Analysis
-
max time kernel
127s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
10-10-2022 15:24
Static task
static1
Behavioral task
behavioral1
Sample
29b108e40acb05c3c9c2fa8c19b166e3.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
29b108e40acb05c3c9c2fa8c19b166e3.exe
Resource
win10v2004-20220901-en
General
-
Target
29b108e40acb05c3c9c2fa8c19b166e3.exe
-
Size
1.2MB
-
MD5
29b108e40acb05c3c9c2fa8c19b166e3
-
SHA1
892c676275a723822d2d47dc1a48defec8bde643
-
SHA256
4fa7679f4f0241ed1e5d63fbae526ff506dd45c350badb0cbb02f7aca61e0ad5
-
SHA512
9cee10259615c90ea51710fd119dc9c8899b8bf4363513ecbc79aa3a69351c68625f5ca5e7c521d2346a54640358eb2deba0fd6db08a7ade5d2970304ad5beb2
-
SSDEEP
24576:peW/uHyRLqHJ/wAmDZtRauPvqz6WQ5YQ9kXRGjr:peW/uSRLeJ4AmDZtPPvqzs5Y+kXRG
Malware Config
Extracted
netwire
37.0.14.206:3384
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
install_path
%AppData%\Install\Host.exe
-
lock_executable
false
-
offline_keylogger
false
-
password
Password234
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 7 IoCs
Processes:
resource yara_rule behavioral1/memory/1760-66-0x0000000000400000-0x000000000044F000-memory.dmp netwire behavioral1/memory/1760-68-0x0000000000400000-0x000000000044F000-memory.dmp netwire behavioral1/memory/1760-69-0x0000000000400000-0x000000000044F000-memory.dmp netwire behavioral1/memory/1760-71-0x0000000000400000-0x000000000044F000-memory.dmp netwire behavioral1/memory/1760-72-0x000000000041AD7B-mapping.dmp netwire behavioral1/memory/1760-75-0x0000000000400000-0x000000000044F000-memory.dmp netwire behavioral1/memory/1760-79-0x0000000000400000-0x000000000044F000-memory.dmp netwire -
Executes dropped EXE 1 IoCs
Processes:
Host.exepid process 1764 Host.exe -
Loads dropped DLL 1 IoCs
Processes:
29b108e40acb05c3c9c2fa8c19b166e3.exepid process 1760 29b108e40acb05c3c9c2fa8c19b166e3.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
29b108e40acb05c3c9c2fa8c19b166e3.exedescription pid process target process PID 1976 set thread context of 1760 1976 29b108e40acb05c3c9c2fa8c19b166e3.exe 29b108e40acb05c3c9c2fa8c19b166e3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
29b108e40acb05c3c9c2fa8c19b166e3.exepid process 1976 29b108e40acb05c3c9c2fa8c19b166e3.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
29b108e40acb05c3c9c2fa8c19b166e3.exedescription pid process Token: SeDebugPrivilege 1976 29b108e40acb05c3c9c2fa8c19b166e3.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
29b108e40acb05c3c9c2fa8c19b166e3.exe29b108e40acb05c3c9c2fa8c19b166e3.exedescription pid process target process PID 1976 wrote to memory of 1304 1976 29b108e40acb05c3c9c2fa8c19b166e3.exe schtasks.exe PID 1976 wrote to memory of 1304 1976 29b108e40acb05c3c9c2fa8c19b166e3.exe schtasks.exe PID 1976 wrote to memory of 1304 1976 29b108e40acb05c3c9c2fa8c19b166e3.exe schtasks.exe PID 1976 wrote to memory of 1304 1976 29b108e40acb05c3c9c2fa8c19b166e3.exe schtasks.exe PID 1976 wrote to memory of 1760 1976 29b108e40acb05c3c9c2fa8c19b166e3.exe 29b108e40acb05c3c9c2fa8c19b166e3.exe PID 1976 wrote to memory of 1760 1976 29b108e40acb05c3c9c2fa8c19b166e3.exe 29b108e40acb05c3c9c2fa8c19b166e3.exe PID 1976 wrote to