Analysis
-
max time kernel
140s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
26/02/2024, 22:13
Static task
static1
Behavioral task
behavioral1
Sample
a9189b815c696214f9c7297e0ee9d6ecfff9bcf7e7064651dc3d64522d922b8d.exe
Resource
win7-20240221-en
General
-
Target
a9189b815c696214f9c7297e0ee9d6ecfff9bcf7e7064651dc3d64522d922b8d.exe
-
Size
869KB
-
MD5
996fd0a78c7ca69f0f5e2beecb9fb1c4
-
SHA1
0c7a6da13a2e59fd9d1932f7c365a367a957745d
-
SHA256
a9189b815c696214f9c7297e0ee9d6ecfff9bcf7e7064651dc3d64522d922b8d
-
SHA512
e48e6cc71d9046c92fb092c843d38a107b951ba300941cf22f08c1bac4d553900312ef530a8110136349a39ccc3c99ddf036bde9de9951c42098d91b92f45621
-
SSDEEP
24576:QmRwOiAUVxhgnMtPRNT4eDc4Qv4n4DS0I2io2JYgR:QMfOxP7T4eo4K4n7AH4
Malware Config
Extracted
netwire
saturdaylivecheckthisout.duckdns.org:3360
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
lock_executable
false
-
mutex
hPWLUfVE
-
offline_keylogger
false
-
password
Password
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 3 IoCs
resource yara_rule behavioral2/memory/3752-30-0x0000000000400000-0x0000000000444000-memory.dmp netwire behavioral2/memory/3752-37-0x0000000000400000-0x0000000000444000-memory.dmp netwire behavioral2/memory/3752-39-0x0000000000400000-0x0000000000444000-memory.dmp netwire -
Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 3 IoCs
resource yara_rule behavioral2/memory/3752-30-0x0000000000400000-0x0000000000444000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers behavioral2/memory/3752-37-0x0000000000400000-0x0000000000444000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers behavioral2/memory/3752-39-0x0000000000400000-0x0000000000444000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation a9189b815c696214f9c7297e0ee9d6ecfff9bcf7e7064651dc3d64522d922b8d.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3212 set thread context of 3752 3212 a9189b815c696214f9c7297e0ee9d6ecfff9bcf7e7064651dc3d64522d922b8d.exe 96 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3224 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4768 powershell.exe 4768 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4768 powershell.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3212 wrote to memory of 4768 3212 a9189b815c696214f9c7297e0ee9d6ecfff9bcf7e7064651dc3d64522d922b8d.exe 92 PID 3212 wrote to memory of 4768 3212 a9189b815c696214f9c7297e0ee9d6ecfff9bcf7e7064651dc3d64522d922b8d.exe 92 PID 3212 wrote to memory of 4768 3212 a9189b815c696214f9c7297e0ee9d6ecfff9bcf7e7064651dc3d64522d922b8d.exe 92 PID 3212 wrote to memory of 3224 3212 a9189b815c696214f9c7297e0ee9d6ecfff9bcf7e7064651dc3d64522d922b8d.exe 94 PID 3212 wrote to memory of 3224 3212 a9189b815c696214f9c7297e0ee9d6ecfff9bcf7e7064651dc3d64522d922b8d.exe 94 PID 3212 wrote to memory of 3224 3212 a9189b815c696214f9c7297e0ee9d6ecfff9bcf7e7064651dc3d64522d922b8d.exe 94 PID 3212 wrote to memory of 3752 3212 a9189b815c696214f9c7297e0ee9d6ecfff9bcf7e7064651dc3d64522d922b8d.exe 96 PID 3212 wrote to memory of 3752 3212 a9189b815c696214f9c7297e0ee9d6ecfff9bcf7e7064651dc3d64522d922b8d.exe 96 PID 3212 wrote to memory of 3752 3212 a9189b815c696214f9c7297e0ee9d6ecfff9bcf7e7064651dc3d64522d922b8d.exe 96 PID 3212 wrote to memory of 3752 3212 a9189b815c696214f9c7297e0ee9d6ecfff9bcf7e7064651dc3d64522d922b8d.exe 96 PID 3212 wrote to memory of 3752 3212 a9189b815c696214f9c7297e0ee9d6ecfff9bcf7e7064651dc3d64522d922b8d.exe 96 PID 3212 wrote to memory of 3752 3212 a9189b815c696214f9c7297e0ee9d6ecfff9bcf7e7064651dc3d64522d922b8d.exe 96 PID 3212 wrote to memory of 3752 3212 a9189b815c696214f9c7297e0ee9d6ecfff9bcf7e7064651dc3d64522d922b8d.exe 96 PID 3212 wrote to memory of 3752 3212 a9189b815c696214f9c7297e0ee9d6ecfff9bcf7e7064651dc3d64522d922b8d.exe 96 PID 3212 wrote to memory of 3752 3212 a9189b815c696214f9c7297e0ee9d6ecfff9bcf7e7064651dc3d64522d922b8d.exe 96 PID 3212 wrote to memory of 3752 3212 a9189b815c696214f9c7297e0ee9d6ecfff9bcf7e7064651dc3d64522d922b8d.exe 96 PID 3212 wrote to memory of 3752 3212 a9189b815c696214f9c7297e0ee9d6ecfff9bcf7e7064651dc3d64522d922b8d.exe 96 PID 3212 wrote to memory of 3752 3212 a9189b815c696214f9c7297e0ee9d6ecfff9bcf7e7064651dc3d64522d922b8d.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\a9189b815c696214f9c7297e0ee9d6ecfff9bcf7e7064651dc3d64522d922b8d.exe"C:\Users\Admin\AppData\Local\Temp\a9189b815c696214f9c7297e0ee9d6ecfff9bcf7e7064651dc3d64522d922b8d.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3212 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\kqAfbFGBwmS.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4768
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kqAfbFGBwmS" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE8F8.tmp"2⤵
- Creates scheduled task(s)
PID:3224
-
-
C:\Users\Admin\AppData\Local\Temp\a9189b815c696214f9c7297e0ee9d6ecfff9bcf7e7064651dc3d64522d922b8d.exe"C:\Users\Admin\AppData\Local\Temp\a9189b815c696214f9c7297e0ee9d6ecfff9bcf7e7064651dc3d64522d922b8d.exe"2⤵PID:3752
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5568f436db334c9ed41add88bd0d41564
SHA132b217376c95632f53ebeb00c6b1574255cc0aaa
SHA256fe93854e0e6b0d0b83a8bcceec23d1f587ec333f85e4a9b2f2253370c311cab3
SHA512ddd3262900716cba3e783c1ad49757ffffe7d900e86bdb01021fd68f7b367f1d4db824c1face4cfb389588b045d2c5f6199bf906370e4ca18106fb2f5da8a3f5