Analysis
-
max time kernel
85s -
max time network
93s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
01-07-2022 14:20
Static task
static1
Behavioral task
behavioral1
Sample
c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe
Resource
win7-20220414-en
General
-
Target
c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe
-
Size
615KB
-
MD5
9df25a599697716759c0183e3284f8aa
-
SHA1
405af3516b660318f006c16b2829adf0ec8e7d14
-
SHA256
c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f
-
SHA512
e13a74ee635eea2c77ed1e4b7b8074de3f87e530a20ee1ec3763933e915621adcdf3c057d6b5e19e80d1ffed776482a47b08e4b996d2f6f0c981fac86e109f27
Malware Config
Extracted
netwire
79.134.225.94:7119
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
New order
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Password
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 7 IoCs
Processes:
resource yara_rule behavioral1/memory/1512-68-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral1/memory/1512-69-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral1/memory/1512-72-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral1/memory/1512-71-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral1/memory/1512-73-0x0000000000402BCB-mapping.dmp netwire behavioral1/memory/1512-77-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral1/memory/1512-78-0x0000000000400000-0x000000000042C000-memory.dmp netwire -
Executes dropped EXE 1 IoCs
Processes:
svhost.exepid process 1512 svhost.exe -
Loads dropped DLL 2 IoCs
Processes:
c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exepid process 1056 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe 1056 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exedescription pid process target process PID 1056 set thread context of 1512 1056 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe svhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
NTFS ADS 1 IoCs
Processes:
cmd.exedescription ioc process File created C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exepid process 1056 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe 1056 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exedescription pid process Token: SeDebugPrivilege 1056 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe Token: 33 1056 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe Token: SeIncBasePriorityPrivilege 1056 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.execmd.exedescription pid process target process PID 1056 wrote to memory of 952 1056 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe cmd.exe PID 1056 wrote to memory of 952 1056 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe cmd.exe PID 1056 wrote to memory of 952 1056 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe cmd.exe PID 1056 wrote to memory of 952 1056 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe cmd.exe PID 1056 wrote to memory of 1288 1056 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe cmd.exe PID 1056 wrote to memory of 1288 1056 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe cmd.exe PID 1056 wrote to memory of 1288 1056 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe cmd.exe PID 1056 wrote to memory of 1288 1056 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe cmd.exe PID 1288 wrote to memory of 1736 1288 cmd.exe reg.exe PID 1288 wrote to memory of 1736 1288 cmd.exe reg.exe PID 1288 wrote to memory of 1736 1288 cmd.exe reg.exe PID 1288 wrote to memory of 1736 1288 cmd.exe reg.exe PID 1056 wrote to memory of 1780 1056 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe cmd.exe PID 1056 wrote to memory of 1780 1056 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe cmd.exe PID 1056 wrote to memory of 1780 1056 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe cmd.exe PID 1056 wrote to memory of 1780 1056 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe cmd.exe PID 1056 wrote to memory of 1512 1056 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe svhost.exe PID 1056 wrote to memory of 1512 1056 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe svhost.exe PID 1056 wrote to memory of 1512 1056 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe svhost.exe PID 1056 wrote to memory of 1512 1056 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe svhost.exe PID 1056 wrote to memory of 1512 1056 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe svhost.exe PID 1056 wrote to memory of 1512 1056 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe svhost.exe PID 1056 wrote to memory of 1512 1056 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe svhost.exe PID 1056 wrote to memory of 1512 1056 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe svhost.exe PID 1056 wrote to memory of 1512 1056 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe svhost.exe PID 1056 wrote to memory of 1512 1056 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe svhost.exe PID 1056 wrote to memory of 1512 1056 c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe svhost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe"C:\Users\Admin\AppData\Local\Temp\c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe" "%temp%\FolderN\name.exe" /Y2⤵PID:952
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f3⤵PID:1736
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier2⤵
- NTFS ADS
PID:1780 -
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"2⤵
- Executes dropped EXE
PID:1512
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
615KB
MD59df25a599697716759c0183e3284f8aa
SHA1405af3516b660318f006c16b2829adf0ec8e7d14
SHA256c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f
SHA512e13a74ee635eea2c77ed1e4b7b8074de3f87e530a20ee1ec3763933e915621adcdf3c057d6b5e19e80d1ffed776482a47b08e4b996d2f6f0c981fac86e109f27
-
Filesize
85KB
MD52e5f1cf69f92392f8829fc9c9263ae9b
SHA197b9ca766bbbdaa8c9ec960dc41b598f7fad82a5
SHA25651985a57e085d8b17042f0cdc1f905380b792854733eb3275fd8fce4e3bb886b
SHA512f7e096dd9d0fa3a3c04c01bf229c4b344798a4c8b7b848588c1d78cb9fadfa9b1d0fd53c1fe74d191d5561e9eb551a4a3fc918363f119ea60024dd3d67c83883
-
Filesize
615KB
MD59df25a599697716759c0183e3284f8aa
SHA1405af3516b660318f006c16b2829adf0ec8e7d14
SHA256c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f
SHA512e13a74ee635eea2c77ed1e4b7b8074de3f87e530a20ee1ec3763933e915621adcdf3c057d6b5e19e80d1ffed776482a47b08e4b996d2f6f0c981fac86e109f27
-
Filesize
85KB
MD52e5f1cf69f92392f8829fc9c9263ae9b
SHA197b9ca766bbbdaa8c9ec960dc41b598f7fad82a5
SHA25651985a57e085d8b17042f0cdc1f905380b792854733eb3275fd8fce4e3bb886b
SHA512f7e096dd9d0fa3a3c04c01bf229c4b344798a4c8b7b848588c1d78cb9fadfa9b1d0fd53c1fe74d191d5561e9eb551a4a3fc918363f119ea60024dd3d67c83883