Analysis
-
max time kernel
178s -
max time network
241s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
03-07-2022 16:22
Static task
static1
Behavioral task
behavioral1
Sample
3b787a076300a1c2329da7190322a126cc5edbd0e8ce7cb8719d322d3b615364.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
3b787a076300a1c2329da7190322a126cc5edbd0e8ce7cb8719d322d3b615364.exe
Resource
win10v2004-20220414-en
General
-
Target
3b787a076300a1c2329da7190322a126cc5edbd0e8ce7cb8719d322d3b615364.exe
-
Size
192KB
-
MD5
156e82b43c311a45552a5a6f44247804
-
SHA1
108b1578ee10e7e531b6cd0bda86e545114b286a
-
SHA256
3b787a076300a1c2329da7190322a126cc5edbd0e8ce7cb8719d322d3b615364
-
SHA512
f740a6848db7cd4f6490501a00ce0abd28469b4f66ae242e752c1d02e66ab652a4bbe350039a84669107db7edf0aa72cb5b3240041267eeea5a3b3198f085381
Malware Config
Signatures
-
NetWire RAT payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/2156-133-0x0000000000400000-0x000000000041E000-memory.dmp netwire behavioral2/memory/2156-135-0x0000000000400000-0x000000000041E000-memory.dmp netwire behavioral2/memory/2156-139-0x0000000000400000-0x000000000041E000-memory.dmp netwire behavioral2/memory/3528-147-0x0000000000400000-0x000000000041E000-memory.dmp netwire -
Executes dropped EXE 2 IoCs
Processes:
HKRUN.exeHKRUN.exepid process 2432 HKRUN.exe 3528 HKRUN.exe -
Modifies Installed Components in the registry 2 TTPs 2 IoCs
Processes:
HKRUN.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{KCU0IT3O-S203-3AK5-A012-E75586QE8077} HKRUN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{KCU0IT3O-S203-3AK5-A012-E75586QE8077}\StubPath = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\HKRUN.exe\"" HKRUN.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
HKRUN.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ HKRUN.exe Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ProLogs = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\HKRUN.exe" HKRUN.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
3b787a076300a1c2329da7190322a126cc5edbd0e8ce7cb8719d322d3b615364.exeHKRUN.exedescription pid process target process PID 4380 set thread context of 2156 4380 3b787a076300a1c2329da7190322a126cc5edbd0e8ce7cb8719d322d3b615364.exe 3b787a076300a1c2329da7190322a126cc5edbd0e8ce7cb8719d322d3b615364.exe PID 2432 set thread context of 3528 2432 HKRUN.exe HKRUN.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
3b787a076300a1c2329da7190322a126cc5edbd0e8ce7cb8719d322d3b615364.exepid process 4380 3b787a076300a1c2329da7190322a126cc5edbd0e8ce7cb8719d322d3b615364.exe 4380 3b787a076300a1c2329da7190322a126cc5edbd0e8ce7cb8719d322d3b615364.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
3b787a076300a1c2329da7190322a126cc5edbd0e8ce7cb8719d322d3b615364.exedescription pid process Token: SeDebugPrivilege 4380 3b787a076300a1c2329da7190322a126cc5edbd0e8ce7cb8719d322d3b615364.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
3b787a076300a1c2329da7190322a126cc5edbd0e8ce7cb8719d322d3b615364.exe3b787a076300a1c2329da7190322a126cc5edbd0e8ce7cb8719d322d3b615364.exeHKRUN.exedescription pid process target process PID 4380 wrote to memory of 688 4380 3b787a076300a1c2329da7190322a126cc5edbd0e8ce7cb8719d322d3b615364.exe 3b787a076300a1c2329da7190322a126cc5edbd0e8ce7cb8719d322d3b615364.exe PID 4380 wrote to memory of 688 4380 3b787a076300a1c2329da7190322a126cc5edbd0e8ce7cb8719d322d3b615364.exe 3b787a076300a1c2329da7190322a126cc5edbd0e8ce7cb8719d322d3b615364.exe PID 4380 wrote to memory of 688 4380 3b787a076300a1c2329da7190322a126cc5edbd0e8ce7cb8719d322d3b615364.exe 3b787a076300a1c2329da7190322a126cc5edbd0e8ce7cb8719d322d3b615364.exe PID 4380 wrote to memory of 2156 4380 3b787a076300a1c2329da7190322a126cc5edbd0e8ce7cb8719d322d3b615364.exe 3b787a076300a1c2329da7190322a126cc5edbd0e8ce7cb8719d322d3b615364.exe PID 4380 wrote to memory of 2156 4380 3b787a076300a1c2329da7190322a126cc5edbd0e8ce7cb8719d322d3b615364.exe 3b787a076300a1c2329da7190322a126cc5edbd0e8ce7cb8719d322d3b615364.exe