Analysis
-
max time kernel
78s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220718-en -
resource tags
arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system -
submitted
18-07-2022 20:13
Static task
static1
Behavioral task
behavioral1
Sample
50cc4cd83fa92569a30723236b3c68320fd1bdb90b1dd3e4a162817200849301.exe
Resource
win7-20220718-en
General
-
Target
50cc4cd83fa92569a30723236b3c68320fd1bdb90b1dd3e4a162817200849301.exe
-
Size
182KB
-
MD5
67e4fd83de43eaf93e7c9faf77c36f78
-
SHA1
bbeddca7949e44d92a6207a31a29f41cca462ba0
-
SHA256
50cc4cd83fa92569a30723236b3c68320fd1bdb90b1dd3e4a162817200849301
-
SHA512
42684195a35b81fb1b4f6d8266a9568c768b3c0c64ef660cf9807bff2d0c853ab8755e7f7e79135c67ebb37c253e9e104218de97e86431d380ff1321d497ce62
Malware Config
Extracted
netwire
fingers1.ddns.net:3360
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Password
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 8 IoCs
Processes:
resource yara_rule behavioral1/memory/1592-67-0x0000000000660000-0x000000000068C000-memory.dmp netwire behavioral1/memory/1120-73-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral1/memory/1120-74-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral1/memory/1120-77-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral1/memory/1120-76-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral1/memory/1120-78-0x0000000000402BCB-mapping.dmp netwire behavioral1/memory/1120-81-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral1/memory/1120-82-0x0000000000400000-0x000000000042C000-memory.dmp netwire -
Drops startup file 1 IoCs
Processes:
50cc4cd83fa92569a30723236b3c68320fd1bdb90b1dd3e4a162817200849301.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.url 50cc4cd83fa92569a30723236b3c68320fd1bdb90b1dd3e4a162817200849301.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
50cc4cd83fa92569a30723236b3c68320fd1bdb90b1dd3e4a162817200849301.exedescription pid process target process PID 1592 set thread context of 1120 1592 50cc4cd83fa92569a30723236b3c68320fd1bdb90b1dd3e4a162817200849301.exe vbc.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
50cc4cd83fa92569a30723236b3c68320fd1bdb90b1dd3e4a162817200849301.exepid process 1592 50cc4cd83fa92569a30723236b3c68320fd1bdb90b1dd3e4a162817200849301.exe 1592 50cc4cd83fa92569a30723236b3c68320fd1bdb90b1dd3e4a162817200849301.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
50cc4cd83fa92569a30723236b3c68320fd1bdb90b1dd3e4a162817200849301.exedescription pid process Token: SeDebugPrivilege 1592 50cc4cd83fa92569a30723236b3c68320fd1bdb90b1dd3e4a162817200849301.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
50cc4cd83fa92569a30723236b3c68320fd1bdb90b1dd3e4a162817200849301.execsc.exedescription pid process target process PID 1592 wrote to memory of 960 1592 50cc4cd83fa92569a30723236b3c68320fd1bdb90b1dd3e4a162817200849301.exe csc.exe PID 1592 wrote to memory of 960 1592 50cc4cd83fa92569a30723236b3c68320fd1bdb90b1dd3e4a162817200849301.exe csc.exe PID 1592 wrote to memory of 960 1592 50cc4cd83fa92569a30723236b3c68320fd1bdb90b1dd3e4a162817200849301.exe csc.exe PID 1592 wrote to memory of 960 1592 50cc4cd83fa92569a30723236b3c68320fd1bdb90b1dd3e4a162817200849301.exe csc.exe PID 960 wrote to memory of 924 960 csc.exe cvtres.exe PID 960 wrote to memory of 924 960 csc.exe cvtres.exe PID 960 wrote to memory of 924 960 csc.exe cvtres.exe PID 960 wrote to memory of 924 960 csc.exe cvtres.exe PID 1592 wrote to memory of 1120 1592 50cc4cd83fa92569a30723236b3c68320fd1bdb90b1dd3e4a162817200849301.exe