Analysis
-
max time kernel
9s -
max time network
9s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-10-2022 11:51
Static task
static1
Behavioral task
behavioral1
Sample
Product_Order_Quotation_X1208.exe
Resource
win7-20220812-en
General
-
Target
Product_Order_Quotation_X1208.exe
-
Size
322KB
-
MD5
709714b4261957287537f7f78e6dbdfb
-
SHA1
82f2efbbf0c86913932567caf70ae6f66665bec9
-
SHA256
72c3b0ef24972aa0269b5084d27257fa83229ddca82ae020de2194e9ed7cbb0f
-
SHA512
e969eba70b15e3b346931a5f812f38c20be028b30cc2512d1410d2cbdabd0664d3e9d3a56b6cd83f4e0b88ac66cb5326802d2c0a831deb138ee64b8586141601
-
SSDEEP
6144:my1lpFvAAkTIo9OVP8YW5hQ9wDdRrz7sn1q0eop5MvuMpGxByK/tdA8F8Tz:mAn2oZ8J5ySDdx+sySvfi0GTA8F8Tz
Malware Config
Extracted
netwire
franrnar.com.tw:1009
-
activex_autorun
false
-
copy_executable
true
-
delete_original
true
-
host_id
HostId-%Rand%
-
install_path
%AppData%\Microsoft\windows\explorer.exe
-
keylogger_dir
%AppData%\Microsoft\windows\Logs\
-
lock_executable
true
-
mutex
LqICFQGC
-
offline_keylogger
true
-
password
GetTheFuckOFf
-
registry_autorun
true
-
startup_name
iexplorer
-
use_mutex
true
Signatures
-
NetWire RAT payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/4224-137-0x0000000000400000-0x0000000000423000-memory.dmp netwire behavioral2/memory/4224-142-0x0000000000400000-0x0000000000423000-memory.dmp netwire behavioral2/memory/1608-150-0x0000000000400000-0x0000000000423000-memory.dmp netwire behavioral2/memory/1608-151-0x0000000000400000-0x0000000000423000-memory.dmp netwire -
Executes dropped EXE 2 IoCs
Processes:
explorer.exeexplorer.exepid process 1952 explorer.exe 1608 explorer.exe -
Processes:
resource yara_rule behavioral2/memory/4224-134-0x0000000000400000-0x0000000000423000-memory.dmp upx behavioral2/memory/4224-136-0x0000000000400000-0x0000000000423000-memory.dmp upx behavioral2/memory/4224-137-0x0000000000400000-0x0000000000423000-memory.dmp upx behavioral2/memory/4224-142-0x0000000000400000-0x0000000000423000-memory.dmp upx behavioral2/memory/1608-148-0x0000000000400000-0x0000000000423000-memory.dmp upx behavioral2/memory/1608-150-0x0000000000400000-0x0000000000423000-memory.dmp upx behavioral2/memory/1608-151-0x0000000000400000-0x0000000000423000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\iexplorer = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\windows\\explorer.exe" explorer.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
Product_Order_Quotation_X1208.exeexplorer.exedescription pid process target process PID 5044 set thread context of 4224 5044 Product_Order_Quotation_X1208.exe Product_Order_Quotation_X1208.exe PID 1952 set thread context of 1608 1952 explorer.exe explorer.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
Product_Order_Quotation_X1208.exeexplorer.exepid process 5044 Product_Order_Quotation_X1208.exe 5044 Product_Order_Quotation_X1208.exe 1952 explorer.exe 1952 explorer.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Product_Order_Quotation_X1208.exeexplorer.exedescription pid process Token: SeDebugPrivilege 5044 Product_Order_Quotation_X1208.exe Token: SeDebugPrivilege 1952 explorer.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
