Analysis
-
max time kernel
80s -
max time network
86s -
platform
windows7_x64 -
resource
win7-20220715-en -
resource tags
arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system -
submitted
01-08-2022 16:02
Static task
static1
Behavioral task
behavioral1
Sample
5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe
Resource
win7-20220715-en
General
-
Target
5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe
-
Size
328KB
-
MD5
fa60eb0549da2b5b9213a237ea46d9f1
-
SHA1
a11a6f76acd193f5e9b3634db3847e7aba7d3e4b
-
SHA256
5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695
-
SHA512
2b3d2e0ce4c9537b6e02e4ec36b9a4be2d6f0559ad08c4b93640dadf5234bce839987d5a8f7f4f3d4694fbd4f1e8d54ab45f7e1e69f98453d9c163e11b37716e
Malware Config
Extracted
netwire
91.192.100.34:7008
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
BST
-
lock_executable
false
-
offline_keylogger
false
-
password
Password
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 10 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\tmp.exe netwire \Users\Admin\AppData\Local\Temp\tmp.exe netwire \Users\Admin\AppData\Local\Temp\tmp.exe netwire behavioral1/memory/1612-70-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral1/memory/1612-71-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral1/memory/1612-73-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral1/memory/1612-74-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral1/memory/1612-75-0x0000000000402BCB-mapping.dmp netwire behavioral1/memory/1612-79-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral1/memory/1612-81-0x0000000000400000-0x000000000042C000-memory.dmp netwire -
Executes dropped EXE 2 IoCs
Processes:
tmp.exesvhost.exepid process 1604 tmp.exe 1612 svhost.exe -
Loads dropped DLL 4 IoCs
Processes:
5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exepid process 1976 5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe 1976 5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe 1976 5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe 1976 5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exedescription pid process target process PID 1976 set thread context of 1612 1976 5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe svhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
NTFS ADS 1 IoCs
Processes:
cmd.exedescription ioc process File created C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exepid process 1976 5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe 1976 5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exedescription pid process Token: SeDebugPrivilege 1976 5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.execmd.exedescription pid process target process PID 1976 wrote to memory of 1724 1976 5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe cmd.exe PID 1976 wrote to memory of 1724 1976 5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe cmd.exe PID 1976 wrote to memory of 1724 1976 5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe cmd.exe PID 1976 wrote to memory of 1724 1976 5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe cmd.exe PID 1724 wrote to memory of 944 1724 cmd.exe reg.exe PID 1724 wrote to memory of 944 1724 cmd.exe reg.exe PID 1724 wrote to memory of 944 1724 cmd.exe reg.exe PID 1724 wrote to memory of 944 1724 cmd.exe reg.exe PID 1976 wrote to memory of 1604 1976 5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe tmp.exe PID 1976 wrote to memory of 1604 1976 5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe tmp.exe PID 1976 wrote to memory of 1604 1976 5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe tmp.exe PID 1976 wrote to memory of 1604 1976 5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe tmp.exe PID 1976 wrote to memory of 1612 1976 5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe svhost.exe PID 1976 wrote to memory of 1612 1976 5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe svhost.exe PID 1976 wrote to memory of 1612 1976 5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe svhost.exe PID 1976 wrote to memory of 1612 1976 5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe svhost.exe PID 1976 wrote to memory of 1612 1976 5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe svhost.exe PID 1976 wrote to memory of 1612 1976 5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe svhost.exe PID 1976 wrote to memory of 1612 1976 5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe svhost.exe PID 1976 wrote to memory of 1612 1976 5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe svhost.exe PID 1976 wrote to memory of 1612 1976 5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe svhost.exe PID 1976 wrote to memory of 1612 1976 5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe svhost.exe PID 1976 wrote to memory of 1612 1976 5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe svhost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe"C:\Users\Admin\AppData\Local\Temp\5bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe"2⤵
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f3⤵PID:944
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"2⤵
- Executes dropped EXE
PID:1604 -
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"2⤵
- Executes dropped EXE
PID:1612
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
328KB
MD5fa60eb0549da2b5b9213a237ea46d9f1
SHA1a11a6f76acd193f5e9b3634db3847e7aba7d3e4b
SHA2565bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695
SHA5122b3d2e0ce4c9537b6e02e4ec36b9a4be2d6f0559ad08c4b93640dadf5234bce839987d5a8f7f4f3d4694fbd4f1e8d54ab45f7e1e69f98453d9c163e11b37716e
-
Filesize
85KB
MD52e5f1cf69f92392f8829fc9c9263ae9b
SHA197b9ca766bbbdaa8c9ec960dc41b598f7fad82a5
SHA25651985a57e085d8b17042f0cdc1f905380b792854733eb3275fd8fce4e3bb886b
SHA512f7e096dd9d0fa3a3c04c01bf229c4b344798a4c8b7b848588c1d78cb9fadfa9b1d0fd53c1fe74d191d5561e9eb551a4a3fc918363f119ea60024dd3d67c83883
-
Filesize
132KB
MD52afc8dc897074e5d76004b1ff6f949de
SHA17e9402d4c652b2ec8721273af9f7cb65b56fd3f9
SHA2560aa93c8240a9c593d6a8d5c226d4f0b7ac033cef70b39524281c52d92a97fb0a
SHA5126a0782eaeb0a2fb709d4cf5fdc6fe81185eb0cd54ba2f54f4de94b1b48dc96adb588a741f6514f9e38ffc7ca116666261c73e1c7709b1bf6a55e2bc89b7a70ea
-
Filesize
328KB
MD5fa60eb0549da2b5b9213a237ea46d9f1
SHA1a11a6f76acd193f5e9b3634db3847e7aba7d3e4b
SHA2565bf9a8fbbf53172ab424905d4b33d8d56333016b704423d262cc008e77492695
SHA5122b3d2e0ce4c9537b6e02e4ec36b9a4be2d6f0559ad08c4b93640dadf5234bce839987d5a8f7f4f3d4694fbd4f1e8d54ab45f7e1e69f98453d9c163e11b37716e
-
Filesize
85KB
MD52e5f1cf69f92392f8829fc9c9263ae9b
SHA197b9ca766bbbdaa8c9ec960dc41b598f7fad82a5
SHA25651985a57e085d8b17042f0cdc1f905380b792854733eb3275fd8fce4e3bb886b
SHA512f7e096dd9d0fa3a3c04c01bf229c4b344798a4c8b7b848588c1d78cb9fadfa9b1d0fd53c1fe74d191d5561e9eb551a4a3fc918363f119ea60024dd3d67c83883
-
Filesize
132KB
MD52afc8dc897074e5d76004b1ff6f949de
SHA17e9402d4c652b2ec8721273af9f7cb65b56fd3f9
SHA2560aa93c8240a9c593d6a8d5c226d4f0b7ac033cef70b39524281c52d92a97fb0a
SHA5126a0782eaeb0a2fb709d4cf5fdc6fe81185eb0cd54ba2f54f4de94b1b48dc96adb588a741f6514f9e38ffc7ca116666261c73e1c7709b1bf6a55e2bc89b7a70ea
-
Filesize
132KB
MD52afc8dc897074e5d76004b1ff6f949de
SHA17e9402d4c652b2ec8721273af9f7cb65b56fd3f9
SHA2560aa93c8240a9c593d6a8d5c226d4f0b7ac033cef70b39524281c52d92a97fb0a
SHA5126a0782eaeb0a2fb709d4cf5fdc6fe81185eb0cd54ba2f54f4de94b1b48dc96adb588a741f6514f9e38ffc7ca116666261c73e1c7709b1bf6a55e2bc89b7a70ea