Analysis
-
max time kernel
123s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
31/01/2024, 14:46
Static task
static1
Behavioral task
behavioral1
Sample
84b14ea31625a08d6e8573a9a0c9ebb3.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
84b14ea31625a08d6e8573a9a0c9ebb3.exe
Resource
win10v2004-20231215-en
General
-
Target
84b14ea31625a08d6e8573a9a0c9ebb3.exe
-
Size
824KB
-
MD5
84b14ea31625a08d6e8573a9a0c9ebb3
-
SHA1
ee0e1faeb7dced32e7a8460d996cdfe08dfc3cdd
-
SHA256
a73a4e8cd40628ead3c5a597128a98797fe4c8fef809fb0e42c1fdc13924f4f3
-
SHA512
01e9ec4e4c6b65fc723815b402bd914cdf7bec96b39e3ec5eeb9b58b261fe631887486a37fc88f0e776eb286ac0e98881eb6ed0c225aed90000ec2e6e2de2879
-
SSDEEP
24576:mKB7hdynuOwvf3aDtOWT3WWedvss7mo5oFCEkv:hBWnu93+OWT3W7dkiosv
Malware Config
Extracted
netwire
night90.ddns.net:8999
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
New-stub
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
true
-
mutex
soHOGwSb
-
offline_keylogger
true
-
password
teamoluwa1
-
registry_autorun
false
-
use_mutex
true
Signatures
-
NetWire RAT payload 11 IoCs
resource yara_rule behavioral1/memory/2028-31-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1884-36-0x0000000002510000-0x0000000002550000-memory.dmp netwire behavioral1/memory/2028-35-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/2028-38-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1884-41-0x0000000002510000-0x0000000002550000-memory.dmp netwire behavioral1/memory/2028-42-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/2044-46-0x0000000002780000-0x00000000027C0000-memory.dmp netwire behavioral1/memory/2028-49-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/2028-52-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/2028-53-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/2028-57-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3028 set thread context of 2028 3028 84b14ea31625a08d6e8573a9a0c9ebb3.exe 38 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2164 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1884 powershell.exe 2640 powershell.exe 2044 powershell.exe 3028 84b14ea31625a08d6e8573a9a0c9ebb3.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1884 powershell.exe Token: SeDebugPrivilege 2640 powershell.exe Token: SeDebugPrivilege 2044 powershell.exe Token: SeDebugPrivilege 3028 84b14ea31625a08d6e8573a9a0c9ebb3.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 3028 wrote to memory of 2640 3028 84b14ea31625a08d6e8573a9a0c9ebb3.exe 30 PID 3028 wrote to memory of 2640 3028 84b14ea31625a08d6e8573a9a0c9ebb3.exe 30 PID 3028 wrote to memory of 2640 3028 84b14ea31625a08d6e8573a9a0c9ebb3.exe 30 PID 3028 wrote to memory of 2640 3028 84b14ea31625a08d6e8573a9a0c9ebb3.exe 30 PID 3028 wrote to memory of 1884 3028 84b14ea31625a08d6e8573a9a0c9ebb3.exe 32 PID 3028 wrote to memory of 1884 3028 84b14ea31625a08d6e8573a9a0c9ebb3.exe 32 PID 3028 wrote to memory of 1884 3028 84b14ea31625a08d6e8573a9a0c9ebb3.exe 32 PID 3028 wrote to memory of 1884 3028 84b14ea31625a08d6e8573a9a0c9ebb3.exe 32 PID 3028 wrote to memory of 2164 3028 84b14ea31625a08d6e8573a9a0c9ebb3.exe 34 PID 3028 wrote to