Analysis
-
max time kernel
93s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
09-05-2024 01:16
Static task
static1
Behavioral task
behavioral1
Sample
21daa55b09213ecdee0108b027b3aa53.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
21daa55b09213ecdee0108b027b3aa53.exe
Resource
win10v2004-20240508-en
General
-
Target
21daa55b09213ecdee0108b027b3aa53.exe
-
Size
561KB
-
MD5
21daa55b09213ecdee0108b027b3aa53
-
SHA1
c6eb2d539531355ce9ce22fe029f0934065dbb7d
-
SHA256
e71b74e56460d3306316281d116cbf56074788efcbb34f6f077ffdd10c8dbc02
-
SHA512
c867f302deb1bd43bcb3ba65a9cd493f4dfc9a57b8863239afb4c380e78ca8d5c3a4bc0bb2bd11698944c5bbf7cf1b689f12229f2c06108c1aa4f111465b9d95
-
SSDEEP
6144:C4xWH5KrIJU1TJqy4P5z4xWH5KrIJUXa+GAsebVLS37btJWB5DURZov5:OKbl0PnKHVseiBEBNt
Malware Config
Extracted
netwire
185.163.100.31:3364
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Frank321
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 3 IoCs
resource yara_rule behavioral2/memory/2864-17-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral2/memory/2864-20-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral2/memory/2864-22-0x0000000000400000-0x000000000042C000-memory.dmp netwire -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation 21daa55b09213ecdee0108b027b3aa53.exe -
Executes dropped EXE 2 IoCs
pid Process 1228 Windows Utility.exe 2864 Windows Utility.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\AppData\\Roaming\\Windows Utility.exe -boot" Windows Utility.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1228 set thread context of 2864 1228 Windows Utility.exe 92 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 452 21daa55b09213ecdee0108b027b3aa53.exe Token: SeDebugPrivilege 1228 Windows Utility.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 452 wrote to memory of 1192 452 21daa55b09213ecdee0108b027b3aa53.exe 85 PID 452 wrote to memory of 1192 452 21daa55b09213ecdee0108b027b3aa53.exe 85 PID 452 wrote to memory of 1192 452 21daa55b09213ecdee0108b027b3aa53.exe 85 PID 452 wrote to memory of 4536 452 21daa55b09213ecdee0108b027b3aa53.exe 87 PID 452 wrote to memory of 4536 452 21daa55b09213ecdee0108b027b3aa53.exe 87 PID 452 wrote to memory of 4536 452 21daa55b09213ecdee0108b027b3aa53.exe 87 PID 1744 wrote to memory of 1228 1744 explorer.exe 89 PID 1744 wrote to memory of 1228 1744 explorer.exe 89 PID 1744 wrote to memory of 1228 1744 explorer.exe 89 PID 1228 wrote to memory of 2864 1228 Windows Utility.exe 92 PID 1228 wrote to memory of 2864 1228 Windows Utility.exe 92 PID 1228 wrote to memory of 2864 1228 Windows Utility.exe 92 PID 1228 wrote to memory of 2864 1228 Windows Utility.exe 92 PID 1228 wrote to memory of 2864 1228 Windows Utility.exe 92 PID 1228 wrote to memory of 2864 1228 Windows Utility.exe 92 PID 1228 wrote to memory of 2864 1228 Windows Utility.exe 92 PID 1228 wrote to memory of 2864 1228 Windows Utility.exe 92 PID 1228 wrote to memory of 2864 1228 Windows Utility.exe 92 PID 1228 wrote to memory of 2864 1228 Windows Utility.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\21daa55b09213ecdee0108b027b3aa53.exe"C:\Users\Admin\AppData\Local\Temp\21daa55b09213ecdee0108b027b3aa53.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:452 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\21daa55b09213ecdee0108b027b3aa53.exe" "C:\Users\Admin\AppData\Roaming\Windows Utility.exe"2⤵PID:1192
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe" /c, "C:\Users\Admin\AppData\Roaming\Windows Utility.exe"2⤵PID:4536
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Users\Admin\AppData\Roaming\Windows Utility.exe"C:\Users\Admin\AppData\Roaming\Windows Utility.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Users\Admin\AppData\Roaming\Windows Utility.exe"C:\Users\Admin\AppData\Roaming\Windows Utility.exe"3⤵
- Executes dropped EXE
PID:2864
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
561KB
MD521daa55b09213ecdee0108b027b3aa53
SHA1c6eb2d539531355ce9ce22fe029f0934065dbb7d
SHA256e71b74e56460d3306316281d116cbf56074788efcbb34f6f077ffdd10c8dbc02
SHA512c867f302deb1bd43bcb3ba65a9cd493f4dfc9a57b8863239afb4c380e78ca8d5c3a4bc0bb2bd11698944c5bbf7cf1b689f12229f2c06108c1aa4f111465b9d95