Analysis
-
max time kernel
143s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20220718-en -
resource tags
arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system -
submitted
24-07-2022 20:55
Static task
static1
Behavioral task
behavioral1
Sample
ddbb9e06fc1c9897376b03e1829a37799de7f0efed39a8ad5a547d77727df1dc.exe
Resource
win7-20220718-en
General
-
Target
ddbb9e06fc1c9897376b03e1829a37799de7f0efed39a8ad5a547d77727df1dc.exe
-
Size
372KB
-
MD5
48068dff85475dcd8031617e30d4f3bf
-
SHA1
bb78a750a8c9015ca32896346d53355810edf4bb
-
SHA256
ddbb9e06fc1c9897376b03e1829a37799de7f0efed39a8ad5a547d77727df1dc
-
SHA512
6b86edf45d0f681a3c5d061853bbb59b469236d18e0cc8199f506b7e5de5d14c9e2ea4d03a8640c58a4fac16ce92c7f49f4e64850049071edd367b28140f4694
Malware Config
Signatures
-
NetWire RAT payload 11 IoCs
Processes:
resource yara_rule behavioral1/memory/2044-62-0x0000000000400000-0x000000000042B000-memory.dmp netwire behavioral1/memory/2044-63-0x0000000000400000-0x000000000042B000-memory.dmp netwire behavioral1/memory/2044-65-0x0000000000400000-0x000000000042B000-memory.dmp netwire behavioral1/memory/2044-68-0x00000000004026D0-mapping.dmp netwire behavioral1/memory/2044-67-0x0000000000400000-0x000000000042B000-memory.dmp netwire behavioral1/memory/2044-71-0x0000000000400000-0x000000000042B000-memory.dmp netwire behavioral1/memory/2044-72-0x0000000000400000-0x000000000042B000-memory.dmp netwire behavioral1/memory/860-91-0x00000000004026D0-mapping.dmp netwire behavioral1/memory/860-95-0x0000000000400000-0x000000000042B000-memory.dmp netwire behavioral1/memory/860-96-0x0000000000400000-0x000000000042B000-memory.dmp netwire behavioral1/memory/860-97-0x0000000000400000-0x000000000042B000-memory.dmp netwire -
Executes dropped EXE 2 IoCs
Processes:
Host.exeHost.exepid process 1968 Host.exe 860 Host.exe -
Modifies Installed Components in the registry 2 TTPs 2 IoCs
Processes:
Host.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{06O0H231-0250-MBBJ-C87V-G00VRG48F4N0} Host.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{06O0H231-0250-MBBJ-C87V-G00VRG48F4N0}\StubPath = "\"C:\\Users\\Admin\\AppData\\Roaming\\Install\\Host.exe\"" Host.exe -
Loads dropped DLL 1 IoCs
Processes:
ddbb9e06fc1c9897376b03e1829a37799de7f0efed39a8ad5a547d77727df1dc.exepid process 2044 ddbb9e06fc1c9897376b03e1829a37799de7f0efed39a8ad5a547d77727df1dc.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
ddbb9e06fc1c9897376b03e1829a37799de7f0efed39a8ad5a547d77727df1dc.exeHost.exedescription pid process target process PID 1180 set thread context of 2044 1180 ddbb9e06fc1c9897376b03e1829a37799de7f0efed39a8ad5a547d77727df1dc.exe ddbb9e06fc1c9897376b03e1829a37799de7f0efed39a8ad5a547d77727df1dc.exe PID 1968 set thread context of 860 1968 Host.exe Host.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
ddbb9e06fc1c9897376b03e1829a37799de7f0efed39a8ad5a547d77727df1dc.exeHost.exepid process 1180 ddbb9e06fc1c9897376b03e1829a37799de7f0efed39a8ad5a547d77727df1dc.exe 1968 Host.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