memory of 2164 3028 84b14ea31625a08d6e8573a9a0c9ebb3.exe 34 PID 3028 wrote to memory of 2164 3028 84b14ea31625a08d6e8573a9a0c9ebb3.exe 34 PID 3028 wrote to memory of 2164 3028 84b14ea31625a08d6e8573a9a0c9ebb3.exe 34 PID 3028 wrote to memory of 2044 3028 84b14ea31625a08d6e8573a9a0c9ebb3.exe 36 PID 3028 wrote to memory of 2044 3028 84b14ea31625a08d6e8573a9a0c9ebb3.exe 36 PID 3028 wrote to memory of 2044 3028 84b14ea31625a08d6e8573a9a0c9ebb3.exe 36 PID 3028 wrote to memory of 2044 3028 84b14ea31625a08d6e8573a9a0c9ebb3.exe 36 PID 3028 wrote to memory of 2028 3028 84b14ea31625a08d6e8573a9a0c9ebb3.exe 38 PID 3028 wrote to memory of 2028 3028 84b14ea31625a08d6e8573a9a0c9ebb3.exe 38 PID 3028 wrote to memory of 2028 3028 84b14ea31625a08d6e8573a9a0c9ebb3.exe 38 PID 3028 wrote to memory of 2028 3028 84b14ea31625a08d6e8573a9a0c9ebb3.exe 38 PID 3028 wrote to memory of 2028 3028 84b14ea31625a08d6e8573a9a0c9ebb3.exe 38 PID 3028 wrote to memory of 2028 3028 84b14ea31625a08d6e8573a9a0c9ebb3.exe 38 PID 3028 wrote to memory of 2028 3028 84b14ea31625a08d6e8573a9a0c9ebb3.exe 38 PID 3028 wrote to memory of 2028 3028 84b14ea31625a08d6e8573a9a0c9ebb3.exe 38 PID 3028 wrote to memory of 2028 3028 84b14ea31625a08d6e8573a9a0c9ebb3.exe 38 PID 3028 wrote to memory of 2028 3028 84b14ea31625a08d6e8573a9a0c9ebb3.exe 38 PID 3028 wrote to memory of 2028 3028 84b14ea31625a08d6e8573a9a0c9ebb3.exe 38 PID 3028 wrote to memory of 2028 3028 84b14ea31625a08d6e8573a9a0c9ebb3.exe 38 PID 3028 wrote to memory of 2028 3028 84b14ea31625a08d6e8573a9a0c9ebb3.exe 38 PID 3028 wrote to memory of 2028 3028 84b14ea31625a08d6e8573a9a0c9ebb3.exe 38 PID 3028 wrote to memory of 2028 3028 84b14ea31625a08d6e8573a9a0c9ebb3.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\84b14ea31625a08d6e8573a9a0c9ebb3.exe"C:\Users\Admin\AppData\Local\Temp\84b14ea31625a08d6e8573a9a0c9ebb3.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\84b14ea31625a08d6e8573a9a0c9ebb3.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fkVZxI.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1884
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fkVZxI" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB3C5.tmp"2⤵
- Creates scheduled task(s)
PID:2164
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fkVZxI.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2044
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"2⤵
- Drops file in Windows directory
PID:2028
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54ea8e1c3e8495c5230129640991c0fd9
SHA1773d2ecfa3e769672a29e808c9f2fc0646cb7605
SHA25653dc4c75efb822ec385c225c2de21ea8d59405f8e0357595c6d86012552aeea0
SHA5124d639d9aee7c07dece6cb1b5be6cd3fdc352a2ab9981e8ad4c36c6b3b852dbcee710573fc7b02375882fe78ded185fc315366a378d0f59dc6e73193c12b38cb5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ZX6V521L39DPMME0X8RQ.temp
Filesize7KB
MD5d81031de2702cd9f65fcabfe86fac3e3
SHA129a44dce755675a27cf1d18c3cfd7a5505172459
SHA2567950e43e34fe805152c03fe795679b0a838cd2a08008f1f70c7e8b3b0bdd07ea
SHA512348493e19cc9074b8cab1350d7e4ce8cec1ec565a025793620c09bff2808933ff03239a19aab407474fcf4ed1f84f36ec36945be7fa76bb06616fe8831ac1497