Analysis
-
max time kernel
123s -
max time network
124s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
12-10-2022 08:02
Static task
static1
General
-
Target
a6578231df36154107b54eb95b8db6b1f3e2d6477b163eda527bf8a5c57a9bab.exe
-
Size
850KB
-
MD5
aef8d5e34f59619e683cef00565d370d
-
SHA1
575ecec60ed88bd83e53ea4f42cc0e5c301635f6
-
SHA256
a6578231df36154107b54eb95b8db6b1f3e2d6477b163eda527bf8a5c57a9bab
-
SHA512
102478813cc56d174d57c730a5c8279a1950191d21528bb21c0da914b9154daa87fb1c30003baf3f051cab1bc9e528106be19a310bb133debadc5ab70b16d76b
-
SSDEEP
12288:AIbZLA7wcpdbdbdbdbduM2M29kVnCcDS3e/jMeQ695FADfphnulDX+bZuS04TXdg:LZHKBBBBf2O0OmLxhYr8GmC
Malware Config
Extracted
netwire
37.0.14.206:3384
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
install_path
%AppData%\Install\Host.exe
-
lock_executable
false
-
offline_keylogger
false
-
password
Password234
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/4608-217-0x000000000041AD7B-mapping.dmp netwire behavioral1/memory/4608-270-0x0000000000400000-0x000000000044F000-memory.dmp netwire behavioral1/memory/1420-359-0x000000000041AD7B-mapping.dmp netwire behavioral1/memory/1420-398-0x0000000000400000-0x000000000044F000-memory.dmp netwire behavioral1/memory/1420-412-0x0000000000400000-0x000000000044F000-memory.dmp netwire -
Executes dropped EXE 2 IoCs
Processes:
Host.exeHost.exepid process 4828 Host.exe 1420 Host.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
a6578231df36154107b54eb95b8db6b1f3e2d6477b163eda527bf8a5c57a9bab.exeHost.exedescription pid process target process PID 2180 set thread context of 4608 2180 a6578231df36154107b54eb95b8db6b1f3e2d6477b163eda527bf8a5c57a9bab.exe a6578231df36154107b54eb95b8db6b1f3e2d6477b163eda527bf8a5c57a9bab.exe PID 4828 set thread context of 1420 4828 Host.exe Host.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 3988 schtasks.exe 4636 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
a6578231df36154107b54eb95b8db6b1f3e2d6477b163eda527bf8a5c57a9bab.exeHost.exepid process 2180 a6578231df36154107b54eb95b8db6b1f3e2d6477b163eda527bf8a5c57a9bab.exe 4828 Host.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
a6578231df36154107b54eb95b8db6b1f3e2d6477b163eda527bf8a5c57a9bab.exeHost.exedescription pid process Token: SeDebugPrivilege 2180 a6578231df36154107b54eb95b8db6b1f3e2d6477b163eda527bf8a5c57a9bab.exe Token: SeDebugPrivilege 4828 Host.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
a6578231df36154107b54eb95b8db6b1f3e2d6477b163eda527bf8a5c57a9bab.exea6578231df36154107b54eb95b8db6b1f3e2d6477b163eda527bf8a5c57a9bab.exeHost.exedescription pid process target process PID 2180 wrote to memory of 3988 2180 a6578231df36154107b54eb95b8db6b1f3e2d6477b163eda527bf8a5c57a9bab.exe schtasks.exe PID 2180 wrote to memory of 3988 2180 a6578231df36154107b54eb95b8db6b1f3e2d6477b163eda527bf8a5c57a9bab.exe schtasks.exe PID 2180 wrote to memory of 3988 2180 a6578231df36154107b54eb95b8db6b1f3e2d6477b163eda527bf8a5c57a9bab.exe schtasks.exe PID 2180 wrote to memory of 4608 2180 a6578231df36154107b54eb95b8db6b1f3e2d6477b163eda527bf8a5c57a9bab.exe a6578231df36154107b54eb95b8db6b1f3e2d6477b163eda527bf8a5c57a9bab.exe PID 2180 wrote to memory of 4608 2180 a6578231df36154107b54eb95b8db6b1f3e2d6477b163eda527bf8a5c57a9bab.exe a6578231df36154107b54eb95b8db6b1f3e2d6477b163eda527bf8a5c57a9bab.exe PID 2180 wrote to memory of 4608 2180 a6578231df36154107b54eb95b8db6b1f3e2d6477b163eda527bf8a5c57a9bab.exe a6578231df36154107b54eb95b8db6b1f3e2d6477b163eda527bf8a5c57a9bab.exe PID 2180 wrote to memory of 4608 2180 a6578231df36154107b54eb95b8db6b1f3e2d6477b163eda527bf8a5c57a9bab.exe a6578231df36154107b54eb95b8db6b1f3e2d6477b163eda527bf8a5c57a9bab.exe PID 2180 wrote to memory of 4608 2180 a6578231df36154107b54eb95b8db6b1f3e2d6477b163eda527bf8a5c57a9bab.exe a6578231df36154107b54eb95b8db6b1f3e2d6477b163eda527bf8a5c57a9bab.exe PID 2180 wrote to memory of 4608 2180 a6578231df36154107b54eb95b8db6b1f3e2d6477b163eda527bf8a5c57a9bab.exe a6578231df36154107b54eb95b8db6b1f3e2d6477b163eda527bf8a5c57a9bab.exe PID 2180 wrote to memory of 4608 2180 a6578231df36154107b54eb95b8db6b1f3e2d6477b163eda527bf8a5c57a9bab.exe