ddbb9e06fc1c9897376b03e1829a37799de7f0efed39a8ad5a547d77727df1dc.exeHost.exedescription pid process Token: SeDebugPrivilege 1180 ddbb9e06fc1c9897376b03e1829a37799de7f0efed39a8ad5a547d77727df1dc.exe Token: SeDebugPrivilege 1968 Host.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
ddbb9e06fc1c9897376b03e1829a37799de7f0efed39a8ad5a547d77727df1dc.exeddbb9e06fc1c9897376b03e1829a37799de7f0efed39a8ad5a547d77727df1dc.exeHost.exedescription pid process target process PID 1180 wrote to memory of 2044 1180 ddbb9e06fc1c9897376b03e1829a37799de7f0efed39a8ad5a547d77727df1dc.exe ddbb9e06fc1c9897376b03e1829a37799de7f0efed39a8ad5a547d77727df1dc.exe PID 1180 wrote to memory of 2044 1180 ddbb9e06fc1c9897376b03e1829a37799de7f0efed39a8ad5a547d77727df1dc.exe ddbb9e06fc1c9897376b03e1829a37799de7f0efed39a8ad5a547d77727df1dc.exe PID 1180 wrote to memory of 2044 1180 ddbb9e06fc1c9897376b03e1829a37799de7f0efed39a8ad5a547d77727df1dc.exe ddbb9e06fc1c9897376b03e1829a37799de7f0efed39a8ad5a547d77727df1dc.exe PID 1180 wrote to memory of 2044 1180 ddbb9e06fc1c9897376b03e1829a37799de7f0efed39a8ad5a547d77727df1dc.exe ddbb9e06fc1c9897376b03e1829a37799de7f0efed39a8ad5a547d77727df1dc.exe PID 1180 wrote to memory of 2044 1180 ddbb9e06fc1c9897376b03e1829a37799de7f0efed39a8ad5a547d77727df1dc.exe ddbb9e06fc1c9897376b03e1829a37799de7f0efed39a8ad5a547d77727df1dc.exe PID 1180 wrote to memory of 2044 1180 ddbb9e06fc1c9897376b03e1829a37799de7f0efed39a8ad5a547d77727df1dc.exe ddbb9e06fc1c9897376b03e1829a37799de7f0efed39a8ad5a547d77727df1dc.exe PID 1180 wrote to memory of 2044 1180 ddbb9e06fc1c9897376b03e1829a37799de7f0efed39a8ad5a547d77727df1dc.exe ddbb9e06fc1c9897376b03e1829a37799de7f0efed39a8ad5a547d77727df1dc.exe PID 1180 wrote to memory of 2044 1180 ddbb9e06fc1c9897376b03e1829a37799de7f0efed39a8ad5a547d77727df1dc.exe ddbb9e06fc1c9897376b03e1829a37799de7f0efed39a8ad5a547d77727df1dc.exe PID 1180 wrote to memory of 2044 1180 ddbb9e06fc1c9897376b03e1829a37799de7f0efed39a8ad5a547d77727df1dc.exe ddbb9e06fc1c9897376b03e1829a37799de7f0efed39a8ad5a547d77727df1dc.exe PID 1180 wrote to memory of 2044 1180 ddbb9e06fc1c9897376b03e1829a37799de7f0efed39a8ad5a547d77727df1dc.exe ddbb9e06fc1c9897376b03e1829a37799de7f0efed39a8ad5a547d77727df1dc.exe PID 1180 wrote to memory of 2044 1180 ddbb9e06fc1c9897376b03e1829a37799de7f0efed39a8ad5a547d77727df1dc.exe ddbb9e06fc1c9897376b03e1829a37799de7f0efed39a8ad5a547d77727df1dc.exe PID 2044 wrote to memory of 1968 2044 ddbb9e06fc1c9897376b03e1829a37799de7f0efed39a8ad5a547d77727df1dc.exe Host.exe PID 2044 wrote to memory of 1968 2044 ddbb9e06fc1c9897376b03e1829a37799de7f0efed39a8ad5a547d77727df1dc.exe Host.exe PID 2044 wrote to memory of 1968 2044 ddbb9e06fc1c9897376b03e1829a37799de7f0efed39a8ad5a547d77727df1dc.exe Host.exe PID 2044 wrote to memory of 1968 2044 ddbb9e06fc1c9897376b03e1829a37799de7f0efed39a8ad5a547d77727df1dc.exe