Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
02-08-2022 01:26
Static task
static1
Behavioral task
behavioral1
Sample
5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe
Resource
win10v2004-20220721-en
General
-
Target
5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe
-
Size
128KB
-
MD5
741148fc8532265614a22308f2bb8057
-
SHA1
c6923ae06a24a0acda890eccfa91fc298a3e08a6
-
SHA256
5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b
-
SHA512
b3cd30cf6077469eb21678ed235d7ddafadac6d8cd5256764cbf1513e29f00e8535bc45534205ded4daeeb144da72f8778e755282b9845732058a6a1e0ed94f0
Malware Config
Signatures
-
NetWire RAT payload 7 IoCs
Processes:
resource yara_rule behavioral2/memory/1620-134-0x0000000000400000-0x000000000041E000-memory.dmp netwire behavioral2/memory/1620-136-0x0000000000400000-0x000000000041E000-memory.dmp netwire behavioral2/memory/1620-139-0x0000000000400000-0x000000000041E000-memory.dmp netwire behavioral2/memory/4896-146-0x0000000000400000-0x000000000041E000-memory.dmp netwire behavioral2/memory/4896-148-0x0000000000400000-0x000000000041E000-memory.dmp netwire behavioral2/memory/4248-154-0x0000000000400000-0x000000000041E000-memory.dmp netwire behavioral2/memory/4248-155-0x0000000000400000-0x000000000041E000-memory.dmp netwire -
Executes dropped EXE 2 IoCs
Processes:
Notepad.exeNotepad.exepid process 3996 Notepad.exe 4248 Notepad.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
Processes:
Notepad.exe5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{IGXB136N-WP56-42I3-3EN8-85A00571YU01}\StubPath = "\"C:\\Users\\Admin\\AppData\\Roaming\\Install\\Notepad.exe\"" Notepad.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{IGXB136N-WP56-42I3-3EN8-85A00571YU01} 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{IGXB136N-WP56-42I3-3EN8-85A00571YU01}\StubPath = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe\"" 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{IGXB136N-WP56-42I3-3EN8-85A00571YU01} Notepad.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
Notepad.exe5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Notepad = "C:\\Users\\Admin\\AppData\\Roaming\\Install\\Notepad.exe" Notepad.exe Key created \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe Set value (str) \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Notepad = "C:\\Users\\Admin\\AppData\\Local\\Temp\\5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe" 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe Key created \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ Notepad.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exeNotepad.exedescription pid process target process PID 2344 set thread context of 1620 2344 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe PID 2344 set thread context of 4896 2344 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe PID 3996 set thread context of 4248 3996 Notepad.exe Notepad.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exeNotepad.exepid process 2344 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe 2344 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe 2344 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe 2344 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe 2344 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe 2344 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe 3996 Notepad.exe 3996 Notepad.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exeNotepad.exedescription pid process Token: SeDebugPrivilege 2344 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe Token: SeDebugPrivilege 3996 Notepad.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exeNotepad.exedescription pid process target process PID 2344 wrote to memory of 4448 2344 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe PID 2344 wrote to memory of 4448 2344 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe PID 2344 wrote to memory of 4448 2344 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe PID 2344 wrote to memory of 1620 2344 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe PID 2344 wrote to memory of 1620 2344 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe PID 2344 wrote to memory of 1620 2344 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe PID 2344 wrote to memory of 1620 2344 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe PID 2344 wrote to memory of 1620 2344 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe PID 2344 wrote to memory of 1620 2344 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe PID 2344 wrote to memory of 1620 2344 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe PID 2344 wrote to memory of 1620 2344 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe PID 1620 wrote to memory of 3996 1620 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe Notepad.exe PID 1620 wrote to memory of 3996 1620 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe Notepad.exe PID 1620 wrote to memory of 3996 1620 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe Notepad.exe PID 2344 wrote to memory of 4896 2344 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe PID 2344 wrote to memory of 4896 2344 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe PID 2344 wrote to memory of 4896 2344 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe PID 2344 wrote to memory of 4896 2344 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe PID 2344 wrote to memory of 4896 2344 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe PID 2344 wrote to memory of 4896 2344 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe PID 2344 wrote to memory of 4896 2344 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe PID 2344 wrote to memory of 4896 2344 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe 5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe PID 3996 wrote to memory of 4248 3996 Notepad.exe Notepad.exe PID 3996 wrote to memory of 4248 3996 Notepad.exe Notepad.exe PID 3996 wrote to memory of 4248 3996 Notepad.exe Notepad.exe PID 3996 wrote to memory of 4248 3996 Notepad.exe Notepad.exe PID 3996 wrote to memory of 4248 3996 Notepad.exe Notepad.exe PID 3996 wrote to memory of 4248 3996 Notepad.exe Notepad.exe PID 3996 wrote to memory of 4248 3996 Notepad.exe Notepad.exe PID 3996 wrote to memory of 4248 3996 Notepad.exe Notepad.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe"C:\Users\Admin\AppData\Local\Temp\5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Users\Admin\AppData\Local\Temp\5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe"C:\Users\Admin\AppData\Local\Temp\5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe"2⤵PID:4448
-
C:\Users\Admin\AppData\Local\Temp\5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe"C:\Users\Admin\AppData\Local\Temp\5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Users\Admin\AppData\Roaming\Install\Notepad.exe"C:\Users\Admin\AppData\Roaming\Install\Notepad.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3996 -
C:\Users\Admin\AppData\Roaming\Install\Notepad.exe"C:\Users\Admin\AppData\Roaming\Install\Notepad.exe"4⤵
- Executes dropped EXE
- Modifies Installed Components in the registry
- Adds Run key to start application
PID:4248 -
C:\Users\Admin\AppData\Local\Temp\5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe"C:\Users\Admin\AppData\Local\Temp\5b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b.exe"2⤵
- Modifies Installed Components in the registry
- Adds Run key to start application
PID:4896
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
128KB
MD5741148fc8532265614a22308f2bb8057
SHA1c6923ae06a24a0acda890eccfa91fc298a3e08a6
SHA2565b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b
SHA512b3cd30cf6077469eb21678ed235d7ddafadac6d8cd5256764cbf1513e29f00e8535bc45534205ded4daeeb144da72f8778e755282b9845732058a6a1e0ed94f0
-
Filesize
128KB
MD5741148fc8532265614a22308f2bb8057
SHA1c6923ae06a24a0acda890eccfa91fc298a3e08a6
SHA2565b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b
SHA512b3cd30cf6077469eb21678ed235d7ddafadac6d8cd5256764cbf1513e29f00e8535bc45534205ded4daeeb144da72f8778e755282b9845732058a6a1e0ed94f0
-
Filesize
128KB
MD5741148fc8532265614a22308f2bb8057
SHA1c6923ae06a24a0acda890eccfa91fc298a3e08a6
SHA2565b010f3d81b0e6cd34af27a73b183b0980112fc31f03b2a3192cc34f5e90341b
SHA512b3cd30cf6077469eb21678ed235d7ddafadac6d8cd5256764cbf1513e29f00e8535bc45534205ded4daeeb144da72f8778e755282b9845732058a6a1e0ed94f0