Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
17-04-2024 12:56
Static task
static1
Behavioral task
behavioral1
Sample
d15f99dbd30bae6e896c52a810fbcba080ae3ba76f3fc0d9a7761c5736ec7c81.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
d15f99dbd30bae6e896c52a810fbcba080ae3ba76f3fc0d9a7761c5736ec7c81.exe
Resource
win10v2004-20240412-en
General
-
Target
d15f99dbd30bae6e896c52a810fbcba080ae3ba76f3fc0d9a7761c5736ec7c81.exe
-
Size
171KB
-
MD5
7a6a6b35d4bc575897a1420134afc96a
-
SHA1
9c5e87ce87b70a52f57097172c2babde2021454b
-
SHA256
d15f99dbd30bae6e896c52a810fbcba080ae3ba76f3fc0d9a7761c5736ec7c81
-
SHA512
b879c2bf81017f8f97d4db3b458d6f3ff6eb1acb6e28394d9a292d58e83194857c6c5981378170e81d383340eb3eff42d2d64ce54ebd7a3e7357988428da5d2e
-
SSDEEP
3072:k/0CVy40hsbOeOyupBfOP8S6Uj9Av0fEdiFxFXwElgdEA/fLpujDqTrk3mjcqfZ:kswhwyJLjzfiib53W/fLpsDq/k7qf
Malware Config
Extracted
netwire
sosclient.duckdns.org:9002
-
activex_autorun
true
-
activex_key
{OTGC73Q0-N4WA-4861-311L-BE075477ANH7}
-
copy_executable
false
-
delete_original
false
-
host_id
08-%Rand%
-
lock_executable
true
-
mutex
stostmDW
-
offline_keylogger
false
-
password
10203010Aa
-
registry_autorun
true
-
startup_name
Windows defender
-
use_mutex
true
Signatures
-
NetWire RAT payload 3 IoCs
resource yara_rule behavioral1/memory/3044-20-0x0000000000400000-0x0000000000420000-memory.dmp netwire behavioral1/memory/3044-24-0x0000000000400000-0x0000000000420000-memory.dmp netwire behavioral1/memory/3044-22-0x0000000000400000-0x0000000000420000-memory.dmp netwire -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\rundlll32.exe d15f99dbd30bae6e896c52a810fbcba080ae3ba76f3fc0d9a7761c5736ec7c81.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\rundlll32.exe d15f99dbd30bae6e896c52a810fbcba080ae3ba76f3fc0d9a7761c5736ec7c81.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\rundlll32.f5maiww5.lnk d15f99dbd30bae6e896c52a810fbcba080ae3ba76f3fc0d9a7761c5736ec7c81.exe -
Executes dropped EXE 2 IoCs
pid Process 2744 rundlll32.exe 2564 rundlll32.exe -
Loads dropped DLL 2 IoCs
pid Process 2928 d15f99dbd30bae6e896c52a810fbcba080ae3ba76f3fc0d9a7761c5736ec7c81.exe 2928 d15f99dbd30bae6e896c52a810fbcba080ae3ba76f3fc0d9a7761c5736ec7c81.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2744 set thread context of 3044 2744 rundlll32.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1356 3044 WerFault.exe 30 -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2928 d15f99dbd30bae6e896c52a810fbcba080ae3ba76f3fc0d9a7761c5736ec7c81.exe Token: SeDebugPrivilege 2744 rundlll32.exe Token: SeDebugPrivilege 2564 rundlll32.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2928 d15f99dbd30bae6e896c52a810fbcba080ae3ba76f3fc0d9a7761c5736ec7c81.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2928 d15f99dbd30bae6e896c52a810fbcba080ae3ba76f3fc0d9a7761c5736ec7c81.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2928 wrote to memory of 2744 2928 d15f99dbd30bae6e896c52a810fbcba080ae3ba76f3fc0d9a7761c5736ec7c81.exe 28 PID 2928 wrote to memory of 2744 2928 d15f99dbd30bae6e896c52a810fbcba080ae3ba76f3fc0d9a7761c5736ec7c81.exe 28 PID 2928 wrote to memory of 2744 2928 d15f99dbd30bae6e896c52a810fbcba080ae3ba76f3fc0d9a7761c5736ec7c81.exe 28 PID 2928 wrote to memory of 2744 2928 d15f99dbd30bae6e896c52a810fbcba080ae3ba76f3fc0d9a7761c5736ec7c81.exe 28 PID 2744 wrote to memory of 2564 2744 rundlll32.exe 29 PID 2744 wrote to memory of 2564 2744 rundlll32.exe 29 PID 2744 wrote to memory of 2564 2744 rundlll32.exe 29 PID 2744 wrote to memory of 2564 2744 rundlll32.exe 29 PID 2744 wrote to memory of 3044 2744 rundlll32.exe 30 PID 2744 wrote to memory of 3044 2744 rundlll32.exe 30 PID 2744 wrote to memory of 3044 2744 rundlll32.exe 30 PID 2744 wrote to memory of 3044 2744 rundlll32.exe 30 PID 2744 wrote to memory of 3044 2744 rundlll32.exe 30 PID 2744 wrote to memory of 3044 2744 rundlll32.exe 30 PID 2744 wrote to memory of 3044 2744 rundlll32.exe 30 PID 2744 wrote to memory of 3044 2744 rundlll32.exe 30 PID 2744 wrote to memory of 3044 2744 rundlll32.exe 30 PID 2744 wrote to memory of 3044 2744 rundlll32.exe 30 PID 2744 wrote to memory of 3044 2744 rundlll32.exe 30 PID 2744 wrote to memory of 3044 2744 rundlll32.exe 30 PID 3044 wrote to memory of 1356 3044 AppLaunch.exe 31 PID 3044 wrote to memory of 1356 3044 AppLaunch.exe 31 PID 3044 wrote to memory of 1356 3044 AppLaunch.exe 31 PID 3044 wrote to memory of 1356 3044 AppLaunch.exe 31 PID 3044 wrote to memory of 1356 3044 AppLaunch.exe 31 PID 3044 wrote to memory of 1356 3044 AppLaunch.exe 31 PID 3044 wrote to memory of 1356 3044 AppLaunch.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\d15f99dbd30bae6e896c52a810fbcba080ae3ba76f3fc0d9a7761c5736ec7c81.exe"C:\Users\Admin\AppData\Local\Temp\d15f99dbd30bae6e896c52a810fbcba080ae3ba76f3fc0d9a7761c5736ec7c81.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\rundlll32.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\rundlll32.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\rundlll32.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\rundlll32.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2564
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3044 -s 2204⤵
- Program crash
PID:1356
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
171KB
MD57a6a6b35d4bc575897a1420134afc96a
SHA19c5e87ce87b70a52f57097172c2babde2021454b
SHA256d15f99dbd30bae6e896c52a810fbcba080ae3ba76f3fc0d9a7761c5736ec7c81
SHA512b879c2bf81017f8f97d4db3b458d6f3ff6eb1acb6e28394d9a292d58e83194857c6c5981378170e81d383340eb3eff42d2d64ce54ebd7a3e7357988428da5d2e