Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20220718-en -
resource tags
arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system -
submitted
22-07-2022 17:43
Static task
static1
Behavioral task
behavioral1
Sample
e539e30456d5824fd3fa5b200f5578a8.exe
Resource
win7-20220718-en
General
-
Target
e539e30456d5824fd3fa5b200f5578a8.exe
-
Size
556KB
-
MD5
e539e30456d5824fd3fa5b200f5578a8
-
SHA1
df6effe3512f60d932c99f66cbc57351bacbac14
-
SHA256
e7b7b828f1add6b862ccd69e5b0ecab7fc0926ed6e91f3f273c75a22edef2927
-
SHA512
daf01e697e65a4d971da779c356fd65b44339a363bbb9649f2b6a2da0ceffabb6462dc7e81c53b52f1714fc204d816017f98cfaf55956d150c45a5408a0617ad
Malware Config
Extracted
netwire
185.140.53.154:3343
185.140.53.154:3345
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Pass@2022
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 8 IoCs
Processes:
resource yara_rule behavioral1/memory/516-69-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/516-70-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/516-71-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/516-73-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/516-74-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/516-75-0x000000000040242D-mapping.dmp netwire behavioral1/memory/516-78-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/516-79-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Suspicious use of SetThreadContext 1 IoCs
Processes:
e539e30456d5824fd3fa5b200f5578a8.exedescription pid process target process PID 1800 set thread context of 516 1800 e539e30456d5824fd3fa5b200f5578a8.exe e539e30456d5824fd3fa5b200f5578a8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
e539e30456d5824fd3fa5b200f5578a8.exepowershell.exepid process 1800 e539e30456d5824fd3fa5b200f5578a8.exe 1800 e539e30456d5824fd3fa5b200f5578a8.exe 1124 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
e539e30456d5824fd3fa5b200f5578a8.exepowershell.exedescription pid process Token: SeDebugPrivilege 1800 e539e30456d5824fd3fa5b200f5578a8.exe Token: SeDebugPrivilege 1124 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
e539e30456d5824fd3fa5b200f5578a8.exedescription pid process target process PID 1800 wrote to memory of 1124 1800 e539e30456d5824fd3fa5b200f5578a8.exe powershell.exe PID 1800 wrote to memory of 1124 1800 e539e30456d5824fd3fa5b200f5578a8.exe powershell.exe PID 1800 wrote to memory of 1124 1800 e539e30456d5824fd3fa5b200f5578a8.exe powershell.exe PID 1800 wrote to memory of 1124 1800 e539e30456d5824fd3fa5b200f5578a8.exe powershell.exe PID 1800 wrote to memory of 2016 1800 e539e30456d5824fd3fa5b200f5578a8.exe schtasks.exe PID 1800 wrote to memory of 2016 1800 e539e30456d5824fd3fa5b200f5578a8.exe schtasks.exe PID 1800 wrote to memory of 2016 1800 e539e30456d5824fd3fa5b200f5578a8.exe schtasks.exe PID 1800 wrote to memory of 2016 1800 e539e30456d5824fd3fa5b200f5578a8.exe schtasks.exe PID 1800 wrote to memory of 1612 1800 e539e30456d5824fd3fa5b200f5578a8.exe e539e30456d5824fd3fa5b200f5578a8.exe PID 1800 wrote to memory of 1612 1800 e539e30456d5824fd3fa5b200f5578a8.exe e539e30456d5824fd3fa5b200f5578a8.exe PID 1800 wrote to memory of 1612 1800 e539e30456d5824fd3fa5b200f5578a8.exe