Analysis
-
max time kernel
128s -
max time network
134s -
platform
windows7_x64 -
resource
win7-20220715-en -
resource tags
arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system -
submitted
10-08-2022 21:53
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20220715-en
General
-
Target
tmp.exe
-
Size
642KB
-
MD5
f9322ac00bfcc0cfce12ed4fb88d0aa1
-
SHA1
61d94897a267d53d3f3e3399345c4ecc7918295d
-
SHA256
e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7
-
SHA512
202bcd7c5bc00a4d7a71cc73c38abfa927e2ef70b14333637ae5396cae5eb9035902a2da436efb9128d599c6a9dbdf43fed12c869a5affa2bce5ccce25d572d1
Malware Config
Extracted
netwire
194.5.98.126:3378
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Pass@2023
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 8 IoCs
Processes:
resource yara_rule behavioral1/memory/1904-69-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1904-70-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1904-71-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1904-73-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1904-74-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1904-75-0x000000000040242D-mapping.dmp netwire behavioral1/memory/1904-78-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1904-79-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Suspicious use of SetThreadContext 1 IoCs
Processes:
tmp.exedescription pid process target process PID 1028 set thread context of 1904 1028 tmp.exe tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid process 1116 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 1116 powershell.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
tmp.exedescription pid process target process PID 1028 wrote to memory of 1116 1028 tmp.exe powershell.exe PID 1028 wrote to memory of 1116 1028 tmp.exe powershell.exe PID 1028 wrote to memory of 1116 1028 tmp.exe powershell.exe PID 1028 wrote to memory of 1116 1028 tmp.exe powershell.exe PID 1028 wrote to memory of 1288 1028 tmp.exe schtasks.exe PID 1028 wrote to memory of 1288 1028 tmp.exe schtasks.exe PID 1028 wrote to memory of 1288 1028 tmp.exe schtasks.exe PID 1028 wrote to memory of 1288 1028 tmp.exe schtasks.exe PID 1028 wrote to memory of 1904 1028 tmp.exe tmp.exe PID 1028 wrote to memory of 1904 1028 tmp.exe tmp.exe PID 1028 wrote to memory of 1904 1028 tmp.exe tmp.exe PID 1028 wrote to memory of 1904 1028 tmp.exe tmp.exe PID 1028 wrote to memory of 1904 1028 tmp.exe tmp.exe PID 1028 wrote to memory of 1904 1028 tmp.exe tmp.exe PID 1028 wrote to memory of 1904 1028 tmp.exe tmp.exe PID 1028 wrote to memory of 1904 1028 tmp.exe tmp.exe PID 1028 wrote to memory of 1904 1028 tmp.exe tmp.exe PID 1028 wrote to memory of 1904 1028 tmp.exe tmp.exe PID 1028 wrote to memory of 1904 1028 tmp.exe tmp.exe PID 1028 wrote to memory of 1904 1028 tmp.exe tmp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TmbJbrgFWL.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1116 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TmbJbrgFWL" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC006.tmp"2⤵
- Creates scheduled task(s)
PID:1288 -
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"2⤵PID:1904
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b3643a1880f375bf8e3e7f0492a02f65
SHA1c2f1424b7979e602dd8abcb1efa04b1a9eb1fc13
SHA25617f2091daaabed349ea7979d90091e0d2622d4f96e03921e82315dbcb6e7a4a1
SHA51288c118ffc5744e64c0bfe3c2c03886e791a7baa1bd57e8671cefcab0e3656981cb2c111060af1bbef1c268e3f17b18cde4100a57aae8fbebc6b29945dcc43c6b