Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
09/03/2024, 12:34
Static task
static1
Behavioral task
behavioral1
Sample
bbd1ce2a74f6e12fa21e8aeb3bb55682.exe
Resource
win7-20240221-en
General
-
Target
bbd1ce2a74f6e12fa21e8aeb3bb55682.exe
-
Size
1.3MB
-
MD5
bbd1ce2a74f6e12fa21e8aeb3bb55682
-
SHA1
a33778d7cfb8f2a1108e96a61cffe513d3e2474d
-
SHA256
11084f0e466c6e14a898cd1e806dcfddc4ae3c7819a617c3d0a54490989ba559
-
SHA512
696ed4730398ceb40dcb24b31c6cdc7b275e9847c931cceecd148ade23e98f1d33c940a6937ab91077bab6bf741b518a30be4c69443d65ddaec8e7dd6e32d6cc
-
SSDEEP
24576:oNVMrtDwm6k97VERFo9SZL2g3i/gs89UrmMnfk/iQ2+S0d:oArtDp99ZUkSZLHi/gsaU9fk/Pj
Malware Config
Extracted
netwire
night90.ddns.net:8999
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
New-stub
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
true
-
mutex
soHOGwSb
-
offline_keylogger
true
-
password
teamoluwa1
-
registry_autorun
false
-
use_mutex
true
Signatures
-
NetWire RAT payload 4 IoCs
resource yara_rule behavioral2/memory/4280-46-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/4280-49-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/4280-51-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/4280-125-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Control Panel\International\Geo\Nation bbd1ce2a74f6e12fa21e8aeb3bb55682.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2344 set thread context of 4280 2344 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 110 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4484 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1392 powershell.exe 3028 powershell.exe 2344 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 4208 powershell.exe 3028 powershell.exe 1392 powershell.exe 4208 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1392 powershell.exe Token: SeDebugPrivilege 3028 powershell.exe Token: SeDebugPrivilege 2344 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe Token: SeDebugPrivilege 4208 powershell.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2344 wrote to memory of 3028 2344 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 103 PID 2344 wrote to memory of 3028 2344 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 103 PID 2344 wrote to memory of 3028 2344 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 103 PID 2344 wrote to memory of 1392 2344 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 105 PID 2344 wrote to memory of 1392 2344 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 105 PID 2344 wrote to memory of 1392 2344 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 105 PID 2344 wrote to memory of 4484 2344 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 107 PID 2344 wrote to memory of 4484 2344 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 107 PID 2344 wrote to memory of 4484 2344 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 107 PID 2344 wrote to memory of 4208 2344 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 109 PID 2344 wrote to memory of 4208 2344 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 109 PID 2344 wrote to memory of 4208 2344 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 109 PID 2344 wrote to memory of 4280 2344 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 110 PID 2344 wrote to memory of 4280 2344 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 110 PID 2344 wrote to memory of 4280 2344 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 110 PID 2344 wrote to memory of 4280 2344 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 110 PID 2344 wrote to memory of 4280 2344 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 110 PID 2344 wrote to memory of 4280 2344 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 110 PID 2344 wrote to memory of 4280 2344 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 110 PID 2344 wrote to memory of 4280 2344 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 110 PID 2344 wrote to memory of 4280 2344 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 110 PID 2344 wrote to memory of 4280 2344 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 110 PID 2344 wrote to memory of 4280 2344 bbd1ce2a74f6e12fa21e8aeb3bb55682.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\bbd1ce2a74f6e12fa21e8aeb3bb55682.exe"C:\Users\Admin\AppData\Local\Temp\bbd1ce2a74f6e12fa21e8aeb3bb55682.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\bbd1ce2a74f6e12fa21e8aeb3bb55682.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3028
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ASaaURY.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1392
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ASaaURY" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7088.tmp"2⤵
- Creates scheduled task(s)
PID:4484
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ASaaURY.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4208
-
-
C:\Users\Admin\AppData\Local\Temp\bbd1ce2a74f6e12fa21e8aeb3bb55682.exe"C:\Users\Admin\AppData\Local\Temp\bbd1ce2a74f6e12fa21e8aeb3bb55682.exe"2⤵PID:4280
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD51fa157b24c858c795e2945c2dd17e5da
SHA18dd6eb8d4922eb8f2c0a0284d3512e827414d997
SHA2566a1c45d49256f98a4292aa8ace8c93060d1f6fcb03cf096034e8b0b28160273d
SHA512bcd5d42a1a032cc95330b27ee809c13cdfcf708d93f424659536deb7a65fd5a1e5a525dab8a903a9099cef553b617b9d8407961410dac4b52480c8a52e9e9290
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD524dcaf49201a84ee99d725c37ffa0fac
SHA14c0e34980a7092b687cae155d2da54356ed7f099
SHA256d513e65ea57722b7676f90533b7240173f0cf4647bbdc5a5ab19f1a04a9fa88d
SHA512e86d0792f83f8dd43cfa5fa94525d02f6dd4bb6c737644748b3bba06c7e763d4697df206e49976e097c9289f07190957ece723f148f5dce333a13e781b009017