Analysis
-
max time kernel
147s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
03/03/2024, 23:27
Static task
static1
Behavioral task
behavioral1
Sample
b0a864a148401a06d36c824e148c4bca.exe
Resource
win7-20240221-en
General
-
Target
b0a864a148401a06d36c824e148c4bca.exe
-
Size
679KB
-
MD5
b0a864a148401a06d36c824e148c4bca
-
SHA1
0f576fd2fa907dd0e44e63dcbae3c95ed02c856e
-
SHA256
a33cee89c7330579833c3ec1708a3718d5383889f83074194b01b0049b985b9c
-
SHA512
c42aaa9a8fe600a55a32a82dd479e83974634bcd1478b7f911561c866e0049e9f7b845c69966865e6197593279e8398ac882251a84f0c65289f544e43a9dbf3f
-
SSDEEP
12288:7ViPLBHrljUrybmbzIpWXPxwKMVAFWuQdvoP8DpBqp9l3SyaUVKnp:7ViP1LlwybOAWfxNrkXgP8svZahp
Malware Config
Extracted
netwire
night90.ddns.net:8999
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
New-stub
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
true
-
mutex
soHOGwSb
-
offline_keylogger
true
-
password
teamoluwa1
-
registry_autorun
false
-
use_mutex
true
Signatures
-
NetWire RAT payload 4 IoCs
resource yara_rule behavioral2/memory/2228-11-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/2228-14-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/660-22-0x00000000051C0000-0x00000000051D0000-memory.dmp netwire behavioral2/memory/2228-23-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-513485977-2495024337-1260977654-1000\Control Panel\International\Geo\Nation b0a864a148401a06d36c824e148c4bca.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2280 set thread context of 2228 2280 b0a864a148401a06d36c824e148c4bca.exe 103 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 372 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2280 b0a864a148401a06d36c824e148c4bca.exe 4952 powershell.exe 4900 powershell.exe 660 powershell.exe 4952 powershell.exe 4900 powershell.exe 660 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2280 b0a864a148401a06d36c824e148c4bca.exe Token: SeDebugPrivilege 4952 powershell.exe Token: SeDebugPrivilege 4900 powershell.exe Token: SeDebugPrivilege 660 powershell.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2280 wrote to memory of 660 2280 b0a864a148401a06d36c824e148c4bca.exe 96 PID 2280 wrote to memory of 660 2280 b0a864a148401a06d36c824e148c4bca.exe 96 PID 2280 wrote to memory of 660 2280 b0a864a148401a06d36c824e148c4bca.exe 96 PID 2280 wrote to memory of 4952 2280 b0a864a148401a06d36c824e148c4bca.exe 98 PID 2280 wrote to memory of 4952 2280 b0a864a148401a06d36c824e148c4bca.exe 98 PID 2280 wrote to memory of 4952 2280 b0a864a148401a06d36c824e148c4bca.exe 98 PID 2280 wrote to memory of 372 2280 b0a864a148401a06d36c824e148c4bca.exe 99 PID 2280 wrote to memory of 372 2280 b0a864a148401a06d36c824e148c4bca.exe 99 PID 2280 wrote to memory of 372 2280 b0a864a148401a06d36c824e148c4bca.exe 99 PID 2280 wrote to memory of 4900 2280 b0a864a148401a06d36c824e148c4bca.exe 102 PID 2280 wrote to memory of 4900 2280 b0a864a148401a06d36c824e148c4bca.exe 102 PID 2280 wrote to memory of 4900 2280 b0a864a148401a06d36c824e148c4bca.exe 102 PID 2280 wrote to memory of 2228 2280 b0a864a148401a06d36c824e148c4bca.exe 103 PID 2280 wrote to memory of 2228 2280 b0a864a148401a06d36c824e148c4bca.exe 103 PID 2280 wrote to memory of 2228 2280 b0a864a148401a06d36c824e148c4bca.exe 103 PID 2280 wrote to memory of 2228 2280 b0a864a148401a06d36c824e148c4bca.exe 103 PID 2280 wrote to memory of 2228 2280 b0a864a148401a06d36c824e148c4bca.exe 103 PID 2280 wrote to memory of 2228 2280 b0a864a148401a06d36c824e148c4bca.exe 103 PID 2280 wrote to memory of 2228 2280 b0a864a148401a06d36c824e148c4bca.exe 103 PID 2280 wrote to memory of 2228 2280 b0a864a148401a06d36c824e148c4bca.exe 103 PID 2280 wrote to memory of 2228 2280 b0a864a148401a06d36c824e148c4bca.exe 103 PID 2280 wrote to memory of 2228 2280 b0a864a148401a06d36c824e148c4bca.exe 103 PID 2280 wrote to memory of 2228 2280 b0a864a148401a06d36c824e148c4bca.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\b0a864a148401a06d36c824e148c4bca.exe"C:\Users\Admin\AppData\Local\Temp\b0a864a148401a06d36c824e148c4bca.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\b0a864a148401a06d36c824e148c4bca.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:660
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\JAwsDkf.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4952
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JAwsDkf" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2D40.tmp"2⤵
- Creates scheduled task(s)
PID:372
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\JAwsDkf.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4900
-
-
C:\Users\Admin\AppData\Local\Temp\b0a864a148401a06d36c824e148c4bca.exe"C:\Users\Admin\AppData\Local\Temp\b0a864a148401a06d36c824e148c4bca.exe"2⤵PID:2228
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD587a6a765d2d57a7606fe5fa463e0ed9b
SHA14b49b4af5a695230842e61dad9948244b31ea55b
SHA256b3f90509e708dd8a0a9652f5058142b520b5ae1ac30327082668095ecfbd164b
SHA512abc18fa9fa8c820cd9f5d3a3459423aea757f260a9fbeded77802ed7fb865a58d59aef50fc611265e0273383a4c124a486b33111a7a7b510c9b612113261e530
-
Filesize
18KB
MD54286cb8cff82f3a9b67818e0f5374750
SHA1ab4d67f6dd1cfc20ece946516dfef4a063c1f910
SHA256a7d52d544ea4baf80035c839f66fc8e2c00027348a308c2f56df2041e7bec6da
SHA512959cb7f7e70dd176a2c77cab145d9d11e0c724a7b91c1bf6d8e635f66ae451f6d4c4b82b17d7d5275f00db74e9a51c0e1fa13a8bbb9c0abe6340941f8f61f4ad
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD527f2e88408c77119807c1a41dd69260d
SHA15a1815589652d6bf0e7bc705b4f46f179296041d
SHA2569b9e04d62c084de2b6533e4a4b319fa4cbe7a5ace2db197d1e4c3086b8344aed
SHA51236a5a490be11e21263031dd8da72c6c9f1c9789b1d86819172b1f4601cc1cf8ce463ed922bc8f996767e3c40ae56d3a77a7fc1f6f381ee441c7789fffe0f675b