Analysis
-
max time kernel
135s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
11/03/2024, 01:18
Static task
static1
Behavioral task
behavioral1
Sample
bf7751dab2b489bd1f3034b609779b4d.exe
Resource
win7-20240221-en
General
-
Target
bf7751dab2b489bd1f3034b609779b4d.exe
-
Size
998KB
-
MD5
bf7751dab2b489bd1f3034b609779b4d
-
SHA1
ee0f5a5fd0a29b06f7a6716ed261a3876541366f
-
SHA256
ff2b159f4ca9611604db05a3ecc47311d64a08eeb157e023498b64543ba386e0
-
SHA512
fa8efa576c55ea2f0b4b2a04907f8439d6a19dec7a3bc77e555417318bd12a29c12e0016b34b2fdb8d5b9c2293dc6c13823edab2ca3a2adef3081b1803cdf882
-
SSDEEP
12288:ZcWqp30xRbKF8iFGCmjvXo3DK3PfLVw/dyZwcgslNMw0qhx9v6o4qGGWEhPTg8E9:nqpSQN2v4GHog/gslNMwvjSb3
Malware Config
Extracted
netwire
6790netwire.geekgalaxy.com:6790
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Password
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 7 IoCs
resource yara_rule behavioral1/memory/836-20-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/836-21-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/836-22-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/836-24-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/836-28-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/836-30-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/836-32-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1084 set thread context of 836 1084 bf7751dab2b489bd1f3034b609779b4d.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2328 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1084 bf7751dab2b489bd1f3034b609779b4d.exe 1084 bf7751dab2b489bd1f3034b609779b4d.exe 1084 bf7751dab2b489bd1f3034b609779b4d.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1084 bf7751dab2b489bd1f3034b609779b4d.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1084 wrote to memory of 2328 1084 bf7751dab2b489bd1f3034b609779b4d.exe 30 PID 1084 wrote to memory of 2328 1084 bf7751dab2b489bd1f3034b609779b4d.exe 30 PID 1084 wrote to memory of 2328 1084 bf7751dab2b489bd1f3034b609779b4d.exe 30 PID 1084 wrote to memory of 2328 1084 bf7751dab2b489bd1f3034b609779b4d.exe 30 PID 1084 wrote to memory of 836 1084 bf7751dab2b489bd1f3034b609779b4d.exe 32 PID 1084 wrote to memory of 836 1084 bf7751dab2b489bd1f3034b609779b4d.exe 32 PID 1084 wrote to memory of 836 1084 bf7751dab2b489bd1f3034b609779b4d.exe 32 PID 1084 wrote to memory of 836 1084 bf7751dab2b489bd1f3034b609779b4d.exe 32 PID 1084 wrote to memory of 836 1084 bf7751dab2b489bd1f3034b609779b4d.exe 32 PID 1084 wrote to memory of 836 1084 bf7751dab2b489bd1f3034b609779b4d.exe 32 PID 1084 wrote to memory of 836 1084 bf7751dab2b489bd1f3034b609779b4d.exe 32 PID 1084 wrote to memory of 836 1084 bf7751dab2b489bd1f3034b609779b4d.exe 32 PID 1084 wrote to memory of 836 1084 bf7751dab2b489bd1f3034b609779b4d.exe 32 PID 1084 wrote to memory of 836 1084 bf7751dab2b489bd1f3034b609779b4d.exe 32 PID 1084 wrote to memory of 836 1084 bf7751dab2b489bd1f3034b609779b4d.exe 32 PID 1084 wrote to memory of 836 1084 bf7751dab2b489bd1f3034b609779b4d.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\bf7751dab2b489bd1f3034b609779b4d.exe"C:\Users\Admin\AppData\Local\Temp\bf7751dab2b489bd1f3034b609779b4d.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RnBDprvAoboSqx" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3FFD.tmp"2⤵
- Creates scheduled task(s)
PID:2328
-
-
C:\Users\Admin\AppData\Local\Temp\bf7751dab2b489bd1f3034b609779b4d.exe"C:\Users\Admin\AppData\Local\Temp\bf7751dab2b489bd1f3034b609779b4d.exe"2⤵PID:836
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c9440b5f432f279e84a8bf099e316631
SHA14c87c96138d6f3fcc7817b6926db87a6adef406e
SHA2567be90dcfa9c947cebf62127208637d00a6f927ccf8100dff633ee1965aa2914e
SHA512f7d57a710a9fb24515faa62f1047a281e3a5c46d7a276ccbbd4282a9826e089a334ac468e92d9536024dbea86378cdb70a3c5f8b5bc188373580117f3ede1691