Analysis
-
max time kernel
119s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
09/03/2024, 12:34
Static task
static1
Behavioral task
behavioral1
Sample
bbd1ce2a74f6e12fa21e8aeb3bb55682.exe
Resource
win7-20240221-en
General
-
Target
bbd1ce2a74f6e12fa21e8aeb3bb55682.exe
-
Size
1.3MB
-
MD5
bbd1ce2a74f6e12fa21e8aeb3bb55682
-
SHA1
a33778d7cfb8f2a1108e96a61cffe513d3e2474d
-
SHA256
11084f0e466c6e14a898cd1e806dcfddc4ae3c7819a617c3d0a54490989ba559
-
SHA512
696ed4730398ceb40dcb24b31c6cdc7b275e9847c931cceecd148ade23e98f1d33c940a6937ab91077bab6bf741b518a30be4c69443d65ddaec8e7dd6e32d6cc
-
SSDEEP
24576:oNVMrtDwm6k97VERFo9SZL2g3i/gs89UrmMnfk/iQ2+S0d:oArtDp99ZUkSZLHi/gsaU9fk/Pj
Malware Config
Extracted
netwire
night90.ddns.net:8999
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
New-stub
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
true
-
mutex
soHOGwSb
-
offline_keylogger
true
-
password
teamoluwa1
-
registry_autorun
false
-
use_mutex
true
Signatures
-
NetWire RAT payload 7 IoCs
resource yara_rule behavioral1/memory/624-23-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/624-24-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/624-26-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/624-33-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/624-37-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/624-39-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/2764-52-0x00000000024A0000-0x00000000024E0000-memory.dmp netwire -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2812 set thread context of 624 2812 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2280 624 WerFault.exe 37 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 680 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2764 powershell.exe 1932 powershell.exe 2096 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1932 powershell.exe Token: SeDebugPrivilege 2096 powershell.exe Token: SeDebugPrivilege 2764 powershell.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2812 wrote to memory of 2764 2812 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 30 PID 2812 wrote to memory of 2764 2812 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 30 PID 2812 wrote to memory of 2764 2812 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 30 PID 2812 wrote to memory of 2764 2812 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 30 PID 2812 wrote to memory of 2096 2812 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 32 PID 2812 wrote to memory of 2096 2812 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 32 PID 2812 wrote to memory of 2096 2812 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 32 PID 2812 wrote to memory of 2096 2812 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 32 PID 2812 wrote to memory of 680 2812 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 34 PID 2812 wrote to memory of 680 2812 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 34 PID 2812 wrote to memory of 680 2812 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 34 PID 2812 wrote to memory of 680 2812 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 34 PID 2812 wrote to memory of 1932 2812 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 36 PID 2812 wrote to memory of 1932 2812 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 36 PID 2812 wrote to memory of 1932 2812 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 36 PID 2812 wrote to memory of 1932 2812 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 36 PID 2812 wrote to memory of 624 2812 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 37 PID 2812 wrote to memory of 624 2812 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 37 PID 2812 wrote to memory of 624 2812 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 37 PID 2812 wrote to memory of 624 2812 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 37 PID 2812 wrote to memory of 624 2812 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 37 PID 2812 wrote to memory of 624 2812 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 37 PID 2812 wrote to memory of 624 2812 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 37 PID 2812 wrote to memory of 624 2812 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 37 PID 2812 wrote to memory of 624 2812 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 37 PID 2812 wrote to memory of 624 2812 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 37 PID 2812 wrote to memory of 624 2812 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 37 PID 2812 wrote to memory of 624 2812 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 37 PID 624 wrote to memory of 2280 624 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 39 PID 624 wrote to memory of 2280 624 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 39 PID 624 wrote to memory of 2280 624 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 39 PID 624 wrote to memory of 2280 624 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\bbd1ce2a74f6e12fa21e8aeb3bb55682.exe"C:\Users\Admin\AppData\Local\Temp\bbd1ce2a74f6e12fa21e8aeb3bb55682.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\bbd1ce2a74f6e12fa21e8aeb3bb55682.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ASaaURY.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ASaaURY" /XML "C:\Users\Admin\AppData\Local\Temp\tmp92ED.tmp"2⤵
- Creates scheduled task(s)
PID:680
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ASaaURY.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
-
C:\Users\Admin\AppData\Local\Temp\bbd1ce2a74f6e12fa21e8aeb3bb55682.exe"C:\Users\Admin\AppData\Local\Temp\bbd1ce2a74f6e12fa21e8aeb3bb55682.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 624 -s 1403⤵
- Program crash
PID:2280
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5fbb49540fa0c736ff39143efe701493b
SHA1a83f09f322c6d0741d89a0d44cd88c904b2ce823
SHA2564285319046f91dac09109d75f437d2ca9125e668e26c3e1cec31284c6d16b56c
SHA5125601f4a68acede8b09d9a88c451919d4cae43eb35912321085182b8694617c2cfbc9185e17bc40a9809e803a3c786ac880a5c2241119b01ea15967ceda5a35e9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\Y444KCJKKYYR5OOK025Q.temp
Filesize7KB
MD52e0e216de02c83c3fb65d00f5a062e3e
SHA16da69f87a7ae6c43c5ebd1a79711131209e8e4d8
SHA256881a98cbf0bb68a88e89d624f62ec8215d5c24ee48779b3718d7b3625e76cbad
SHA512e7418cf232885b48b1c657f9cddfd76bb9c698fa8b9fbb5905d94ede8790401cfb162bdc2fe4367d75d05fa5671162cb62d5b9dc2be32333063ee3a304db6382