Analysis
-
max time kernel
149s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
29-09-2024 08:03
Static task
static1
Behavioral task
behavioral1
Sample
sparrows.exe
Resource
win7-20240903-en
General
-
Target
sparrows.exe
-
Size
208KB
-
MD5
0b7621da72f30a6ce13f51de02bfd098
-
SHA1
68c7dc41b82713067c4fde4455339d84e2c39e66
-
SHA256
2e27bf386a514320dc15a2cbce4967a1cb7602dbc2e90865dc19d422776e8063
-
SHA512
cc9c208c1bfca3ccb6ba6466072414787b9105d13e90d7dcfea0d61de394751c9d9c5f0d9f4d385c98240c188dcd67044d22a3033afc05e5970f2df43bd3ea65
-
SSDEEP
3072:bNFviD+WU38n5wrEY13Mz1eGbbrdgMTXOM7B+p:JspO8vY13FGXxge4p
Malware Config
Extracted
netwire
127.0.0.1:1533
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
spaxxxvbn
-
lock_executable
false
-
offline_keylogger
false
-
password
Password
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 3 IoCs
resource yara_rule behavioral2/memory/1056-23-0x0000000000400000-0x0000000000420000-memory.dmp netwire behavioral2/memory/1056-1915-0x0000000000400000-0x0000000000420000-memory.dmp netwire behavioral2/memory/1056-1920-0x0000000000400000-0x0000000000420000-memory.dmp netwire -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation jiqdewsn.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation sparrows.exe -
Executes dropped EXE 2 IoCs
pid Process 216 jiqdewsn.exe 1056 jiqdewsn.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 216 set thread context of 1056 216 jiqdewsn.exe 86 PID 216 set thread context of 3616 216 jiqdewsn.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sparrows.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jiqdewsn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msbuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jiqdewsn.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 216 jiqdewsn.exe 216 jiqdewsn.exe 216 jiqdewsn.exe 216 jiqdewsn.exe 216 jiqdewsn.exe 216 jiqdewsn.exe 3616 msbuild.exe 216 jiqdewsn.exe 216 jiqdewsn.exe 216 jiqdewsn.exe 3616 msbuild.exe 216 jiqdewsn.exe 216 jiqdewsn.exe 216 jiqdewsn.exe 216 jiqdewsn.exe 3616 msbuild.exe 216 jiqdewsn.exe 216 jiqdewsn.exe 216 jiqdewsn.exe 3616 msbuild.exe 216 jiqdewsn.exe 216 jiqdewsn.exe 216 jiqdewsn.exe 3616 msbuild.exe 216 jiqdewsn.exe 216 jiqdewsn.exe 216 jiqdewsn.exe 3616 msbuild.exe 216 jiqdewsn.exe 216 jiqdewsn.exe 216 jiqdewsn.exe 216 jiqdewsn.exe 3616 msbuild.exe 216 jiqdewsn.exe 216 jiqdewsn.exe 216 jiqdewsn.exe 3616 msbuild.exe 216 jiqdewsn.exe 216 jiqdewsn.exe 216 jiqdewsn.exe 3616 msbuild.exe 216 jiqdewsn.exe 216 jiqdewsn.exe 216 jiqdewsn.exe 216 jiqdewsn.exe 3616 msbuild.exe 216 jiqdewsn.exe 216 jiqdewsn.exe 216 jiqdewsn.exe 3616 msbuild.exe 216 jiqdewsn.exe 216 jiqdewsn.exe 216 jiqdewsn.exe 3616 msbuild.exe 216 jiqdewsn.exe 216 jiqdewsn.exe 216 jiqdewsn.exe 216 jiqdewsn.exe 3616 msbuild.exe 216 jiqdewsn.exe 216 jiqdewsn.exe 216 jiqdewsn.exe 3616 msbuild.exe 216 jiqdewsn.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 216 jiqdewsn.exe Token: SeDebugPrivilege 3616 msbuild.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2380 wrote to memory of 216 2380 sparrows.exe 82 PID 2380 wrote to memory of 216 2380 sparrows.exe 82 PID 2380 wrote to memory of 216 2380 sparrows.exe 82 PID 216 wrote to memory of 3604 216 jiqdewsn.exe 83 PID 216 wrote to memory of 3604 216 jiqdewsn.exe 83 PID 216 wrote to memory of 3604 216 jiqdewsn.exe 83 PID 3604 wrote to memory of 3408 3604 cmd.exe 85 PID 3604 wrote to memory of 3408 3604 cmd.exe 85 PID 3604 wrote to memory of 3408 3604 cmd.exe 85 PID 216 wrote to memory of 1056 216 jiqdewsn.exe 86 PID 216 wrote to memory of 1056 216 jiqdewsn.exe 86 PID 216 wrote to memory of 1056 216 jiqdewsn.exe 86 PID 216 wrote to memory of 1056 216 jiqdewsn.exe 86 PID 216 wrote to memory of 1056 216 jiqdewsn.exe 86 PID 216 wrote to memory of 1056 216 jiqdewsn.exe 86 PID 216 wrote to memory of 1056 216 jiqdewsn.exe 86 PID 216 wrote to memory of 1056 216 jiqdewsn.exe 86 PID 216 wrote to memory of 3616 216 jiqdewsn.exe 87 PID 216 wrote to memory of 3616 216 jiqdewsn.exe 87 PID 216 wrote to memory of 3616 216 jiqdewsn.exe 87 PID 216 wrote to memory of 3616 216 jiqdewsn.exe 87 PID 216 wrote to memory of 3616 216 jiqdewsn.exe 87 PID 216 wrote to memory of 3616 216 jiqdewsn.exe 87 PID 216 wrote to memory of 3616 216 jiqdewsn.exe 87 PID 216 wrote to memory of 3616 216 jiqdewsn.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\sparrows.exe"C:\Users\Admin\AppData\Local\Temp\sparrows.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\ScreenToGif\jiqdewsn.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\ScreenToGif\jiqdewsn.exe" -n2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v "Load" /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\ScreenToGif\jiqdewsn.lnk" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3604 -
C:\Windows\SysWOW64\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v "Load" /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\ScreenToGif\jiqdewsn.lnk" /f4⤵
- System Location Discovery: System Language Discovery
PID:3408
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\ScreenToGif\jiqdewsn.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\ScreenToGif\jiqdewsn.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1056
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\msbuild.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3616
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12B
MD5d88803129e843dce5e83f5dbb7f6b75f
SHA11e185b900dc8aeb975d571f8dd92243a21c55bcf
SHA2569de432e9b7076fffd19509ef9076ad2bc51730ad5c942a25876ae17b34e7f6ad
SHA51270d906d535b6cdebb44d442ddc58ccfc0d45a90dd6f21052c6f0f4c69b4267c32fc0cc9985d4216c0976bd3bef78fc26c6364155fcb1fc3333be1caecc24e7b3
-
Filesize
208KB
MD50b7621da72f30a6ce13f51de02bfd098
SHA168c7dc41b82713067c4fde4455339d84e2c39e66
SHA2562e27bf386a514320dc15a2cbce4967a1cb7602dbc2e90865dc19d422776e8063
SHA512cc9c208c1bfca3ccb6ba6466072414787b9105d13e90d7dcfea0d61de394751c9d9c5f0d9f4d385c98240c188dcd67044d22a3033afc05e5970f2df43bd3ea65