Analysis
-
max time kernel
87s -
max time network
89s -
platform
windows7_x64 -
resource
win7-20220718-en -
resource tags
arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system -
submitted
25-07-2022 05:00
Static task
static1
Behavioral task
behavioral1
Sample
345049ac125439890dfd44dc7451de56bcbdebb18230f0facf1858574ffa6c9f.exe
Resource
win7-20220718-en
General
-
Target
345049ac125439890dfd44dc7451de56bcbdebb18230f0facf1858574ffa6c9f.exe
-
Size
334KB
-
MD5
d6e7b054d5d6fe1a95bc2ffe79cec555
-
SHA1
becb9f6c35b5e3028cf601b1af77630cb8f94005
-
SHA256
345049ac125439890dfd44dc7451de56bcbdebb18230f0facf1858574ffa6c9f
-
SHA512
a63a7ab033fdf7faa196ab652c304ab3c2fa47215e800aa46282b2623ba87c4aac58f8478e06d14d77e693c37015c2b2a3a2502dec67d35f4bc6af668477a5af
Malware Config
Signatures
-
NetWire RAT payload 10 IoCs
Processes:
resource yara_rule behavioral1/memory/912-62-0x0000000000400000-0x000000000042B000-memory.dmp netwire behavioral1/memory/912-63-0x0000000000400000-0x000000000042B000-memory.dmp netwire behavioral1/memory/912-65-0x0000000000400000-0x000000000042B000-memory.dmp netwire behavioral1/memory/912-67-0x0000000000400000-0x000000000042B000-memory.dmp netwire behavioral1/memory/912-68-0x00000000004026D0-mapping.dmp netwire behavioral1/memory/912-71-0x0000000000400000-0x000000000042B000-memory.dmp netwire behavioral1/memory/912-75-0x0000000000400000-0x000000000042B000-memory.dmp netwire behavioral1/memory/896-91-0x00000000004026D0-mapping.dmp netwire behavioral1/memory/896-95-0x0000000000400000-0x000000000042B000-memory.dmp netwire behavioral1/memory/896-96-0x0000000000400000-0x000000000042B000-memory.dmp netwire -
Executes dropped EXE 2 IoCs
Processes:
ie.exeie.exepid process 1372 ie.exe 896 ie.exe -
Loads dropped DLL 1 IoCs
Processes:
345049ac125439890dfd44dc7451de56bcbdebb18230f0facf1858574ffa6c9f.exepid process 912 345049ac125439890dfd44dc7451de56bcbdebb18230f0facf1858574ffa6c9f.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
ie.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3762437355-3468409815-1164039494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ ie.exe Set value (str) \REGISTRY\USER\S-1-5-21-3762437355-3468409815-1164039494-1000\Software\Microsoft\Windows\CurrentVersion\Run\internet explore = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\ie.exe" ie.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
345049ac125439890dfd44dc7451de56bcbdebb18230f0facf1858574ffa6c9f.exeie.exedescription pid process target process PID 1988 set thread context of 912 1988 345049ac125439890dfd44dc7451de56bcbdebb18230f0facf1858574ffa6c9f.exe 345049ac125439890dfd44dc7451de56bcbdebb18230f0facf1858574ffa6c9f.exe PID 1372 set thread context of 896 1372 ie.exe ie.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
345049ac125439890dfd44dc7451de56bcbdebb18230f0facf1858574ffa6c9f.exeie.exepid process 1988 345049ac125439890dfd44dc7451de56bcbdebb18230f0facf1858574ffa6c9f.exe 1372 ie.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