memory of 1760 1976 29b108e40acb05c3c9c2fa8c19b166e3.exe 29b108e40acb05c3c9c2fa8c19b166e3.exe PID 1976 wrote to memory of 1760 1976 29b108e40acb05c3c9c2fa8c19b166e3.exe 29b108e40acb05c3c9c2fa8c19b166e3.exe PID 1976 wrote to memory of 1760 1976 29b108e40acb05c3c9c2fa8c19b166e3.exe 29b108e40acb05c3c9c2fa8c19b166e3.exe PID 1976 wrote to memory of 1760 1976 29b108e40acb05c3c9c2fa8c19b166e3.exe 29b108e40acb05c3c9c2fa8c19b166e3.exe PID 1976 wrote to memory of 1760 1976 29b108e40acb05c3c9c2fa8c19b166e3.exe 29b108e40acb05c3c9c2fa8c19b166e3.exe PID 1976 wrote to memory of 1760 1976 29b108e40acb05c3c9c2fa8c19b166e3.exe 29b108e40acb05c3c9c2fa8c19b166e3.exe PID 1976 wrote to memory of 1760 1976 29b108e40acb05c3c9c2fa8c19b166e3.exe 29b108e40acb05c3c9c2fa8c19b166e3.exe PID 1976 wrote to memory of 1760 1976 29b108e40acb05c3c9c2fa8c19b166e3.exe 29b108e40acb05c3c9c2fa8c19b166e3.exe PID 1976 wrote to memory of 1760 1976 29b108e40acb05c3c9c2fa8c19b166e3.exe 29b108e40acb05c3c9c2fa8c19b166e3.exe PID 1760 wrote to memory of 1764 1760 29b108e40acb05c3c9c2fa8c19b166e3.exe Host.exe PID 1760 wrote to memory of 1764 1760 29b108e40acb05c3c9c2fa8c19b166e3.exe Host.exe PID 1760 wrote to memory of 1764 1760 29b108e40acb05c3c9c2fa8c19b166e3.exe Host.exe PID 1760 wrote to memory of 1764 1760 29b108e40acb05c3c9c2fa8c19b166e3.exe Host.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\29b108e40acb05c3c9c2fa8c19b166e3.exe"C:\Users\Admin\AppData\Local\Temp\29b108e40acb05c3c9c2fa8c19b166e3.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NSopOOoiUVq" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD98E.tmp"2⤵
- Creates scheduled task(s)
PID:1304 -
C:\Users\Admin\AppData\Local\Temp\29b108e40acb05c3c9c2fa8c19b166e3.exe"{path}"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Users\Admin\AppData\Roaming\Install\Host.exe"C:\Users\Admin\AppData\Roaming\Install\Host.exe"3⤵
- Executes dropped EXE
PID:1764
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD586110b4f0debb24eabbcddcfde62ffe5
SHA15278dff6a60a0f5efa89f399a7a5919028c6acad
SHA256168896dcbcb15dd91480d483b620dd647d89fdf183691f515dc252c310c7a0b1
SHA512d777dbf0b445f49356bdb1e53df6a6b0ec795a1b07e1ff844672622b87b268e5591d10bf916170c98f1befe7c01273290c9c3ac38a3641827ccc8650d2f2ccad
-
Filesize
1.2MB
MD529b108e40acb05c3c9c2fa8c19b166e3
SHA1892c676275a723822d2d47dc1a48defec8bde643
SHA2564fa7679f4f0241ed1e5d63fbae526ff506dd45c350badb0cbb02f7aca61e0ad5
SHA5129cee10259615c90ea51710fd119dc9c8899b8bf4363513ecbc79aa3a69351c68625f5ca5e7c521d2346a54640358eb2deba0fd6db08a7ade5d2970304ad5beb2
-
Filesize
1.2MB
MD529b108e40acb05c3c9c2fa8c19b166e3
SHA1892c676275a723822d2d47dc1a48defec8bde643
SHA2564fa7679f4f0241ed1e5d63fbae526ff506dd45c350badb0cbb02f7aca61e0ad5
SHA5129cee10259615c90ea51710fd119dc9c8899b8bf4363513ecbc79aa3a69351c68625f5ca5e7c521d2346a54640358eb2deba0fd6db08a7ade5d2970304ad5beb2
-
Filesize
1.2MB
MD529b108e40acb05c3c9c2fa8c19b166e3
SHA1892c676275a723822d2d47dc1a48defec8bde643
SHA2564fa7679f4f0241ed1e5d63fbae526ff506dd45c350badb0cbb02f7aca61e0ad5
SHA5129cee10259615c90ea51710fd119dc9c8899b8bf4363513ecbc79aa3a69351c68625f5ca5e7c521d2346a54640358eb2deba0fd6db08a7ade5d2970304ad5beb2