e539e30456d5824fd3fa5b200f5578a8.exe PID 1800 wrote to memory of 1612 1800 e539e30456d5824fd3fa5b200f5578a8.exe e539e30456d5824fd3fa5b200f5578a8.exe PID 1800 wrote to memory of 1628 1800 e539e30456d5824fd3fa5b200f5578a8.exe e539e30456d5824fd3fa5b200f5578a8.exe PID 1800 wrote to memory of 1628 1800 e539e30456d5824fd3fa5b200f5578a8.exe e539e30456d5824fd3fa5b200f5578a8.exe PID 1800 wrote to memory of 1628 1800 e539e30456d5824fd3fa5b200f5578a8.exe e539e30456d5824fd3fa5b200f5578a8.exe PID 1800 wrote to memory of 1628 1800 e539e30456d5824fd3fa5b200f5578a8.exe e539e30456d5824fd3fa5b200f5578a8.exe PID 1800 wrote to memory of 516 1800 e539e30456d5824fd3fa5b200f5578a8.exe e539e30456d5824fd3fa5b200f5578a8.exe PID 1800 wrote to memory of 516 1800 e539e30456d5824fd3fa5b200f5578a8.exe e539e30456d5824fd3fa5b200f5578a8.exe PID 1800 wrote to memory of 516 1800 e539e30456d5824fd3fa5b200f5578a8.exe e539e30456d5824fd3fa5b200f5578a8.exe PID 1800 wrote to memory of 516 1800 e539e30456d5824fd3fa5b200f5578a8.exe e539e30456d5824fd3fa5b200f5578a8.exe PID 1800 wrote to memory of 516 1800 e539e30456d5824fd3fa5b200f5578a8.exe e539e30456d5824fd3fa5b200f5578a8.exe PID 1800 wrote to memory of 516 1800 e539e30456d5824fd3fa5b200f5578a8.exe e539e30456d5824fd3fa5b200f5578a8.exe PID 1800 wrote to memory of 516 1800 e539e30456d5824fd3fa5b200f5578a8.exe e539e30456d5824fd3fa5b200f5578a8.exe PID 1800 wrote to memory of 516 1800 e539e30456d5824fd3fa5b200f5578a8.exe e539e30456d5824fd3fa5b200f5578a8.exe PID 1800 wrote to memory of 516 1800 e539e30456d5824fd3fa5b200f5578a8.exe e539e30456d5824fd3fa5b200f5578a8.exe PID 1800 wrote to memory of 516 1800 e539e30456d5824fd3fa5b200f5578a8.exe e539e30456d5824fd3fa5b200f5578a8.exe PID 1800 wrote to memory of 516 1800 e539e30456d5824fd3fa5b200f5578a8.exe e539e30456d5824fd3fa5b200f5578a8.exe PID 1800 wrote to memory of 516 1800 e539e30456d5824fd3fa5b200f5578a8.exe e539e30456d5824fd3fa5b200f5578a8.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e539e30456d5824fd3fa5b200f5578a8.exe"C:\Users\Admin\AppData\Local\Temp\e539e30456d5824fd3fa5b200f5578a8.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\RkvSUOa.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1124 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RkvSUOa" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBF0C.tmp"2⤵
- Creates scheduled task(s)
PID:2016 -
C:\Users\Admin\AppData\Local\Temp\e539e30456d5824fd3fa5b200f5578a8.exe"C:\Users\Admin\AppData\Local\Temp\e539e30456d5824fd3fa5b200f5578a8.exe"2⤵PID:1612
-
C:\Users\Admin\AppData\Local\Temp\e539e30456d5824fd3fa5b200f5578a8.exe"C:\Users\Admin\AppData\Local\Temp\e539e30456d5824fd3fa5b200f5578a8.exe"2⤵PID:1628
-
C:\Users\Admin\AppData\Local\Temp\e539e30456d5824fd3fa5b200f5578a8.exe"C:\Users\Admin\AppData\Local\Temp\e539e30456d5824fd3fa5b200f5578a8.exe"2⤵PID:516
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58b269b4aa8bf7cd19d0aff6155b033af
SHA16b14f1cb08ba1ecf99d5f8701dfbaf06541d876f
SHA256412eb4db76e6a4cc0e070ed41eed1dce5a63ad17fd6874e8bf26f376c4bcc925
SHA5121394e3803ba520450cef3351745db0b30c9ad5f176d88e1cdd099ba48bb028e82c2dceea150c8a42e7ebf07be903cf5eaaf58fc90e7bd8702d8047a39c155f05