Overview
overview
10Static
static
10RAT/Adwind.jar
windows7-x64
1RAT/Adwind.jar
windows10-2004-x64
10RAT/Blackkomet.exe
windows7-x64
10RAT/Blackkomet.exe
windows10-2004-x64
10RAT/CobaltStrike.docm
windows7-x64
10RAT/CobaltStrike.docm
windows10-2004-x64
10RAT/CrimsonRAT.exe
windows7-x64
10RAT/CrimsonRAT.exe
windows10-2004-x64
10RAT/NJRat.exe
windows7-x64
10RAT/NJRat.exe
windows10-2004-x64
10RAT/NetWire.doc
windows7-x64
10RAT/NetWire.doc
windows10-2004-x64
7RAT/NetWire.exe
windows7-x64
10RAT/NetWire.exe
windows10-2004-x64
10RAT/Remcos.exe
windows7-x64
10RAT/Remcos.exe
windows10-2004-x64
10RAT/RevengeRAT.exe
windows7-x64
10RAT/RevengeRAT.exe
windows10-2004-x64
10RAT/VanToM-Rat.exe
windows7-x64
7RAT/VanToM-Rat.exe
windows10-2004-x64
7RAT/WarzoneRAT.exe
windows7-x64
10RAT/WarzoneRAT.exe
windows10-2004-x64
10Analysis
-
max time kernel
114s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
03-03-2024 01:13
Static task
static1
Behavioral task
behavioral1
Sample
RAT/Adwind.jar
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
RAT/Adwind.jar
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
RAT/Blackkomet.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
RAT/Blackkomet.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
RAT/CobaltStrike.docm
Resource
win7-20240215-en
Behavioral task
behavioral6
Sample
RAT/CobaltStrike.docm
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
RAT/CrimsonRAT.exe
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
RAT/CrimsonRAT.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
RAT/NJRat.exe
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
RAT/NJRat.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
RAT/NetWire.doc
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
RAT/NetWire.doc
Resource
win10v2004-20240226-en
Behavioral task
behavioral13
Sample
RAT/NetWire.exe
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
RAT/NetWire.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral15
Sample
RAT/Remcos.exe
Resource
win7-20240221-en
Behavioral task
behavioral16
Sample
RAT/Remcos.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral17
Sample
RAT/RevengeRAT.exe
Resource
win7-20240221-en
Behavioral task
behavioral18
Sample
RAT/RevengeRAT.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral19
Sample
RAT/VanToM-Rat.exe
Resource
win7-20240221-en
Behavioral task
behavioral20
Sample
RAT/VanToM-Rat.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral21
Sample
RAT/WarzoneRAT.exe
Resource
win7-20240215-en
Behavioral task
behavioral22
Sample
RAT/WarzoneRAT.exe
Resource
win10v2004-20240226-en
General
-
Target
RAT/NetWire.exe
-
Size
1.2MB
-
MD5
7621f79a7f66c25ad6c636d5248abeb9
-
SHA1
98304e41f82c3aee82213a286abdee9abf79bcce
-
SHA256
086d35f26bd2fd886e99744960b394d94e74133c40145a3e2bc6b3877b91ec5d
-
SHA512
59ffcf6eeac00c089e9c77192663d0dc97b2e62cedb6d64fe7dc2e67499abc34e33977e05113c9d39ca6d3e37e8b5c3e6aa926c8526215808b147c0152f7dbfd
-
SSDEEP
24576:nBlDgE7EmXWAqSvg439vGSVNe1/hqIiHSvd7:n7DlC+GSjiBiyF
Malware Config
Extracted
modiloader
https://drive.google.com/u/0/uc?id=1TcSctGVBajYMA7CFDc158wpvqkpxmkhJ&export=download
Extracted
netwire
tamerimia.ug:6975
vbchjfssdfcxbcver.ru:6975
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
AAAAA
-
lock_executable
false
-
mutex
CQbRXVuG
-
offline_keylogger
false
-
password
jhbkdcfgvdfgknl
-
registry_autorun
false
-
use_mutex
true
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
NetWire RAT payload 2 IoCs
Processes:
resource yara_rule behavioral14/memory/5684-1137-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral14/memory/5684-1177-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
ModiLoader First Stage 2 IoCs
Processes:
resource yara_rule behavioral14/memory/3156-848-0x0000000010410000-0x000000001047E000-memory.dmp modiloader_stage1 behavioral14/memory/3156-1106-0x0000000010410000-0x000000001047E000-memory.dmp modiloader_stage1 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
cmd.exeWScript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 1 IoCs
Processes:
fodhelper.exepid process 1360 fodhelper.exe -
Loads dropped DLL 1 IoCs
Processes:
fodhelper.exepid process 1360 fodhelper.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
NetWire.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Qspt = "C:\\Users\\Admin\\AppData\\Local\\Qspt\\Qspt.hta" NetWire.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
NetWire.exedescription pid process target process PID 3156 set thread context of 5684 3156 NetWire.exe ieinstal.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
Processes:
cmd.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000_Classes\Local Settings cmd.exe -
Modifies registry key 1 TTPs 3 IoCs
-
