Analysis
-
max time kernel
144s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
19-10-2022 22:41
Static task
static1
Behavioral task
behavioral1
Sample
670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exe
Resource
win10v2004-20220812-en
General
-
Target
670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exe
-
Size
140KB
-
MD5
82af750f8f9bf4aa423f22c1d1b5b6f0
-
SHA1
17e9cf1584526d086b38bfbcb327a67ea4e62bd1
-
SHA256
670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741
-
SHA512
b6a2313766eba97b4da2ae8869e24a6a696d8dd59a46b772cdf1009e69e81ef0eb6efac352ce0951dc07f9e07867cb79a41df8cd2a2a4e749ff1752a5d1c0a42
-
SSDEEP
3072:SKQT3Slg2wZ8NZaiUwXTe2KHE+91oxaAu/Xiw7uQkXU:gDF83/Te2DbSiwqQGU
Malware Config
Signatures
-
NetWire RAT payload 7 IoCs
Processes:
resource yara_rule behavioral1/memory/1932-61-0x0000000000400000-0x000000000041E000-memory.dmp netwire behavioral1/memory/1932-63-0x0000000000400000-0x000000000041E000-memory.dmp netwire behavioral1/memory/1932-64-0x00000000004021DA-mapping.dmp netwire behavioral1/memory/1932-68-0x0000000000400000-0x000000000041E000-memory.dmp netwire behavioral1/memory/1932-73-0x0000000000400000-0x000000000041E000-memory.dmp netwire behavioral1/memory/2044-84-0x00000000004021DA-mapping.dmp netwire behavioral1/memory/2044-90-0x0000000000400000-0x000000000041E000-memory.dmp netwire -
Executes dropped EXE 2 IoCs
Processes:
msc.exemsc.exepid process 1376 msc.exe 2044 msc.exe -
Modifies Installed Components in the registry 2 TTPs 2 IoCs
Processes:
msc.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{2763105Q-PB70-6N85-ABQW-7B343K6K0CL2} msc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{2763105Q-PB70-6N85-ABQW-7B343K6K0CL2}\StubPath = "\"C:\\Users\\Admin\\AppData\\Roaming\\Install\\msc.exe\"" msc.exe -
Loads dropped DLL 2 IoCs
Processes:
670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exepid process 1932 670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exe 1932 670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
msc.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ msc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\Explorer = "C:\\Users\\Admin\\AppData\\Roaming\\Install\\msc.exe" msc.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exemsc.exedescription pid process target process PID 1448 set thread context of 1932 1448 670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exe 670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exe PID 1376 set thread context of 2044 1376 msc.exe msc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exemsc.exepid process 1448 670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exe 1448 670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exe 1376 msc.exe 1376 msc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exemsc.exedescription pid process Token: SeDebugPrivilege 1448 670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exe Token: SeDebugPrivilege 1376 msc.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exe670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exemsc.exedescription pid process target process PID 1448 wrote to memory of 1932 1448 670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exe 670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exe PID 1448 wrote to memory of 1932 1448 670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exe 670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exe PID 1448 wrote to memory of 1932 1448 670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exe 670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exe PID 1448 wrote to memory of 1932 1448 670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exe 670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exe PID 1448 wrote to memory of 1932 1448 670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exe 670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exe PID 1448 wrote to memory of 1932 1448 670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exe 670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exe PID 1448 wrote to memory of 1932 1448 670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exe 670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exe PID 1448 wrote to memory of 1932 1448 670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exe 670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exe PID 1448 wrote to memory of 1932 1448 670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exe 670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exe PID 1932 wrote to memory of 1376 1932 670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exe msc.exe PID 1932 wrote to memory of 1376 1932 670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exe msc.exe PID 1932 wrote to memory of 1376 1932 670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exe msc.exe PID 1932 wrote to memory of 1376 1932 670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exe msc.exe PID 1376 wrote to memory of 2044 1376 msc.exe msc.exe PID 1376 wrote to memory of 2044 1376 msc.exe msc.exe PID 1376 wrote to memory of 2044 1376 msc.exe msc.exe PID 1376 wrote to memory of 2044 1376 msc.exe msc.exe PID 1376 wrote to memory of 2044 1376 msc.exe msc.exe PID 1376 wrote to memory of 2044 1376 msc.exe msc.exe PID 1376 wrote to memory of 2044 1376 msc.exe msc.exe PID 1376 wrote to memory of 2044 1376 msc.exe msc.exe PID 1376 wrote to memory of 2044 1376 msc.exe msc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exe"C:\Users\Admin\AppData\Local\Temp\670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Users\Admin\AppData\Local\Temp\670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exe"C:\Users\Admin\AppData\Local\Temp\670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Users\Admin\AppData\Roaming\Install\msc.exe-m "C:\Users\Admin\AppData\Local\Temp\670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Users\Admin\AppData\Roaming\Install\msc.exe"C:\Users\Admin\AppData\Roaming\Install\msc.exe"4⤵
- Executes dropped EXE
- Modifies Installed Components in the registry
- Adds Run key to start application
PID:2044
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
140KB
MD582af750f8f9bf4aa423f22c1d1b5b6f0
SHA117e9cf1584526d086b38bfbcb327a67ea4e62bd1
SHA256670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741
SHA512b6a2313766eba97b4da2ae8869e24a6a696d8dd59a46b772cdf1009e69e81ef0eb6efac352ce0951dc07f9e07867cb79a41df8cd2a2a4e749ff1752a5d1c0a42
-
Filesize
140KB
MD582af750f8f9bf4aa423f22c1d1b5b6f0
SHA117e9cf1584526d086b38bfbcb327a67ea4e62bd1
SHA256670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741
SHA512b6a2313766eba97b4da2ae8869e24a6a696d8dd59a46b772cdf1009e69e81ef0eb6efac352ce0951dc07f9e07867cb79a41df8cd2a2a4e749ff1752a5d1c0a42
-
Filesize
140KB
MD582af750f8f9bf4aa423f22c1d1b5b6f0
SHA117e9cf1584526d086b38bfbcb327a67ea4e62bd1
SHA256670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741
SHA512b6a2313766eba97b4da2ae8869e24a6a696d8dd59a46b772cdf1009e69e81ef0eb6efac352ce0951dc07f9e07867cb79a41df8cd2a2a4e749ff1752a5d1c0a42
-
Filesize
140KB
MD582af750f8f9bf4aa423f22c1d1b5b6f0
SHA117e9cf1584526d086b38bfbcb327a67ea4e62bd1
SHA256670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741
SHA512b6a2313766eba97b4da2ae8869e24a6a696d8dd59a46b772cdf1009e69e81ef0eb6efac352ce0951dc07f9e07867cb79a41df8cd2a2a4e749ff1752a5d1c0a42
-
Filesize
140KB
MD582af750f8f9bf4aa423f22c1d1b5b6f0
SHA117e9cf1584526d086b38bfbcb327a67ea4e62bd1
SHA256670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741
SHA512b6a2313766eba97b4da2ae8869e24a6a696d8dd59a46b772cdf1009e69e81ef0eb6efac352ce0951dc07f9e07867cb79a41df8cd2a2a4e749ff1752a5d1c0a42