Analysis
-
max time kernel
88s -
max time network
93s -
platform
windows7_x64 -
resource
win7-20220715-en -
resource tags
arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system -
submitted
10-08-2022 14:13
Static task
static1
Behavioral task
behavioral1
Sample
9a6a37c3a88223561379759bac35b1c9.exe
Resource
win7-20220715-en
General
-
Target
9a6a37c3a88223561379759bac35b1c9.exe
-
Size
876KB
-
MD5
9a6a37c3a88223561379759bac35b1c9
-
SHA1
e33f8289f8f9c0d5b33b4cc33b19829c45c30f11
-
SHA256
43515ecf901ddf50a3dbc0e8e1915a61e390a77b5f1c9f52846ecbb68bb3b6e0
-
SHA512
20ae93552cbf3c5596b413e6c83a3858fa481f2eab4eca1001dad987a8a2aeb8587cc45b3d0726255957cbd80150823a07dc42ea800e70b6db9be16a3137b4d6
Malware Config
Extracted
netwire
194.5.98.126:3378
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Pass@2023
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 9 IoCs
Processes:
resource yara_rule behavioral1/memory/1712-69-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1712-70-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1712-71-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1712-73-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1712-74-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1712-75-0x000000000040242D-mapping.dmp netwire behavioral1/memory/1712-78-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1712-80-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1712-82-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Suspicious use of SetThreadContext 1 IoCs
Processes:
9a6a37c3a88223561379759bac35b1c9.exedescription pid process target process PID 1976 set thread context of 1712 1976 9a6a37c3a88223561379759bac35b1c9.exe 9a6a37c3a88223561379759bac35b1c9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
9a6a37c3a88223561379759bac35b1c9.exepowershell.exepid process 1976 9a6a37c3a88223561379759bac35b1c9.exe 1976 9a6a37c3a88223561379759bac35b1c9.exe 1708 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
9a6a37c3a88223561379759bac35b1c9.exepowershell.exedescription pid process Token: SeDebugPrivilege 1976 9a6a37c3a88223561379759bac35b1c9.exe Token: SeDebugPrivilege 1708 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
9a6a37c3a88223561379759bac35b1c9.exedescription pid process target process PID 1976 wrote to memory of 1708 1976 9a6a37c3a88223561379759bac35b1c9.exe powershell.exe PID 1976 wrote to memory of 1708 1976 9a6a37c3a88223561379759bac35b1c9.exe powershell.exe PID 1976 wrote to memory of 1708 1976 9a6a37c3a88223561379759bac35b1c9.exe powershell.exe PID 1976 wrote to memory of 1708 1976 9a6a37c3a88223561379759bac35b1c9.exe powershell.exe PID 1976 wrote to memory of 1552 1976 9a6a37c3a88223561379759bac35b1c9.exe schtasks.exe PID 1976 wrote to memory of 1552 1976 9a6a37c3a88223561379759bac35b1c9.exe schtasks.exe PID 1976 wrote to memory of 1552 1976 9a6a37c3a88223561379759bac35b1c9.exe schtasks.exe PID 1976 wrote to memory of 1552 1976 9a6a37c3a88223561379759bac35b1c9.exe schtasks.exe PID 1976 wrote to memory of 1556 1976 9a6a37c3a88223561379759bac35b1c9.exe 9a6a37c3a88223561379759bac35b1c9.exe PID 1976 wrote to memory of 1556 1976 9a6a37c3a88223561379759bac35b1c9.exe 9a6a37c3a88223561379759bac35b1c9.exe PID 1976 wrote to