345049ac125439890dfd44dc7451de56bcbdebb18230f0facf1858574ffa6c9f.exeie.exedescription pid process Token: SeDebugPrivilege 1988 345049ac125439890dfd44dc7451de56bcbdebb18230f0facf1858574ffa6c9f.exe Token: 33 1988 345049ac125439890dfd44dc7451de56bcbdebb18230f0facf1858574ffa6c9f.exe Token: SeIncBasePriorityPrivilege 1988 345049ac125439890dfd44dc7451de56bcbdebb18230f0facf1858574ffa6c9f.exe Token: SeDebugPrivilege 1372 ie.exe Token: 33 1372 ie.exe Token: SeIncBasePriorityPrivilege 1372 ie.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
345049ac125439890dfd44dc7451de56bcbdebb18230f0facf1858574ffa6c9f.exe345049ac125439890dfd44dc7451de56bcbdebb18230f0facf1858574ffa6c9f.exeie.exedescription pid process target process PID 1988 wrote to memory of 912 1988 345049ac125439890dfd44dc7451de56bcbdebb18230f0facf1858574ffa6c9f.exe 345049ac125439890dfd44dc7451de56bcbdebb18230f0facf1858574ffa6c9f.exe PID 1988 wrote to memory of 912 1988 345049ac125439890dfd44dc7451de56bcbdebb18230f0facf1858574ffa6c9f.exe 345049ac125439890dfd44dc7451de56bcbdebb18230f0facf1858574ffa6c9f.exe PID 1988 wrote to memory of 912 1988 345049ac125439890dfd44dc7451de56bcbdebb18230f0facf1858574ffa6c9f.exe 345049ac125439890dfd44dc7451de56bcbdebb18230f0facf1858574ffa6c9f.exe PID 1988 wrote to memory of 912 1988 345049ac125439890dfd44dc7451de56bcbdebb18230f0facf1858574ffa6c9f.exe 345049ac125439890dfd44dc7451de56bcbdebb18230f0facf1858574ffa6c9f.exe PID 1988 wrote to memory of 912 1988 345049ac125439890dfd44dc7451de56bcbdebb18230f0facf1858574ffa6c9f.exe 345049ac125439890dfd44dc7451de56bcbdebb18230f0facf1858574ffa6c9f.exe PID 1988 wrote to memory of 912 1988 345049ac125439890dfd44dc7451de56bcbdebb18230f0facf1858574ffa6c9f.exe 345049ac125439890dfd44dc7451de56bcbdebb18230f0facf1858574ffa6c9f.exe PID 1988 wrote to memory of 912 1988 345049ac125439890dfd44dc7451de56bcbdebb18230f0facf1858574ffa6c9f.exe 345049ac125439890dfd44dc7451de56bcbdebb18230f0facf1858574ffa6c9f.exe PID 1988 wrote to memory of 912 1988 345049ac125439890dfd44dc7451de56bcbdebb18230f0facf1858574ffa6c9f.exe 345049ac125439890dfd44dc7451de56bcbdebb18230f0facf1858574ffa6c9f.exe PID 1988 wrote to memory of 912 1988 345049ac125439890dfd44dc7451de56bcbdebb18230f0facf1858574ffa6c9f.exe 345049ac125439890dfd44dc7451de56bcbdebb18230f0facf1858574ffa6c9f.exe PID 1988 wrote to memory of 912 1988 345049ac125439890dfd44dc7451de56bcbdebb18230f0facf1858574ffa6c9f.exe 345049ac125439890dfd44dc7451de56bcbdebb18230f0facf1858574ffa6c9f.exe PID 1988 wrote to memory of 912 1988 345049ac125439890dfd44dc7451de56bcbdebb18230f0facf1858574ffa6c9f.exe 345049ac125439890dfd44dc7451de56bcbdebb18230f0facf1858574ffa6c9f.exe PID 912 wrote to memory of 1372 912 345049ac125439890dfd44dc7451de56bcbdebb18230f0facf1858574ffa6c9f.exe ie.exe PID 912 wrote to memory of 1372 912 345049ac125439890dfd44dc7451de56bcbdebb18230f0facf1858574ffa6c9f.exe ie.exe PID 912 wrote to memory of 1372 912 345049ac125439890dfd44dc7451de56bcbdebb18230f0facf1858574ffa6c9f.exe ie.exe PID 912 wrote