a6578231df36154107b54eb95b8db6b1f3e2d6477b163eda527bf8a5c57a9bab.exe PID 2180 wrote to memory of 4608 2180 a6578231df36154107b54eb95b8db6b1f3e2d6477b163eda527bf8a5c57a9bab.exe a6578231df36154107b54eb95b8db6b1f3e2d6477b163eda527bf8a5c57a9bab.exe PID 2180 wrote to memory of 4608 2180 a6578231df36154107b54eb95b8db6b1f3e2d6477b163eda527bf8a5c57a9bab.exe a6578231df36154107b54eb95b8db6b1f3e2d6477b163eda527bf8a5c57a9bab.exe PID 2180 wrote to memory of 4608 2180 a6578231df36154107b54eb95b8db6b1f3e2d6477b163eda527bf8a5c57a9bab.exe a6578231df36154107b54eb95b8db6b1f3e2d6477b163eda527bf8a5c57a9bab.exe PID 4608 wrote to memory of 4828 4608 a6578231df36154107b54eb95b8db6b1f3e2d6477b163eda527bf8a5c57a9bab.exe Host.exe PID 4608 wrote to memory of 4828 4608 a6578231df36154107b54eb95b8db6b1f3e2d6477b163eda527bf8a5c57a9bab.exe Host.exe PID 4608 wrote to memory of 4828 4608 a6578231df36154107b54eb95b8db6b1f3e2d6477b163eda527bf8a5c57a9bab.exe Host.exe PID 4828 wrote to memory of 4636 4828 Host.exe schtasks.exe PID 4828 wrote to memory of 4636 4828 Host.exe schtasks.exe PID 4828 wrote to memory of 4636 4828 Host.exe schtasks.exe PID 4828 wrote to memory of 1420 4828 Host.exe Host.exe PID 4828 wrote to memory of 1420 4828 Host.exe Host.exe PID 4828 wrote to memory of 1420 4828 Host.exe Host.exe PID 4828 wrote to memory of 1420 4828 Host.exe Host.exe PID 4828 wrote to memory of 1420 4828 Host.exe Host.exe PID 4828 wrote to memory of 1420 4828 Host.exe Host.exe PID 4828 wrote to memory of 1420 4828 Host.exe Host.exe PID 4828 wrote to memory of 1420 4828 Host.exe Host.exe PID 4828 wrote to memory of 1420 4828 Host.exe Host.exe PID 4828 wrote to memory of 1420 4828 Host.exe Host.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a6578231df36154107b54eb95b8db6b1f3e2d6477b163eda527bf8a5c57a9bab.exe"C:\Users\Admin\AppData\Local\Temp\a6578231df36154107b54eb95b8db6b1f3e2d6477b163eda527bf8a5c57a9bab.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ragCcuTTl" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC498.tmp"2⤵
- Creates scheduled task(s)
PID:3988 -
C:\Users\Admin\AppData\Local\Temp\a6578231df36154107b54eb95b8db6b1f3e2d6477b163eda527bf8a5c57a9bab.exe"{path}"2⤵
- Suspicious use of WriteProcessMemory
PID:4608 -
C:\Users\Admin\AppData\Roaming\Install\Host.exe"C:\Users\Admin\AppData\Roaming\Install\Host.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ragCcuTTl" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6FFB.tmp"4⤵
- Creates scheduled task(s)
PID:4636 -
C:\Users\Admin\AppData\Roaming\Install\Host.exe"{path}"4⤵
- Executes dropped EXE
PID:1420
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52b766473938fd180352efe5e16355ac7
SHA1d3f4e2ff6faef492cf0dd1dde3ec8c126da90916
SHA2565f56460b784074bbe495ba16e8a6534dabed5220100fcb4b8d9369f13fce09bc
SHA5126755f7b29b26efaa8afad07331c5691c85919d735d85c6883c6131e7865cd5e3c726cef827f30cbcf9afea3fd4cdcbe0c6a6cdf5d75329f5e864d14423dfedb5
-
Filesize
1KB
MD52b766473938fd180352efe5e16355ac7
SHA1d3f4e2ff6faef492cf0dd1dde3ec8c126da90916
SHA2565f56460b784074bbe495ba16e8a6534dabed5220100fcb4b8d9369f13fce09bc
SHA5126755f7b29b26efaa8afad07331c5691c85919d735d85c6883c6131e7865cd5e3c726cef827f30cbcf9afea3fd4cdcbe0c6a6cdf5d75329f5e864d14423dfedb5
-
Filesize
850KB
MD5aef8d5e34f59619e683cef00565d370d
SHA1575ecec60ed88bd83e53ea4f42cc0e5c301635f6
SHA256a6578231df36154107b54eb95b8db6b1f3e2d6477b163eda527bf8a5c57a9bab
SHA512102478813cc56d174d57c730a5c8279a1950191d21528bb21c0da914b9154daa87fb1c30003baf3f051cab1bc9e528106be19a310bb133debadc5ab70b16d76b
-
Filesize
850KB
MD5aef8d5e34f59619e683cef00565d370d
SHA1575ecec60ed88bd83e53ea4f42cc0e5c301635f6
SHA256a6578231df36154107b54eb95b8db6b1f3e2d6477b163eda527bf8a5c57a9bab
SHA512102478813cc56d174d57c730a5c8279a1950191d21528bb21c0da914b9154daa87fb1c30003baf3f051cab1bc9e528106be19a310bb133debadc5ab70b16d76b
-
Filesize
850KB
MD5aef8d5e34f59619e683cef00565d370d
SHA1575ecec60ed88bd83e53ea4f42cc0e5c301635f6
SHA256a6578231df36154107b54eb95b8db6b1f3e2d6477b163eda527bf8a5c57a9bab
SHA512102478813cc56d174d57c730a5c8279a1950191d21528bb21c0da914b9154daa87fb1c30003baf3f051cab1bc9e528106be19a310bb133debadc5ab70b16d76b