PID 4380 wrote to memory of 2156 4380 3b787a076300a1c2329da7190322a126cc5edbd0e8ce7cb8719d322d3b615364.exe 3b787a076300a1c2329da7190322a126cc5edbd0e8ce7cb8719d322d3b615364.exe PID 4380 wrote to memory of 2156 4380 3b787a076300a1c2329da7190322a126cc5edbd0e8ce7cb8719d322d3b615364.exe 3b787a076300a1c2329da7190322a126cc5edbd0e8ce7cb8719d322d3b615364.exe PID 4380 wrote to memory of 2156 4380 3b787a076300a1c2329da7190322a126cc5edbd0e8ce7cb8719d322d3b615364.exe 3b787a076300a1c2329da7190322a126cc5edbd0e8ce7cb8719d322d3b615364.exe PID 4380 wrote to memory of 2156 4380 3b787a076300a1c2329da7190322a126cc5edbd0e8ce7cb8719d322d3b615364.exe 3b787a076300a1c2329da7190322a126cc5edbd0e8ce7cb8719d322d3b615364.exe PID 4380 wrote to memory of 2156 4380 3b787a076300a1c2329da7190322a126cc5edbd0e8ce7cb8719d322d3b615364.exe 3b787a076300a1c2329da7190322a126cc5edbd0e8ce7cb8719d322d3b615364.exe PID 4380 wrote to memory of 2156 4380 3b787a076300a1c2329da7190322a126cc5edbd0e8ce7cb8719d322d3b615364.exe 3b787a076300a1c2329da7190322a126cc5edbd0e8ce7cb8719d322d3b615364.exe PID 2156 wrote to memory of 2432 2156 3b787a076300a1c2329da7190322a126cc5edbd0e8ce7cb8719d322d3b615364.exe HKRUN.exe PID 2156 wrote to memory of 2432 2156 3b787a076300a1c2329da7190322a126cc5edbd0e8ce7cb8719d322d3b615364.exe HKRUN.exe PID 2156 wrote to memory of 2432 2156 3b787a076300a1c2329da7190322a126cc5edbd0e8ce7cb8719d322d3b615364.exe HKRUN.exe PID 2432 wrote to memory of 3528 2432 HKRUN.exe HKRUN.exe PID 2432 wrote to memory of 3528 2432 HKRUN.exe HKRUN.exe PID 2432 wrote to memory of 3528 2432 HKRUN.exe HKRUN.exe PID 2432 wrote to memory of 3528 2432 HKRUN.exe HKRUN.exe PID 2432 wrote to memory of 3528 2432 HKRUN.exe HKRUN.exe PID 2432 wrote to memory of 3528 2432 HKRUN.exe HKRUN.exe PID 2432 wrote to memory of 3528 2432 HKRUN.exe HKRUN.exe PID 2432 wrote to memory of 3528 2432 HKRUN.exe HKRUN.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3b787a076300a1c2329da7190322a126cc5edbd0e8ce7cb8719d322d3b615364.exe"C:\Users\Admin\AppData\Local\Temp\3b787a076300a1c2329da7190322a126cc5edbd0e8ce7cb8719d322d3b615364.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4380 -
C:\Users\Admin\AppData\Local\Temp\3b787a076300a1c2329da7190322a126cc5edbd0e8ce7cb8719d322d3b615364.exe"C:\Users\Admin\AppData\Local\Temp\3b787a076300a1c2329da7190322a126cc5edbd0e8ce7cb8719d322d3b615364.exe"2⤵PID:688
-
C:\Users\Admin\AppData\Local\Temp\3b787a076300a1c2329da7190322a126cc5edbd0e8ce7cb8719d322d3b615364.exe"C:\Users\Admin\AppData\Local\Temp\3b787a076300a1c2329da7190322a126cc5edbd0e8ce7cb8719d322d3b615364.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Users\Admin\AppData\Roaming\Microsoft\HKRUN.exe"C:\Users\Admin\AppData\Roaming\Microsoft\HKRUN.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Users\Admin\AppData\Roaming\Microsoft\HKRUN.exe"C:\Users\Admin\AppData\Roaming\Microsoft\HKRUN.exe"4⤵
- Executes dropped EXE
- Modifies Installed Components in the registry
- Adds Run key to start application
PID:3528
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
192KB
MD5156e82b43c311a45552a5a6f44247804
SHA1108b1578ee10e7e531b6cd0bda86e545114b286a
SHA2563b787a076300a1c2329da7190322a126cc5edbd0e8ce7cb8719d322d3b615364
SHA512f740a6848db7cd4f6490501a00ce0abd28469b4f66ae242e752c1d02e66ab652a4bbe350039a84669107db7edf0aa72cb5b3240041267eeea5a3b3198f085381
-
Filesize
192KB
MD5156e82b43c311a45552a5a6f44247804
SHA1108b1578ee10e7e531b6cd0bda86e545114b286a
SHA2563b787a076300a1c2329da7190322a126cc5edbd0e8ce7cb8719d322d3b615364
SHA512f740a6848db7cd4f6490501a00ce0abd28469b4f66ae242e752c1d02e66ab652a4bbe350039a84669107db7edf0aa72cb5b3240041267eeea5a3b3198f085381
-
Filesize
192KB
MD5156e82b43c311a45552a5a6f44247804
SHA1108b1578ee10e7e531b6cd0bda86e545114b286a
SHA2563b787a076300a1c2329da7190322a126cc5edbd0e8ce7cb8719d322d3b615364
SHA512f740a6848db7cd4f6490501a00ce0abd28469b4f66ae242e752c1d02e66ab652a4bbe350039a84669107db7edf0aa72cb5b3240041267eeea5a3b3198f085381