Analysis
-
max time kernel
197s -
max time network
86s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
25-11-2022 00:21
Static task
static1
Behavioral task
behavioral1
Sample
6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe
Resource
win10v2004-20221111-en
General
-
Target
6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe
-
Size
109KB
-
MD5
7d9ca5f5b423bb33bda60994f81c6716
-
SHA1
05bc6d26466acb6a9f0eebe7769a3f475dc0c325
-
SHA256
6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077
-
SHA512
3fe410bb4e1b3c39633ac2365147c58921c291d0fb8cd85a5fd6cdd8626c5da594085ff6fe4cc2a8863fd0eb41cdc3b8fbf166860c8dca8d7f3de7c69cf626cd
-
SSDEEP
1536:/muKdaM4TIOyzdZJAISBcBcXUozNxJzcqZj1JJZ6uIS9ySP7oCtAevkw03qz+TB:ilIyjcXtNxJz3Zj1XcNScSDKeM3n
Malware Config
Signatures
-
NetWire RAT payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/1888-72-0x0000000000400000-0x0000000000417000-memory.dmp netwire behavioral1/memory/1416-89-0x0000000000400000-0x0000000000417000-memory.dmp netwire behavioral1/memory/1416-90-0x0000000000400000-0x0000000000417000-memory.dmp netwire -
Executes dropped EXE 2 IoCs
Processes:
Host.exeHost.exepid process 1696 Host.exe 1416 Host.exe -
Modifies Installed Components in the registry 2 TTPs 2 IoCs
Processes:
Host.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{MG231XXL-1AY5-J754-X6I0-U14N8361Y762} Host.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{MG231XXL-1AY5-J754-X6I0-U14N8361Y762}\StubPath = "\"C:\\Users\\Admin\\AppData\\Roaming\\Install\\Host.exe\"" Host.exe -
Loads dropped DLL 2 IoCs
Processes:
6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exepid process 1888 6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe 1888 6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
Host.exeHost.exe6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Windows\CurrentVersion\Run\mSILlzCwXBSr = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\QJWuPD4.exe\"" Host.exe Key created \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ Host.exe Set value (str) \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Windows\CurrentVersion\Run\NetWire = "C:\\Users\\Admin\\AppData\\Roaming\\Install\\Host.exe" Host.exe Set value (str) \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Windows\CurrentVersion\Run\mSILlzCwXBSr = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\QJWuPD4.exe\"" 6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exeHost.exedescription pid process target process PID 1584 set thread context of 1888 1584 6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe 6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe PID 1696 set thread context of 1416 1696 Host.exe Host.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exeHost.exepid process 1584 6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe 1584 6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe 1584 6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe 1584 6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe 1584 6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe 1584 6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe 1696 Host.exe 1696 Host.exe 1696 Host.exe 1696 Host.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exeHost.exedescription pid process Token: SeDebugPrivilege 1584 6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe Token: SeDebugPrivilege 1696 Host.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exeHost.exedescription pid process target process PID 1584 wrote to memory of 1948 1584 6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe 6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe PID 1584 wrote to memory of 1948 1584 6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe 6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe PID 1584 wrote to memory of 1948 1584 6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe 6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe PID 1584 wrote to memory of 1948 1584 6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe 6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe PID 1584 wrote to memory of 1888 1584 6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe 6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe PID 1584 wrote to memory of 1888 1584 6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe 6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe PID 1584 wrote to memory of 1888 1584 6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe 6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe