3727ff16afed19acd8a152c13b72b789d5f
-
SHA256
48d5f8ef5449387f721907a96a8eab0f7827f393db4c96d351bab43de7944d95
-
SHA512
214b1ec30417fd5c009f7cace9855d2bff2417099d6b863fbc014bc57a0e041b100a7585dd719af0d3398474b860f05d75d7b8fc3f979b2a8eada2d1b362e501
-
SSDEEP
768:iH059SCyqm4AxvqFTTT5jTTTT+lYeAcoMNii6LKtMwZ5JkQ0sKoIQr0/FLyTsMa7:807SCxCQTTT5jTTTT+rzVb00fLZDQ
Malware Config
Extracted
purecrypter
https://firebasestorage.googleapis.com/v0/b/hjop-9ee35.appspot.com/o/Xuwbqh.dat?alt=media&token=f8835a49-5488-429f-8453-0ec2ff1d135e
Extracted
netwire
netwire2021.duckdns.org:7929
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
mutex
qFlJFfII
-
offline_keylogger
true
-
password
Password
-
registry_autorun
false
-
use_mutex
true
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Roaming\\rttyr.exe\"," 7b0c5b6d2b384472a66a91446e3871a6.exe -
NetWire RAT payload 3 IoCs
resource yara_rule behavioral2/memory/4736-167-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/4736-170-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/4736-171-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation 7b0c5b6d2b384472a66a91446e3871a6.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4124 set thread context of 4736 4124 7b0c5b6d2b384472a66a91446e3871a6.exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4880 powershell.exe 4880 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4124 7b0c5b6d2b384472a66a91446e3871a6.exe Token: SeDebugPrivilege 4880 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4124 wrote to memory of 4880 4124 7b0c5b6d2b384472a66a91446e3871a6.exe 86 PID 4124 wrote to memory of 4880 4124 7b0c5b6d2b384472a66a91446e3871a6.exe 86 PID 4124 wrote to memory of 4880 4124 7b0c5b6d2b384472a66a91446e3871a6.exe 86 PID 4124 wrote to memory of 4736 4124 7b0c5b6d2b384472a66a91446e3871a6.exe 93 PID 4124 wrote to memory of 4736 4124 7b0c5b6d2b384472a66a91446e3871a6.exe 93 PID 4124 wrote to memory of 4736 4124 7b0c5b6d2b384472a66a91446e3871a6.exe 93 PID 4124 wrote to memory of 4736 4124 7b0c5b6d2b384472a66a91446e3871a6.exe 93 PID 4124 wrote to memory of 4736 4124 7b0c5b6d2b384472a66a91446e3871a6.exe 93 PID 4124 wrote to memory of 4736 4124 7b0c5b6d2b384472a66a91446e3871a6.exe 93 PID 4124 wrote to memory of 4736 4124 7b0c5b6d2b384472a66a91446e3871a6.exe 93 PID 4124 wrote to memory of 4736 4124 7b0c5b6d2b384472a66a91446e3871a6.exe 93 PID 4124 wrote to memory of 4736 4124 7b0c5b6d2b384472a66a91446e3871a6.exe 93 PID 4124 wrote to memory of 4736 4124 7b0c5b6d2b384472a66a91446e3871a6.exe 93 PID 4124 wrote to memory of 4736 4124 7b0c5b6d2b384472a66a91446e3871a6.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\7b0c5b6d2b384472a66a91446e3871a6.exe"C:\Users\Admin\AppData\Local\Temp\7b0c5b6d2b384472a66a91446e3871a6.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4124 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwAwAA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4880
-
-
C:\Users\Admin\AppData\Local\Temp\7b0c5b6d2b384472a66a91446e3871a6.exeC:\Users\Admin\AppData\Local\Temp\7b0c5b6d2b384472a66a91446e3871a6.exe2⤵PID:4736
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82