Analysis
-
max time kernel
146s -
max time network
143s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
21-04-2024 16:22
Static task
static1
Behavioral task
behavioral1
Sample
Final_Test.exe
Resource
win10-20240404-en
General
-
Target
Final_Test.exe
-
Size
530KB
-
MD5
ce6ba3df1d57ade7830c5315d77c9311
-
SHA1
251e75ac4468d26f76eaa9fe6458e169d3757dd4
-
SHA256
ce8bbc09521bc9bd7a358e4fbbe370962e22b91a78c8d895716ef98a1daaaf77
-
SHA512
b35cd30bd0ed8a4faab706ec0ec0c5c2494764f5a4a8f6cf416341f868a257e54f8d0ecbfd6523f3fc42fc914dd487a5cc14d86f433a8c5ae8775e131f4c50e6
-
SSDEEP
12288:0/dqneaMkgoWOtT1oslIRJUfLKvxMiFS9/j+esTCmuPcB:0/dqe1PoZt5HMgLo2micB
Malware Config
Extracted
lokibot
http://meta-mim.in/wp-includes/js/pzy/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Extracted
netwire
iheuche009.hopto.org:1199
-
activex_autorun
true
-
activex_key
{84B0DIYX-PC63-6D34-570T-YW54Q1M2RH7A}
-
copy_executable
true
-
delete_original
false
-
host_id
HostId-%Rand%
-
install_path
%AppData%\Install\Host.exe
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
mutex
IRobWUAG
-
offline_keylogger
true
-
password
Password
-
registry_autorun
true
-
startup_name
Avast
-
use_mutex
true
Signatures
-
NetWire RAT payload 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Install\Host.exe netwire behavioral1/memory/4940-45-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral1/memory/4792-50-0x0000000000400000-0x000000000042C000-memory.dmp netwire -
Modifies Installed Components in the registry 2 TTPs 2 IoCs
Processes:
Host.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{84B0DIYX-PC63-6D34-570T-YW54Q1M2RH7A} Host.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{84B0DIYX-PC63-6D34-570T-YW54Q1M2RH7A}\StubPath = "\"C:\\Users\\Admin\\AppData\\Roaming\\Install\\Host.exe\"" Host.exe -
Executes dropped EXE 3 IoCs
Processes:
build.exeHost.exeHost.exepid process 3276 build.exe 4940 Host.exe 4792 Host.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
build.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook build.exe Key opened \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook build.exe Key opened \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook build.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Final_Test.exeHost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000\Software\Microsoft\Windows\CurrentVersion\Run\Final_Test.exe = "C:\\Users\\Admin\\AppData\\Roaming/Microsoft/Skype.exe" Final_Test.exe Set value (str) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000\Software\Microsoft\Windows\CurrentVersion\Run\Avast = "C:\\Users\\Admin\\AppData\\Roaming\\Install\\Host.exe" Host.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Final_Test.exedescription pid process target process PID 3508 set thread context of 4572 3508 Final_Test.exe Final_Test.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
build.exedescription pid process Token: SeDebugPrivilege 3276 build.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
Final_Test.exeFinal_Test.exeHost.exedescription pid process target process PID 3508 wrote to memory of 4572 3508 Final_Test.exe Final_Test.exe PID 3508 wrote to memory of 4572 3508 Final_Test.exe Final_Test.exe PID 3508 wrote to memory of 4572 3508 Final_Test.exe Final_Test.exe PID 3508 wrote to memory of 4572 3508 Final_Test.exe Final_Test.exe PID 3508 wrote to memory of 4572 3508 Final_Test.exe Final_Test.exe PID 4572 wrote to memory of 3276 4572 Final_Test.exe build.exe PID 4572 wrote to memory of 3276 4572 Final_Test.exe build.exe PID 4572 wrote to memory of 3276 4572 Final_Test.exe build.exe PID 4572 wrote to memory of 4940 4572 Final_Test.exe Host.exe PID 4572 wrote to memory of 4940 4572 Final_Test.exe Host.exe PID 4572 wrote to memory of 4940 4572 Final_Test.exe Host.exe PID 4940 wrote to memory of 4792 4940 Host.exe Host.exe PID 4940 wrote to memory of 4792 4940 Host.exe Host.exe PID 4940 wrote to memory of 4792 4940 Host.exe Host.exe -
outlook_office_path 1 IoCs
Processes:
build.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook build.exe -
outlook_win_path 1 IoCs
Processes:
build.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook build.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Final_Test.exe"C:\Users\Admin\AppData\Local\Temp\Final_Test.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3508 -
C:\Users\Admin\AppData\Local\Temp\Final_Test.exe"C:\Users\Admin\AppData\Local\Temp\Final_Test.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\Users\Admin\AppData\Local\Temp\build.exe"C:\Users\Admin\AppData\Local\Temp\build.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3276 -
C:\Users\Admin\AppData\Local\Temp\Host.exe"C:\Users\Admin\AppData\Local\Temp\Host.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Users\Admin\AppData\Roaming\Install\Host.exe"C:\Users\Admin\AppData\Roaming\Install\Host.exe"4⤵
- Modifies Installed Components in the registry
- Executes dropped EXE
- Adds Run key to start application
PID:4792
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3856
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
104KB
MD52ef5474132e3e48b54855c7629fdce2e
SHA14687a86f96c2a48bbe92ca089ee0543ed4c1e5a4
SHA256264be6eafb7620e695684bf9a27ce807a1a5d711117bc9b65e27bc80a39912d6
SHA512dbace6f32bc717909bac540c204c2b9ed1d45266ba4a2feebb5c56fb192a07c9e48fa4df46e68986a1145ae969a8e8f3e2bf5427b9084261a40ef041335c0bba
-
Filesize
132KB
MD5881779ca64253b8849df903a23e6d652
SHA1f564352d587ebea5527de51b7bd1269a47355973
SHA256863a19222eecc560657e64d720a5b64a28e972a7ea5a7983c98343694ffe284d
SHA5122aff2f984f561ce0d5ae60b529da7cfdec35e02e28d8e9de27346e8c078bccf42c0bd882d7f8e0c70a0aea3bc6592489ee1bb7cc7cd3d1206547610efce26a94
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-160447019-1232603106-4168707212-1000\0f5007522459c86e95ffcc62f32308f1_f9d1bf68-a4a3-4e40-8567-86018b80b4b2
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-160447019-1232603106-4168707212-1000\0f5007522459c86e95ffcc62f32308f1_f9d1bf68-a4a3-4e40-8567-86018b80b4b2
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b