Product_Order_Quotation_X1208.exeProduct_Order_Quotation_X1208.exeexplorer.exedescription pid process target process PID 5044 wrote to memory of 4224 5044 Product_Order_Quotation_X1208.exe Product_Order_Quotation_X1208.exe PID 5044 wrote to memory of 4224 5044 Product_Order_Quotation_X1208.exe Product_Order_Quotation_X1208.exe PID 5044 wrote to memory of 4224 5044 Product_Order_Quotation_X1208.exe Product_Order_Quotation_X1208.exe PID 5044 wrote to memory of 4224 5044 Product_Order_Quotation_X1208.exe Product_Order_Quotation_X1208.exe PID 5044 wrote to memory of 4224 5044 Product_Order_Quotation_X1208.exe Product_Order_Quotation_X1208.exe PID 5044 wrote to memory of 4224 5044 Product_Order_Quotation_X1208.exe Product_Order_Quotation_X1208.exe PID 5044 wrote to memory of 4224 5044 Product_Order_Quotation_X1208.exe Product_Order_Quotation_X1208.exe PID 5044 wrote to memory of 4224 5044 Product_Order_Quotation_X1208.exe Product_Order_Quotation_X1208.exe PID 4224 wrote to memory of 1952 4224 Product_Order_Quotation_X1208.exe explorer.exe PID 4224 wrote to memory of 1952 4224 Product_Order_Quotation_X1208.exe explorer.exe PID 4224 wrote to memory of 1952 4224 Product_Order_Quotation_X1208.exe explorer.exe PID 1952 wrote to memory of 1608 1952 explorer.exe explorer.exe PID 1952 wrote to memory of 1608 1952 explorer.exe explorer.exe PID 1952 wrote to memory of 1608 1952 explorer.exe explorer.exe PID 1952 wrote to memory of 1608 1952 explorer.exe explorer.exe PID 1952 wrote to memory of 1608 1952 explorer.exe explorer.exe PID 1952 wrote to memory of 1608 1952 explorer.exe explorer.exe PID 1952 wrote to memory of 1608 1952 explorer.exe explorer.exe PID 1952 wrote to memory of 1608 1952 explorer.exe explorer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Product_Order_Quotation_X1208.exe"C:\Users\Admin\AppData\Local\Temp\Product_Order_Quotation_X1208.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Users\Admin\AppData\Local\Temp\Product_Order_Quotation_X1208.exe"C:\Users\Admin\AppData\Local\Temp\Product_Order_Quotation_X1208.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4224 -
C:\Users\Admin\AppData\Roaming\Microsoft\windows\explorer.exe-m "C:\Users\Admin\AppData\Local\Temp\Product_Order_Quotation_X1208.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Users\Admin\AppData\Roaming\Microsoft\windows\explorer.exe"C:\Users\Admin\AppData\Roaming\Microsoft\windows\explorer.exe" C:\Users\Admin\AppData\Local\Temp\Product_Order_Quotation_X1208.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
PID:1608
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
322KB
MD5709714b4261957287537f7f78e6dbdfb
SHA182f2efbbf0c86913932567caf70ae6f66665bec9
SHA25672c3b0ef24972aa0269b5084d27257fa83229ddca82ae020de2194e9ed7cbb0f
SHA512e969eba70b15e3b346931a5f812f38c20be028b30cc2512d1410d2cbdabd0664d3e9d3a56b6cd83f4e0b88ac66cb5326802d2c0a831deb138ee64b8586141601
-
Filesize
322KB
MD5709714b4261957287537f7f78e6dbdfb
SHA182f2efbbf0c86913932567caf70ae6f66665bec9
SHA25672c3b0ef24972aa0269b5084d27257fa83229ddca82ae020de2194e9ed7cbb0f
SHA512e969eba70b15e3b346931a5f812f38c20be028b30cc2512d1410d2cbdabd0664d3e9d3a56b6cd83f4e0b88ac66cb5326802d2c0a831deb138ee64b8586141601
-
Filesize
322KB
MD5709714b4261957287537f7f78e6dbdfb
SHA182f2efbbf0c86913932567caf70ae6f66665bec9
SHA25672c3b0ef24972aa0269b5084d27257fa83229ddca82ae020de2194e9ed7cbb0f
SHA512e969eba70b15e3b346931a5f812f38c20be028b30cc2512d1410d2cbdabd0664d3e9d3a56b6cd83f4e0b88ac66cb5326802d2c0a831deb138ee64b8586141601