Analysis
-
max time kernel
146s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
20-10-2022 21:09
Static task
static1
Behavioral task
behavioral1
Sample
b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c.exe
Resource
win10v2004-20220901-en
General
-
Target
b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c.exe
-
Size
144KB
-
MD5
80d8183a09571de19180f3edcb8cdda0
-
SHA1
cf3e3cd2715b3e39216089994a1f3f84fb9dc5af
-
SHA256
b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c
-
SHA512
15c398c7ace251b6b8341b7b34f117fe2282e8be2c7ba8cca64afce86fbb7ca6c282bbe22324de4069a551a77efb641f069595fd5898263522d3e67d7a749a98
-
SSDEEP
3072:rjTN2glF4hbNHxLjezR2Ttcd66InyLRj9w/BswyZUX:vp2gTEbNHx/WWSd6PnGtU
Malware Config
Signatures
-
NetWire RAT payload 6 IoCs
Processes:
resource yara_rule behavioral2/memory/1104-133-0x0000000000000000-mapping.dmp netwire behavioral2/memory/1104-135-0x0000000000400000-0x000000000041E000-memory.dmp netwire behavioral2/memory/1104-137-0x0000000000400000-0x000000000041E000-memory.dmp netwire behavioral2/memory/1104-140-0x0000000000400000-0x000000000041E000-memory.dmp netwire behavioral2/memory/1104-144-0x0000000000400000-0x000000000041E000-memory.dmp netwire behavioral2/memory/616-157-0x0000000000400000-0x000000000041E000-memory.dmp netwire -
Executes dropped EXE 2 IoCs
Processes:
Host.exeHost.exepid process 3156 Host.exe 616 Host.exe -
Modifies Installed Components in the registry 2 TTPs 2 IoCs
Processes:
Host.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{A8MC32WT-67BF-H8AA-E3E1-8G41D50SWXQ1} Host.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{A8MC32WT-67BF-H8AA-E3E1-8G41D50SWXQ1}\StubPath = "\"C:\\Users\\Admin\\AppData\\Roaming\\Install\\Host.exe\"" Host.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Host.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\system = "C:\\Users\\Admin\\AppData\\Roaming\\Install\\Host.exe" Host.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ Host.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c.exeHost.exedescription pid process target process PID 1320 set thread context of 1104 1320 b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c.exe b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c.exe PID 3156 set thread context of 616 3156 Host.exe Host.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Host.exedescription pid process Token: SeDebugPrivilege 3156 Host.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c.exeb8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c.exeHost.exedescription pid process target process PID 1320 wrote to memory of 1104 1320 b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c.exe b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c.exe PID 1320 wrote to memory of 1104 1320 b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c.exe b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c.exe PID 1320 wrote to memory of 1104 1320 b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c.exe b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c.exe PID 1320 wrote to memory of 1104 1320 b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c.exe b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c.exe PID 1320 wrote to memory of 1104 1320 b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c.exe b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c.exe PID 1320 wrote to memory of 1104 1320 b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c.exe b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c.exe PID 1320 wrote to memory of 1104 1320 b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c.exe b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c.exe PID 1320 wrote to memory of 1104 1320 b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c.exe b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c.exe PID 1320 wrote to memory of 1104 1320 b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c.exe b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c.exe PID 1104 wrote to memory of 3156 1104 b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c.exe Host.exe PID 1104 wrote to memory of 3156 1104 b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c.exe Host.exe PID 1104 wrote to memory of 3156 1104 b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c.exe Host.exe PID 3156 wrote to memory of 616 3156 Host.exe Host.exe PID 3156 wrote to memory of 616 3156 Host.exe Host.exe PID 3156 wrote to memory of 616 3156 Host.exe Host.exe PID 3156 wrote to memory of 616 3156 Host.exe Host.exe PID 3156 wrote to memory of 616 3156 Host.exe Host.exe PID 3156 wrote to memory of 616 3156 Host.exe Host.exe PID 3156 wrote to memory of 616 3156 Host.exe Host.exe PID 3156 wrote to memory of 616 3156 Host.exe Host.exe PID 3156 wrote to memory of 616 3156 Host.exe Host.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c.exe"C:\Users\Admin\AppData\Local\Temp\b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Users\Admin\AppData\Local\Temp\b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c.exe"C:\Users\Admin\AppData\Local\Temp\b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Users\Admin\AppData\Roaming\Install\Host.exe-m "C:\Users\Admin\AppData\Local\Temp\b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3156 -
C:\Users\Admin\AppData\Roaming\Install\Host.exe"C:\Users\Admin\AppData\Roaming\Install\Host.exe"4⤵
- Executes dropped EXE
- Modifies Installed Components in the registry
- Adds Run key to start application
PID:616
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144KB
MD580d8183a09571de19180f3edcb8cdda0
SHA1cf3e3cd2715b3e39216089994a1f3f84fb9dc5af
SHA256b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c
SHA51215c398c7ace251b6b8341b7b34f117fe2282e8be2c7ba8cca64afce86fbb7ca6c282bbe22324de4069a551a77efb641f069595fd5898263522d3e67d7a749a98
-
Filesize
144KB
MD580d8183a09571de19180f3edcb8cdda0
SHA1cf3e3cd2715b3e39216089994a1f3f84fb9dc5af
SHA256b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c
SHA51215c398c7ace251b6b8341b7b34f117fe2282e8be2c7ba8cca64afce86fbb7ca6c282bbe22324de4069a551a77efb641f069595fd5898263522d3e67d7a749a98
-
Filesize
144KB
MD580d8183a09571de19180f3edcb8cdda0
SHA1cf3e3cd2715b3e39216089994a1f3f84fb9dc5af
SHA256b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c
SHA51215c398c7ace251b6b8341b7b34f117fe2282e8be2c7ba8cca64afce86fbb7ca6c282bbe22324de4069a551a77efb641f069595fd5898263522d3e67d7a749a98