Script User-Agent 2 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 30 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 32 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exepid process 5340 powershell.exe 5340 powershell.exe 5340 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 5340 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
NetWire.exedescription pid process target process PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe PID 4716 wrote to memory of 3156 4716 NetWire.exe NetWire.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\RAT\NetWire.exe"C:\Users\Admin\AppData\Local\Temp\RAT\NetWire.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4716 -
C:\Users\Admin\AppData\Local\Temp\RAT\NetWire.exe"C:\Users\Admin\AppData\Local\Temp\RAT\NetWire.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
PID:3156 -
C:\Windows\SysWOW64\Notepad.exeC:\Windows\System32\Notepad.exe3⤵PID:4572
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Public\Natso.bat" "4⤵PID:5956
-
C:\Windows\SysWOW64\reg.exereg delete hkcu\Environment /v windir /f5⤵
- Modifies registry key
PID:1704
-
-
C:\Windows\SysWOW64\reg.exereg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\x.bat reg delete hkcu\Environment /v windir /f && REM "5⤵
- Modifies registry key
PID:5620
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I5⤵PID:5656
-
-
C:\Windows\SysWOW64\reg.exereg delete hkcu\Environment /v windir /f5⤵
- Modifies registry key
PID:4904
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Public\Runex.bat" "4⤵PID:3160
-
C:\Windows \System32\fodhelper.exe"C:\Windows \System32\fodhelper.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1360 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\x.bat6⤵PID:812
-
C:\Windows\system32\cmd.execmd /c C:\Users\Public\x.vbs7⤵
- Checks computer location settings
- Modifies registry class
PID:4996 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\x.vbs"8⤵
- Checks computer location settings
PID:4944 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Public\cde.bat" "9⤵PID:5160
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local10⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5340
-
-
-
-
-
-
-
-
-
C:\Program Files (x86)\internet explorer\ieinstal.exe"C:\Program Files (x86)\internet explorer\ieinstal.exe"3⤵PID:5684
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x494 0x33c1⤵PID:972
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3684 --field-trial-handle=3112,i,1786399861560734457,5606877702857066305,262144 --variations-seed-version /prefetch:81⤵PID:1016
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
283B
MD55cc1682955fd9f5800a8f1530c9a4334
SHA1e09b6a4d729f2f4760ee42520ec30c3192c85548
SHA2565562cc607d2f698327efacc4a21bd079bb14a99b03e7a01b3c67f8440e341cb3
SHA51280767263aad44c739236161d4338d5dd8b0b58613f22cd173c3e88ebf143220ee56bbf93ace69a07d3c2f00daff0adbaa8461a1d53d12699725395c931c43cb6
-
Filesize
226B
MD5f6828e22e6abe87c624e4683fac5889b
SHA1b93d63354d4ddb226dab90955576a6d2cad05ba0
SHA256e1b1884353a51436f90dfed9f85ed9dd98fccfbd13dee7aa54fd901f77fe5e9c
SHA51226afb36afcb3f286b85ebd72061e26f84c33075d3d0767cc93f50ec414a85838c86049e0c56ff43011d1a309b98ae355cbe412203429ac243010dc971ac81ec1
-
Filesize
295B
MD5b442a70fdba934a802a468446c697646
SHA1fe28bd0ab4831dc3bd71b774bdfac829b8806a35
SHA256c8dbdd9043f83f13287d442bcd98d06376d19a1d82f4e1dd4c9449f9b2ae0c7d
SHA51247b6d6396db728ad358c8104632f2be9e305ae674f2b08d501a68cded63c462316cdd18e861d9d411958b1012aaac4620239ca6029db6112285a8e06134d1903
-
Filesize
46KB
MD57215c73ec1aae35b9e4b1f22c811f85c
SHA198551f5184691b65dceba531c4e4975d77cd25a5
SHA2567e80da8d839dcf05e30317256460ed7a4ee25cab2750d768569aaab35e1e8c64
SHA512b68eed48dbd32e485fd56b952e3e642f25f1eefe26ea533b13857e225272ee9668c39552284a438175a323d1685a80d9f878ef0637b5d928bb1e1ed1ac505d61
-
Filesize
108KB
MD5487766bf2f0add388cb123d1ef7ece46
SHA1766564c04d9e8a6745baa2ad28da5d68ad1d79bf
SHA256fa5d5f9bd3a3aece8941e52a00d05db8910d3332f4f276bc03663c7944ae11cb
SHA5123b5c285c4eb749c5e34405b38e146e9fc3fe28c535ee12c4e0f075e167768f37b588e50c2dbd43a27b67b11e7483ad51fcd6b6e7638059dd40bc303c664a8a7e
-
Filesize
36B
MD547b8b6e888806f25ee24e55a6b116262
SHA11fbb022a6c3183f21806c19230a8ad421df9a2ae
SHA25661e8f32d99ac46e7eab3e976b0afcadc55ad837d696f0b2a003fe9cd4f34335e
SHA512a240e3b7f1a529da2dba304786da101548a039306c63f28c34f60973319ba37564e51493d021cd2c2adae4eecd98e8d6dd80e8b46472a6f6e7d1b069d000317a
-
Filesize
260B
MD570f4e3618d69b36ca74f412ac75ec1fa
SHA159fb651c5c976c86f3e02811b0250ca7dc10eb3a
SHA256c120ecbb33c2092fe379bcd2edbd702ea0a571ec99c233f8441e70e8ac62efd9
SHA512fa4aa79f35d4d5999f5237aaf46314a2de0c88ba8ea3c4a33be50fbeb53d9bb201033965e4aee17be13081a082daaaed3aae5c84181f24e9723b762a453bf191