to memory of 1372 912 345049ac125439890dfd44dc7451de56bcbdebb18230f0facf1858574ffa6c9f.exe ie.exe PID 1372 wrote to memory of 896 1372 ie.exe ie.exe PID 1372 wrote to memory of 896 1372 ie.exe ie.exe PID 1372 wrote to memory of 896 1372 ie.exe ie.exe PID 1372 wrote to memory of 896 1372 ie.exe ie.exe PID 1372 wrote to memory of 896 1372 ie.exe ie.exe PID 1372 wrote to memory of 896 1372 ie.exe ie.exe PID 1372 wrote to memory of 896 1372 ie.exe ie.exe PID 1372 wrote to memory of 896 1372 ie.exe ie.exe PID 1372 wrote to memory of 896 1372 ie.exe ie.exe PID 1372 wrote to memory of 896 1372 ie.exe ie.exe PID 1372 wrote to memory of 896 1372 ie.exe ie.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\345049ac125439890dfd44dc7451de56bcbdebb18230f0facf1858574ffa6c9f.exe"C:\Users\Admin\AppData\Local\Temp\345049ac125439890dfd44dc7451de56bcbdebb18230f0facf1858574ffa6c9f.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Users\Admin\AppData\Local\Temp\345049ac125439890dfd44dc7451de56bcbdebb18230f0facf1858574ffa6c9f.exe"C:/Users/Admin/AppData/Local/Temp/345049ac125439890dfd44dc7451de56bcbdebb18230f0facf1858574ffa6c9f.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\ie.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\ie.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\ie.exe"C:/Users/Admin/AppData/Roaming/Microsoft/Internet Explorer/Quick Launch/ie.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
PID:896
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD51f7bccc57d21a4bfeddaafe514cfd74d
SHA14dab09179a12468cb1757cb7ca26e06d616b0a8d
SHA256d4cb7377e8275ed47e499ab0d7ee47167829a5931ba41aa5790593595a7e1061
SHA5129e639c777dc2d456f038c14efb7cbc871ceb1d7380a74d18fb722a28901357ccb1166c0d883562280e030f0252004ca13a1371ea480d0523c435cd0a6d9f43d8
-
Filesize
334KB
MD5d6e7b054d5d6fe1a95bc2ffe79cec555
SHA1becb9f6c35b5e3028cf601b1af77630cb8f94005
SHA256345049ac125439890dfd44dc7451de56bcbdebb18230f0facf1858574ffa6c9f
SHA512a63a7ab033fdf7faa196ab652c304ab3c2fa47215e800aa46282b2623ba87c4aac58f8478e06d14d77e693c37015c2b2a3a2502dec67d35f4bc6af668477a5af
-
Filesize
334KB
MD5d6e7b054d5d6fe1a95bc2ffe79cec555
SHA1becb9f6c35b5e3028cf601b1af77630cb8f94005
SHA256345049ac125439890dfd44dc7451de56bcbdebb18230f0facf1858574ffa6c9f
SHA512a63a7ab033fdf7faa196ab652c304ab3c2fa47215e800aa46282b2623ba87c4aac58f8478e06d14d77e693c37015c2b2a3a2502dec67d35f4bc6af668477a5af
-
Filesize
334KB
MD5d6e7b054d5d6fe1a95bc2ffe79cec555
SHA1becb9f6c35b5e3028cf601b1af77630cb8f94005
SHA256345049ac125439890dfd44dc7451de56bcbdebb18230f0facf1858574ffa6c9f
SHA512a63a7ab033fdf7faa196ab652c304ab3c2fa47215e800aa46282b2623ba87c4aac58f8478e06d14d77e693c37015c2b2a3a2502dec67d35f4bc6af668477a5af
-
Filesize
334KB
MD5d6e7b054d5d6fe1a95bc2ffe79cec555
SHA1becb9f6c35b5e3028cf601b1af77630cb8f94005
SHA256345049ac125439890dfd44dc7451de56bcbdebb18230f0facf1858574ffa6c9f
SHA512a63a7ab033fdf7faa196ab652c304ab3c2fa47215e800aa46282b2623ba87c4aac58f8478e06d14d77e693c37015c2b2a3a2502dec67d35f4bc6af668477a5af