Analysis
-
max time kernel
99s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20220718-en -
resource tags
arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system -
submitted
09-08-2022 18:28
Static task
static1
Behavioral task
behavioral1
Sample
e6d92ae4bd68881ca34a4afa1a2fd890.exe
Resource
win7-20220718-en
General
-
Target
e6d92ae4bd68881ca34a4afa1a2fd890.exe
-
Size
1.1MB
-
MD5
e6d92ae4bd68881ca34a4afa1a2fd890
-
SHA1
ab57049aab3945ef97766eb909fca8f700039c42
-
SHA256
3a6ef5a50738a5230ca6c62f187b62b134ca090ba559f65c8a8204d9a66f724d
-
SHA512
f6bbfb7ae64dbe6222258576dfbd6f1d66a6064a653471b5fbb1811b0870bce9a3fb3b6a3dba13d8e1e892670601307b13750336c731e8cf34fd3a54ac9ee89e
Malware Config
Extracted
netwire
185.140.53.154:3343
185.140.53.154:3345
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Pass@2022
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 9 IoCs
Processes:
resource yara_rule behavioral1/memory/268-71-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/268-72-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/268-73-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/268-75-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/268-76-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/268-77-0x000000000040242D-mapping.dmp netwire behavioral1/memory/268-80-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/268-84-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/268-85-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Suspicious use of SetThreadContext 1 IoCs
Processes:
e6d92ae4bd68881ca34a4afa1a2fd890.exedescription pid process target process PID 2020 set thread context of 268 2020 e6d92ae4bd68881ca34a4afa1a2fd890.exe e6d92ae4bd68881ca34a4afa1a2fd890.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid process 1652 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 1652 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
e6d92ae4bd68881ca34a4afa1a2fd890.exepid process 2020 e6d92ae4bd68881ca34a4afa1a2fd890.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
e6d92ae4bd68881ca34a4afa1a2fd890.exepid process 2020 e6d92ae4bd68881ca34a4afa1a2fd890.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
e6d92ae4bd68881ca34a4afa1a2fd890.exedescription pid process target process PID 2020 wrote to memory of 1652 2020 e6d92ae4bd68881ca34a4afa1a2fd890.exe powershell.exe PID 2020 wrote to memory of 1652 2020 e6d92ae4bd68881ca34a4afa1a2fd890.exe powershell.exe PID 2020 wrote to memory of 1652 2020 e6d92ae4bd68881ca34a4afa1a2fd890.exe powershell.exe PID 2020 wrote to memory of 1652 2020 e6d92ae4bd68881ca34a4afa1a2fd890.exe powershell.exe PID 2020 wrote to memory of 1500 2020 e6d92ae4bd68881ca34a4afa1a2fd890.exe schtasks.exe PID 2020 wrote to memory of 1500 2020 e6d92ae4bd68881ca34a4afa1a2fd890.exe schtasks.exe PID 2020 wrote to memory of 1500 2020 e6d92ae4bd68881ca34a4afa1a2fd890.exe schtasks.exe PID 2020 wrote to memory of 1500 2020 e6d92ae4bd68881ca34a4afa1a2fd890.exe schtasks.exe PID 2020 wrote to memory of 268 2020 e6d92ae4bd68881ca34a4afa1a2fd890.exe e6d92ae4bd68881ca34a4afa1a2fd890.exe PID 2020 wrote to memory of 268 2020 e6d92ae4bd68881ca34a4afa1a2fd890.exe e6d92ae4bd68881ca34a4afa1a2fd890.exe PID 2020 wrote to memory of 268 2020 e6d92ae4bd68881ca34a4afa1a2fd890.exe e6d92ae4bd68881ca34a4afa1a2fd890.exe PID 2020 wrote to memory of 268 2020 e6d92ae4bd68881ca34a4afa1a2fd890.exe e6d92ae4bd68881ca34a4afa1a2fd890.exe PID 2020 wrote to memory of 268 2020 e6d92ae4bd68881ca34a4afa1a2fd890.exe e6d92ae4bd68881ca34a4afa1a2fd890.exe PID 2020 wrote to memory of 268 2020 e6d92ae4bd68881ca34a4afa1a2fd890.exe e6d92ae4bd68881ca34a4afa1a2fd890.exe PID 2020 wrote to memory of 268 2020 e6d92ae4bd68881ca34a4afa1a2fd890.exe e6d92ae4bd68881ca34a4afa1a2fd890.exe PID 2020 wrote to memory of 268 2020 e6d92ae4bd68881ca34a4afa1a2fd890.exe e6d92ae4bd68881ca34a4afa1a2fd890.exe PID 2020 wrote to memory of 268 2020 e6d92ae4bd68881ca34a4afa1a2fd890.exe e6d92ae4bd68881ca34a4afa1a2fd890.exe PID 2020 wrote to memory of 268 2020 e6d92ae4bd68881ca34a4afa1a2fd890.exe e6d92ae4bd68881ca34a4afa1a2fd890.exe PID 2020 wrote to memory of 268 2020 e6d92ae4bd68881ca34a4afa1a2fd890.exe e6d92ae4bd68881ca34a4afa1a2fd890.exe PID 2020 wrote to memory of 268 2020 e6d92ae4bd68881ca34a4afa1a2fd890.exe e6d92ae4bd68881ca34a4afa1a2fd890.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e6d92ae4bd68881ca34a4afa1a2fd890.exe"C:\Users\Admin\AppData\Local\Temp\e6d92ae4bd68881ca34a4afa1a2fd890.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SlqnwubuYUWfs.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1652 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SlqnwubuYUWfs" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDBDF.tmp"2⤵
- Creates scheduled task(s)
PID:1500 -
C:\Users\Admin\AppData\Local\Temp\e6d92ae4bd68881ca34a4afa1a2fd890.exe"C:\Users\Admin\AppData\Local\Temp\e6d92ae4bd68881ca34a4afa1a2fd890.exe"2⤵PID:268
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b4ce9ecacb2f17864b6e74ff8c69a6de
SHA1d9a621f6224dbd44d431a84953b5ff7b203fe09d
SHA256560c56045ea23e21eb4a0921598a2d0e4b979f84f84aa3a3fef2f8de4302b911
SHA5124974bb50bc18548a0a0424c1a794215f24f63ea659e80854cd0f38c36173639d11c1faa2b5a1a63a951db26ea8adcb3801130c201bb3ad5742ff4659fc0d361d