vbc.exe PID 1592 wrote to memory of 1120 1592 50cc4cd83fa92569a30723236b3c68320fd1bdb90b1dd3e4a162817200849301.exe vbc.exe PID 1592 wrote to memory of 1120 1592 50cc4cd83fa92569a30723236b3c68320fd1bdb90b1dd3e4a162817200849301.exe vbc.exe PID 1592 wrote to memory of 1120 1592 50cc4cd83fa92569a30723236b3c68320fd1bdb90b1dd3e4a162817200849301.exe vbc.exe PID 1592 wrote to memory of 1120 1592 50cc4cd83fa92569a30723236b3c68320fd1bdb90b1dd3e4a162817200849301.exe vbc.exe PID 1592 wrote to memory of 1120 1592 50cc4cd83fa92569a30723236b3c68320fd1bdb90b1dd3e4a162817200849301.exe vbc.exe PID 1592 wrote to memory of 1120 1592 50cc4cd83fa92569a30723236b3c68320fd1bdb90b1dd3e4a162817200849301.exe vbc.exe PID 1592 wrote to memory of 1120 1592 50cc4cd83fa92569a30723236b3c68320fd1bdb90b1dd3e4a162817200849301.exe vbc.exe PID 1592 wrote to memory of 1120 1592 50cc4cd83fa92569a30723236b3c68320fd1bdb90b1dd3e4a162817200849301.exe vbc.exe PID 1592 wrote to memory of 1120 1592 50cc4cd83fa92569a30723236b3c68320fd1bdb90b1dd3e4a162817200849301.exe vbc.exe PID 1592 wrote to memory of 1120 1592 50cc4cd83fa92569a30723236b3c68320fd1bdb90b1dd3e4a162817200849301.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\50cc4cd83fa92569a30723236b3c68320fd1bdb90b1dd3e4a162817200849301.exe"C:\Users\Admin\AppData\Local\Temp\50cc4cd83fa92569a30723236b3c68320fd1bdb90b1dd3e4a162817200849301.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\qh2zppzf\qh2zppzf.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESFECA.tmp" "c:\Users\Admin\AppData\Local\Temp\qh2zppzf\CSC1E983C5DF9FB4DE8A6F17D1FA7A29CD.TMP"3⤵PID:924
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵PID:1120
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b066c58282822102ce437a37a07380bc
SHA19a74058313dc57d0c12a22bee0189ed0a3c13766
SHA25683108f0ea1c710f09cdc48c29a98512493b1a1664e7f7357a1b967a7f6de0e47
SHA5120a11d4ae78f1a0fedc0990601b3ca5448f656040a3249c00211de838d0889f9c57d2cb71c7480b4f55417c3e51d6d9dce2c348345c861cb6410136edbb78a848
-
Filesize
7KB
MD53a4c4a747fadfcd0049e501b5f55da7e
SHA176e57210b37f19b3015fef895e526361f480cbd3
SHA25617980f7a2d3ec3a653ecc04e5230f7ed0a56ebc597a5ecb179a1d1c306b430e1
SHA5124e2c76d0f2ebe87ecd6b7979768438388799be5a846c20191fb7f6c3dc68b3e4ef485f8d9ff9ca10081322372cc46fcbbd1b106c6d966135cd5a2de0efec204b
-
Filesize
23KB
MD5ee7165ae43d64d619ce3e9ace9c6bc75
SHA17c680c45ae6d10e3a590677d1e7e34a430857b0d
SHA2565f47d08f0690a29c83fe28d7307d61bc6ddeb45665f6179a0ad61c767ac47d84
SHA5123e0f9fef27408a6756f222008bc65eb2738b87bac346731570664833901b9d3d5baa8235524241dff8c49a9f39838abe1ab23873ef2bba53cb27d9cc467dbc49
-
Filesize
1KB
MD5a5c02e72cb36a4015b2a4cfc856b84da
SHA19eba7b52b5678a5c18471ae55cc8c580943a6e51
SHA25610451d284d699f17968b72054d0aaa25fc008b528aa9b76de03a9d4e6d81ebe7
SHA5121a4fad7ef0acb39449abaf0384bc60d8db3fcafe9c420b644f3c6e941e36d66769eb5626bb6fdea25edd82bc68ec76c93c4c590766c8938e0a98e6d75144066f
-
Filesize
5KB
MD5b4d1dc91816b18e6610800374dfe2564
SHA1934b6ff43c153fda227a663c26be5ff602d44dd9
SHA25699b937a2167ba8bad6a2bb5c9574059d78b4f43b28eeab294b98a5f27928bf56
SHA51273c9da27ec899e4eefa1024b720db528b143c21017c328adee19262ad9a5397f3635f8c9d05a3a7d1685253df2c4365c775763fc30a04fc2d826b8a7c2ce2136
-
Filesize
312B
MD5778b8eb7421b834fa567e573918477d9
SHA1b7104b876f7741b4d2b1022542da14c973290571
SHA25642f8a566f374c15f992ffe2e3418414c58c7a9d642f2782c42801667de89918a
SHA512e725299f8a26b2b19710ec9b664756f0a2534585ba44404f995f76e313c915a8c6c273a4b5f01efe4fa0eb9e6b779862fd5aa9c057f5fd94fbfc41d8e3220c82