PID 1584 wrote to memory of 1888 1584 6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe 6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe PID 1584 wrote to memory of 1888 1584 6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe 6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe PID 1584 wrote to memory of 1888 1584 6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe 6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe PID 1584 wrote to memory of 1888 1584 6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe 6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe PID 1584 wrote to memory of 1888 1584 6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe 6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe PID 1584 wrote to memory of 1888 1584 6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe 6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe PID 1888 wrote to memory of 1696 1888 6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe Host.exe PID 1888 wrote to memory of 1696 1888 6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe Host.exe PID 1888 wrote to memory of 1696 1888 6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe Host.exe PID 1888 wrote to memory of 1696 1888 6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe Host.exe PID 1696 wrote to memory of 1416 1696 Host.exe Host.exe PID 1696 wrote to memory of 1416 1696 Host.exe Host.exe PID 1696 wrote to memory of 1416 1696 Host.exe Host.exe PID 1696 wrote to memory of 1416 1696 Host.exe Host.exe PID 1696 wrote to memory of 1416 1696 Host.exe Host.exe PID 1696 wrote to memory of 1416 1696 Host.exe Host.exe PID 1696 wrote to memory of 1416 1696 Host.exe Host.exe PID 1696 wrote to memory of 1416 1696 Host.exe Host.exe PID 1696 wrote to memory of 1416 1696 Host.exe Host.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe"C:\Users\Admin\AppData\Local\Temp\6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Users\Admin\AppData\Local\Temp\6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe"C:\Users\Admin\AppData\Local\Temp\6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe"2⤵PID:1948
-
-
C:\Users\Admin\AppData\Local\Temp\6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe"C:\Users\Admin\AppData\Local\Temp\6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Users\Admin\AppData\Roaming\Install\Host.exe"C:\Users\Admin\AppData\Roaming\Install\Host.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Users\Admin\AppData\Roaming\Install\Host.exe"C:\Users\Admin\AppData\Roaming\Install\Host.exe"4⤵
- Executes dropped EXE
- Modifies Installed Components in the registry
- Adds Run key to start application
PID:1416
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
109KB
MD57d9ca5f5b423bb33bda60994f81c6716
SHA105bc6d26466acb6a9f0eebe7769a3f475dc0c325
SHA2566910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077
SHA5123fe410bb4e1b3c39633ac2365147c58921c291d0fb8cd85a5fd6cdd8626c5da594085ff6fe4cc2a8863fd0eb41cdc3b8fbf166860c8dca8d7f3de7c69cf626cd
-
Filesize
109KB
MD57d9ca5f5b423bb33bda60994f81c6716
SHA105bc6d26466acb6a9f0eebe7769a3f475dc0c325
SHA2566910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077
SHA5123fe410bb4e1b3c39633ac2365147c58921c291d0fb8cd85a5fd6cdd8626c5da594085ff6fe4cc2a8863fd0eb41cdc3b8fbf166860c8dca8d7f3de7c69cf626cd
-
Filesize
109KB
MD57d9ca5f5b423bb33bda60994f81c6716
SHA105bc6d26466acb6a9f0eebe7769a3f475dc0c325
SHA2566910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077
SHA5123fe410bb4e1b3c39633ac2365147c58921c291d0fb8cd85a5fd6cdd8626c5da594085ff6fe4cc2a8863fd0eb41cdc3b8fbf166860c8dca8d7f3de7c69cf626cd
-
Filesize
109KB
MD57d9ca5f5b423bb33bda60994f81c6716
SHA105bc6d26466acb6a9f0eebe7769a3f475dc0c325
SHA2566910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077
SHA5123fe410bb4e1b3c39633ac2365147c58921c291d0fb8cd85a5fd6cdd8626c5da594085ff6fe4cc2a8863fd0eb41cdc3b8fbf166860c8dca8d7f3de7c69cf626cd
-
Filesize
109KB
MD57d9ca5f5b423bb33bda60994f81c6716
SHA105bc6d26466acb6a9f0eebe7769a3f475dc0c325
SHA2566910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077
SHA5123fe410bb4e1b3c39633ac2365147c58921c291d0fb8cd85a5fd6cdd8626c5da594085ff6fe4cc2a8863fd0eb41cdc3b8fbf166860c8dca8d7f3de7c69cf626cd
-
Filesize
109KB
MD57d9ca5f5b423bb33bda60994f81c6716
SHA105bc6d26466acb6a9f0eebe7769a3f475dc0c325
SHA2566910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077
SHA5123fe410bb4e1b3c39633ac2365147c58921c291d0fb8cd85a5fd6cdd8626c5da594085ff6fe4cc2a8863fd0eb41cdc3b8fbf166860c8dca8d7f3de7c69cf626cd