memory of 1556 1976 9a6a37c3a88223561379759bac35b1c9.exe 9a6a37c3a88223561379759bac35b1c9.exe PID 1976 wrote to memory of 1556 1976 9a6a37c3a88223561379759bac35b1c9.exe 9a6a37c3a88223561379759bac35b1c9.exe PID 1976 wrote to memory of 524 1976 9a6a37c3a88223561379759bac35b1c9.exe 9a6a37c3a88223561379759bac35b1c9.exe PID 1976 wrote to memory of 524 1976 9a6a37c3a88223561379759bac35b1c9.exe 9a6a37c3a88223561379759bac35b1c9.exe PID 1976 wrote to memory of 524 1976 9a6a37c3a88223561379759bac35b1c9.exe 9a6a37c3a88223561379759bac35b1c9.exe PID 1976 wrote to memory of 524 1976 9a6a37c3a88223561379759bac35b1c9.exe 9a6a37c3a88223561379759bac35b1c9.exe PID 1976 wrote to memory of 1712 1976 9a6a37c3a88223561379759bac35b1c9.exe 9a6a37c3a88223561379759bac35b1c9.exe PID 1976 wrote to memory of 1712 1976 9a6a37c3a88223561379759bac35b1c9.exe 9a6a37c3a88223561379759bac35b1c9.exe PID 1976 wrote to memory of 1712 1976 9a6a37c3a88223561379759bac35b1c9.exe 9a6a37c3a88223561379759bac35b1c9.exe PID 1976 wrote to memory of 1712 1976 9a6a37c3a88223561379759bac35b1c9.exe 9a6a37c3a88223561379759bac35b1c9.exe PID 1976 wrote to memory of 1712 1976 9a6a37c3a88223561379759bac35b1c9.exe 9a6a37c3a88223561379759bac35b1c9.exe PID 1976 wrote to memory of 1712 1976 9a6a37c3a88223561379759bac35b1c9.exe 9a6a37c3a88223561379759bac35b1c9.exe PID 1976 wrote to memory of 1712 1976 9a6a37c3a88223561379759bac35b1c9.exe 9a6a37c3a88223561379759bac35b1c9.exe PID 1976 wrote to memory of 1712 1976 9a6a37c3a88223561379759bac35b1c9.exe 9a6a37c3a88223561379759bac35b1c9.exe PID 1976 wrote to memory of 1712 1976 9a6a37c3a88223561379759bac35b1c9.exe 9a6a37c3a88223561379759bac35b1c9.exe PID 1976 wrote to memory of 1712 1976 9a6a37c3a88223561379759bac35b1c9.exe 9a6a37c3a88223561379759bac35b1c9.exe PID 1976 wrote to memory of 1712 1976 9a6a37c3a88223561379759bac35b1c9.exe 9a6a37c3a88223561379759bac35b1c9.exe PID 1976 wrote to memory of 1712 1976 9a6a37c3a88223561379759bac35b1c9.exe 9a6a37c3a88223561379759bac35b1c9.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9a6a37c3a88223561379759bac35b1c9.exe"C:\Users\Admin\AppData\Local\Temp\9a6a37c3a88223561379759bac35b1c9.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qBSbhm.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1708 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qBSbhm" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCBF7.tmp"2⤵
- Creates scheduled task(s)
PID:1552 -
C:\Users\Admin\AppData\Local\Temp\9a6a37c3a88223561379759bac35b1c9.exe"C:\Users\Admin\AppData\Local\Temp\9a6a37c3a88223561379759bac35b1c9.exe"2⤵PID:1556
-
C:\Users\Admin\AppData\Local\Temp\9a6a37c3a88223561379759bac35b1c9.exe"C:\Users\Admin\AppData\Local\Temp\9a6a37c3a88223561379759bac35b1c9.exe"2⤵PID:524
-
C:\Users\Admin\AppData\Local\Temp\9a6a37c3a88223561379759bac35b1c9.exe"C:\Users\Admin\AppData\Local\Temp\9a6a37c3a88223561379759bac35b1c9.exe"2⤵PID:1712
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b982f3d82fae379851939e6f6196e285
SHA1c2691e46a39d7beb819952aa804dd0cf54809d41
SHA256e96e44ba66048413db4b4663290fb7a78992191417c7e19f3c337acfe9bb9720
SHA512c19b97f779b6543cbf7c4a8759428cec0b6cc6c9458d66152d8729d0350a34feb4e81a9cbf9a4c899df66bc228ff925831ef9fe5951c30a16d9a5bf87fe89427