Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
18-05-2024 07:40
Static task
static1
Behavioral task
behavioral1
Sample
Purchase Order No.20160612.pdf.exe
Resource
win7-20240215-en
General
-
Target
Purchase Order No.20160612.pdf.exe
-
Size
379KB
-
MD5
f8b90e7d462b33056bac96625581cf4d
-
SHA1
f924cda374887e26d50432583f1858423fc05f95
-
SHA256
e9e6244acfbfa9b85b1fdfcd33edc0036469045f7632ebc8ac581949905cae74
-
SHA512
1b046adad63b86407a339d032c79fd23b7724e95df01234f22e587fc235dcbb7e6e7aa365dca564a2bb9461baac9dafd522583ce0c6d1888d06084d2daf0b8cc
-
SSDEEP
6144:QSUomEUi3+sMZ3xEYIrQ3XF43K4o76rMfzAjbf4nZQLtDixxsf8kPtRxuIja4W:BUomEFRu3xEPE2MVEnfkQLtwxKzxu3
Malware Config
Extracted
netwire
sadsix.sytes.net:4454
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
Avengers11
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Dtk/8eaZ`^
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 2 IoCs
resource yara_rule behavioral2/memory/4904-30-0x0000000000400000-0x000000000041E000-memory.dmp netwire behavioral2/memory/4904-31-0x0000000000400000-0x000000000041E000-memory.dmp netwire -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation Purchase Order No.20160612.pdf.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Jkffdpsieim.lnk Jkffdpsieim.exe -
Executes dropped EXE 1 IoCs
pid Process 1248 Jkffdpsieim.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\.Identifier svchost.exe File opened for modification C:\Windows\SysWOW64\.Identifier svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1248 set thread context of 4904 1248 Jkffdpsieim.exe 94 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1248 Jkffdpsieim.exe 1248 Jkffdpsieim.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1248 Jkffdpsieim.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4736 wrote to memory of 1248 4736 Purchase Order No.20160612.pdf.exe 82 PID 4736 wrote to memory of 1248 4736 Purchase Order No.20160612.pdf.exe 82 PID 4736 wrote to memory of 1248 4736 Purchase Order No.20160612.pdf.exe 82 PID 1248 wrote to memory of 4172 1248 Jkffdpsieim.exe 92 PID 1248 wrote to memory of 4172 1248 Jkffdpsieim.exe 92 PID 1248 wrote to memory of 4172 1248 Jkffdpsieim.exe 92 PID 1248 wrote to memory of 4904 1248 Jkffdpsieim.exe 94 PID 1248 wrote to memory of 4904 1248 Jkffdpsieim.exe 94 PID 1248 wrote to memory of 4904 1248 Jkffdpsieim.exe 94 PID 1248 wrote to memory of 4904 1248 Jkffdpsieim.exe 94 PID 1248 wrote to memory of 4904 1248 Jkffdpsieim.exe 94 PID 1248 wrote to memory of 4904 1248 Jkffdpsieim.exe 94 PID 1248 wrote to memory of 4904 1248 Jkffdpsieim.exe 94 PID 1248 wrote to memory of 4904 1248 Jkffdpsieim.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\Purchase Order No.20160612.pdf.exe"C:\Users\Admin\AppData\Local\Temp\Purchase Order No.20160612.pdf.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\Jkffdpsieim.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\Jkffdpsieim.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Windows\SysWOW64\cmd.execmd /c copy "C:\Users\Admin\AppData\Local\Temp\RarSFX0\*.*" "C:\Users\Admin\AppData\Roaming\Tsrhlbcwgbs" & exit3⤵PID:4172
-
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\system32\svchost.exe"3⤵
- Drops file in System32 directory
PID:4904
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10.5MB
MD59e051e14763d319195bad57894662999
SHA11b099e7121aea2836646243d9a9c1649247bde64
SHA2564f2b4f8b0f185ead454c6d3fc13f10a66d8ae4edd458e95fa123a7f878d79b96
SHA5129ab34a7befa03c29847ff0fa5a041ea278047a2d54e8d40a0feb438d58905d098adc748ca74c84e7133830551206b15ed260b889234676f262c1f11ea0c19adf
-
Filesize
84KB
MD5a6810018a8fb11164080c9d2564d9272
SHA103d1bbe76167fc1d6f2ad3f74be5c59a40213732
SHA2567ee4c88a554c2ca8221d80ccce2849b6cbe8bc23c8a76ff578ced8335e105193
SHA5122ab886f29e831ad5571630cc2f51af9f90b8a82e859741124bb150cf52366a58fd97870060741fdc5e32b08dfdefc8824d8ed298ea852398005bb0616fd444cd
-
Filesize
18KB
MD5695e3878c85c21d27a802cc499873831
SHA1a1d13a96fcafb2343229a0dc945a62f4ee793d44
SHA256435b78a67f843dee51246bdef4f8a0ec245a0c3fcc878b24c517c4d93594c279
SHA512335b5d3e1e13297e646fa9091cde4a053ca75ddcd175da54efbe2520b872ef2aee88373ffb96017e5bca74a9efacc06ad58b1c8a5e9bc2448bef50ab5507ff37