Analysis
-
max time kernel
128s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
24-07-2022 20:55
Static task
static1
Behavioral task
behavioral1
Sample
cb98930bce872134743d81a536af49d6d74f48d544b6eb86721595fff9f7be37.exe
Resource
win7-20220715-en
General
-
Target
cb98930bce872134743d81a536af49d6d74f48d544b6eb86721595fff9f7be37.exe
-
Size
808KB
-
MD5
5fb94c5b4ca3090c9fcfa3eaf5a756dc
-
SHA1
015c63e0150aa708991c0089329bf56ef32017b9
-
SHA256
cb98930bce872134743d81a536af49d6d74f48d544b6eb86721595fff9f7be37
-
SHA512
3df0f4af100b9c243325e7769002c025acd982a502cf27493e2de77fe6e442bb02204205a5f919f47f0899788aeb0f9c643292298b9685ee6639ffd6537635e1
Malware Config
Extracted
netwire
microwindws.dynu.net:3361
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
mutex
hortWgup
-
offline_keylogger
true
-
password
Password
-
registry_autorun
false
-
use_mutex
true
Signatures
-
NetWire RAT payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/3492-142-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral2/memory/3492-144-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral2/memory/3492-145-0x0000000000400000-0x000000000042C000-memory.dmp netwire -
Drops startup file 1 IoCs
Processes:
Powershell.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\dkzdjkzdj.url Powershell.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
Powershell.exedescription pid process target process PID 4084 set thread context of 3492 4084 Powershell.exe vbc.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Powershell.exepid process 4084 Powershell.exe 4084 Powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Powershell.exedescription pid process Token: SeDebugPrivilege 4084 Powershell.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
cb98930bce872134743d81a536af49d6d74f48d544b6eb86721595fff9f7be37.exePowershell.exedescription pid process target process PID 2232 wrote to memory of 4084 2232 cb98930bce872134743d81a536af49d6d74f48d544b6eb86721595fff9f7be37.exe Powershell.exe PID 2232 wrote to memory of 4084 2232 cb98930bce872134743d81a536af49d6d74f48d544b6eb86721595fff9f7be37.exe Powershell.exe PID 2232 wrote to memory of 4084 2232 cb98930bce872134743d81a536af49d6d74f48d544b6eb86721595fff9f7be37.exe Powershell.exe PID 4084 wrote to memory of 3492 4084 Powershell.exe vbc.exe PID 4084 wrote to memory of 3492 4084 Powershell.exe vbc.exe PID 4084 wrote to memory of 3492 4084 Powershell.exe vbc.exe PID 4084 wrote to memory of 3492 4084 Powershell.exe vbc.exe PID 4084 wrote to memory of 3492 4084 Powershell.exe vbc.exe PID 4084 wrote to memory of 3492 4084 Powershell.exe vbc.exe PID 4084 wrote to memory of 3492 4084 Powershell.exe vbc.exe PID 4084 wrote to memory of 3492 4084 Powershell.exe vbc.exe PID 4084 wrote to memory of 3492 4084 Powershell.exe vbc.exe PID 4084 wrote to memory of 3492 4084 Powershell.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cb98930bce872134743d81a536af49d6d74f48d544b6eb86721595fff9f7be37.exe"C:\Users\Admin\AppData\Local\Temp\cb98930bce872134743d81a536af49d6d74f48d544b6eb86721595fff9f7be37.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe"Powershell.exe" -ExecutionPolicy UnRestricted -NoLogo [System.Reflection.Assembly]::Load([Convert]::FromBase64String([IO.File]::ReadAllText('C:\Users\Admin\NTUSER'))).EntryPoint.Invoke($null,$null);2⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4084 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"3⤵PID:3492
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
366KB
MD54540c574e2578a4c7e39cf3c4369aac0
SHA1d485e7f49fa47b8f30fdc3520bbb0514f5ba0841
SHA256f230a941b83faa844c96639bb2445089aae7493bc21c9b0d51e575269aa0307c
SHA5127ed62fecbfd15cfa3bcba8a760ae2c4ebe1fe96122c908e949097d2778b6d4d178279ae9308153ce16c12670bdab4f33379b172a915f5b2e22ee0f1200a788d5
-
Filesize
102B
MD509017eca17df1ed44cf48463567f4168
SHA11b24205817375622de5f2a5cd6705a91fc3b277d
SHA2565311b102ecd651c5af890e1a68cc66f625184cb6c6e3974cd16c3af65d91ebe0
SHA5128510dc3954ef1c45da76cc84e4aff3d693f34be236b53a498391ad222b7bce333511d180f1925cc0ce56e4a7ddfebc5b6a28f6da07ea272af683dd0563ce678d