Analysis
-
max time kernel
82s -
max time network
84s -
platform
windows10-1703_x64 -
resource
win10-20220718-en -
resource tags
arch:x64arch:x86image:win10-20220718-enlocale:en-usos:windows10-1703-x64system -
submitted
10-08-2022 14:13
Static task
static1
General
-
Target
e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7.exe
-
Size
642KB
-
MD5
f9322ac00bfcc0cfce12ed4fb88d0aa1
-
SHA1
61d94897a267d53d3f3e3399345c4ecc7918295d
-
SHA256
e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7
-
SHA512
202bcd7c5bc00a4d7a71cc73c38abfa927e2ef70b14333637ae5396cae5eb9035902a2da436efb9128d599c6a9dbdf43fed12c869a5affa2bce5ccce25d572d1
Malware Config
Extracted
netwire
194.5.98.126:3378
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Pass@2023
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/4744-253-0x000000000040242D-mapping.dmp netwire behavioral1/memory/4744-313-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/4744-594-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/4744-600-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Suspicious use of SetThreadContext 1 IoCs
Processes:
e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7.exedescription pid process target process PID 2156 set thread context of 4744 2156 e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7.exe e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exepid process 5104 powershell.exe 5104 powershell.exe 5104 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 5104 powershell.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7.exedescription pid process target process PID 2156 wrote to memory of 5104 2156 e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7.exe powershell.exe PID 2156 wrote to memory of 5104 2156 e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7.exe powershell.exe PID 2156 wrote to memory of 5104 2156 e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7.exe powershell.exe PID 2156 wrote to memory of 1328 2156 e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7.exe schtasks.exe PID 2156 wrote to memory of 1328 2156 e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7.exe schtasks.exe PID 2156 wrote to memory of 1328 2156 e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7.exe schtasks.exe PID 2156 wrote to memory of 4744 2156 e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7.exe e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7.exe PID 2156 wrote to memory of 4744 2156 e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7.exe e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7.exe PID 2156 wrote to memory of 4744 2156 e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7.exe e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7.exe PID 2156 wrote to memory of 4744 2156 e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7.exe e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7.exe PID 2156 wrote to memory of 4744 2156 e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7.exe e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7.exe PID 2156 wrote to memory of 4744 2156 e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7.exe e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7.exe PID 2156 wrote to memory of 4744 2156 e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7.exe e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7.exe PID 2156 wrote to memory of 4744 2156 e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7.exe e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7.exe PID 2156 wrote to memory of 4744 2156 e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7.exe e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7.exe PID 2156 wrote to memory of 4744 2156 e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7.exe e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7.exe PID 2156 wrote to memory of 4744 2156 e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7.exe e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7.exe"C:\Users\Admin\AppData\Local\Temp\e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TmbJbrgFWL.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5104 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TmbJbrgFWL" /XML "C:\Users\Admin\AppData\Local\Temp\tmp465F.tmp"2⤵
- Creates scheduled task(s)
PID:1328 -
C:\Users\Admin\AppData\Local\Temp\e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7.exe"C:\Users\Admin\AppData\Local\Temp\e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7.exe"2⤵PID:4744
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55ff89562d7a892855709f721d707c97d
SHA1e1b9622f913fe933aa12c99ac35de043a0a7c44a
SHA256ff6ecb1303c9a05e9c45e8d39b553c294a40c4db64cdd02e64bf1e95a6144704
SHA5124505c86660be900df12d168da5fd5835ea213736bfd43a162c2df74616ad576824424ff4f54703379ecca8905f4225e6c0dc29bef5639d27b68f12b137a618ca