Host.exe PID 1968 wrote to memory of 860 1968 Host.exe Host.exe PID 1968 wrote to memory of 860 1968 Host.exe Host.exe PID 1968 wrote to memory of 860 1968 Host.exe Host.exe PID 1968 wrote to memory of 860 1968 Host.exe Host.exe PID 1968 wrote to memory of 860 1968 Host.exe Host.exe PID 1968 wrote to memory of 860 1968 Host.exe Host.exe PID 1968 wrote to memory of 860 1968 Host.exe Host.exe PID 1968 wrote to memory of 860 1968 Host.exe Host.exe PID 1968 wrote to memory of 860 1968 Host.exe Host.exe PID 1968 wrote to memory of 860 1968 Host.exe Host.exe PID 1968 wrote to memory of 860 1968 Host.exe Host.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ddbb9e06fc1c9897376b03e1829a37799de7f0efed39a8ad5a547d77727df1dc.exe"C:\Users\Admin\AppData\Local\Temp\ddbb9e06fc1c9897376b03e1829a37799de7f0efed39a8ad5a547d77727df1dc.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Users\Admin\AppData\Local\Temp\ddbb9e06fc1c9897376b03e1829a37799de7f0efed39a8ad5a547d77727df1dc.exe"C:/Users/Admin/AppData/Local/Temp/ddbb9e06fc1c9897376b03e1829a37799de7f0efed39a8ad5a547d77727df1dc.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Users\Admin\AppData\Roaming\Install\Host.exe"C:\Users\Admin\AppData\Roaming\Install\Host.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Users\Admin\AppData\Roaming\Install\Host.exe"C:/Users/Admin/AppData/Roaming/Install/Host.exe"4⤵
- Executes dropped EXE
- Modifies Installed Components in the registry
PID:860
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
255KB
MD59af17c8393f0970ee5136bd3ffa27001
SHA14b285b72c1a11285a25f31f2597e090da6bbc049
SHA25671d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019
SHA512b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3
-
Filesize
372KB
MD548068dff85475dcd8031617e30d4f3bf
SHA1bb78a750a8c9015ca32896346d53355810edf4bb
SHA256ddbb9e06fc1c9897376b03e1829a37799de7f0efed39a8ad5a547d77727df1dc
SHA5126b86edf45d0f681a3c5d061853bbb59b469236d18e0cc8199f506b7e5de5d14c9e2ea4d03a8640c58a4fac16ce92c7f49f4e64850049071edd367b28140f4694
-
Filesize
372KB
MD548068dff85475dcd8031617e30d4f3bf
SHA1bb78a750a8c9015ca32896346d53355810edf4bb
SHA256ddbb9e06fc1c9897376b03e1829a37799de7f0efed39a8ad5a547d77727df1dc
SHA5126b86edf45d0f681a3c5d061853bbb59b469236d18e0cc8199f506b7e5de5d14c9e2ea4d03a8640c58a4fac16ce92c7f49f4e64850049071edd367b28140f4694
-
Filesize
372KB
MD548068dff85475dcd8031617e30d4f3bf
SHA1bb78a750a8c9015ca32896346d53355810edf4bb
SHA256ddbb9e06fc1c9897376b03e1829a37799de7f0efed39a8ad5a547d77727df1dc
SHA5126b86edf45d0f681a3c5d061853bbb59b469236d18e0cc8199f506b7e5de5d14c9e2ea4d03a8640c58a4fac16ce92c7f49f4e64850049071edd367b28140f4694
-
Filesize
372KB
MD548068dff85475dcd8031617e30d4f3bf
SHA1bb78a750a8c9015ca32896346d53355810edf4bb
SHA256ddbb9e06fc1c9897376b03e1829a37799de7f0efed39a8ad5a547d77727df1dc
SHA5126b86edf45d0f681a3c5d061853bbb59b469236d18e0cc8199f506b7e5de5d14c9e2ea4d03a8640c58a4fac16ce92c7f49f4e64850049071edd367b28140f4694