Overview
overview
10Static
static
724.exe
windows7-x64
1024.exe
windows10-2004-x64
104.exe
windows7-x64
104.exe
windows10-2004-x64
107.exe
windows7-x64
107.exe
windows10-2004-x64
10Order.exe
windows7-x64
10Order.exe
windows10-2004-x64
10load2.exe
windows7-x64
load2.exe
windows10-2004-x64
spart.exe
windows7-x64
7spart.exe
windows10-2004-x64
7swift.exe
windows7-x64
10swift.exe
windows10-2004-x64
10Analysis
-
max time kernel
141s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
25-05-2024 17:00
Behavioral task
behavioral1
Sample
24.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
24.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
4.exe
Resource
win7-20240215-en
Behavioral task
behavioral4
Sample
4.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
7.exe
Resource
win7-20240220-en
Behavioral task
behavioral6
Sample
7.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
Order.exe
Resource
win7-20240508-en
Behavioral task
behavioral8
Sample
Order.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
load2.exe
Resource
win7-20240508-en
Behavioral task
behavioral10
Sample
load2.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
spart.exe
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
spart.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
swift.exe
Resource
win7-20240221-en
General
-
Target
4.exe
-
Size
233KB
-
MD5
8acb1a113d20530f501fc371622ff0db
-
SHA1
3e3996eac73c8c5b100e578bf8794f61fb47d255
-
SHA256
08a1633161123a511f98004bda97d5ada42bf34a58e2e598fb321c1fe7a1d1a8
-
SHA512
4ad5c92a299457c8674b76ecf5cd8388fd0b658ef9441c8952d63ac63e8f7404551dc590dedf0c3896f5accbdd60fc365605acab424c42f48be65d1d080877ee
-
SSDEEP
6144:jxQxWRPYIA/fSU9Ja2da7MgpveTvmdhzh3+BPBZbzUE:jxQxWRPYIIfSUVaMmveTHBRR
Malware Config
Extracted
netwire
extensions14718.sytes.net:3324
extensions14718sec.sytes.net:3324
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
mutex
YbcwLUQv
-
offline_keylogger
true
-
password
Password
-
registry_autorun
false
-
use_mutex
true
Signatures
-
NetWire RAT payload 9 IoCs
Processes:
resource yara_rule behavioral3/memory/1012-23-0x00000000009E0000-0x0000000000A0C000-memory.dmp netwire behavioral3/memory/2716-27-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral3/memory/2716-28-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral3/memory/2716-29-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral3/memory/2716-33-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral3/memory/2716-34-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral3/memory/2716-35-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral3/memory/2716-37-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral3/memory/2716-44-0x0000000000400000-0x000000000042C000-memory.dmp netwire -
Drops startup file 1 IoCs
Processes:
4.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PkKqJI.url 4.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
4.exedescription pid process target process PID 1012 set thread context of 2716 1012 4.exe vbc.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
4.exepid process 1012 4.exe 1012 4.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
4.exedescription pid process Token: SeDebugPrivilege 1012 4.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
4.execsc.exedescription pid process target process PID 1012 wrote to memory of 2696 1012 4.exe csc.exe PID 1012 wrote to memory of 2696 1012 4.exe csc.exe PID 1012 wrote to memory of 2696 1012 4.exe csc.exe PID 1012 wrote to memory of 2696 1012 4.exe csc.exe PID 2696 wrote to memory of 2952 2696 csc.exe cvtres.exe PID 2696 wrote to memory of 2952 2696 csc.exe cvtres.exe PID 2696 wrote to memory of 2952 2696 csc.exe cvtres.exe PID 2696 wrote to memory of 2952 2696 csc.exe cvtres.exe PID 1012 wrote to memory of 2716 1012 4.exe vbc.exe PID 1012 wrote to memory of 2716 1012 4.exe vbc.exe PID 1012 wrote to memory of 2716 1012 4.exe vbc.exe PID 1012 wrote to memory of 2716 1012 4.exe vbc.exe PID 1012 wrote to memory of 2716 1012 4.exe vbc.exe PID 1012 wrote to memory of 2716 1012 4.exe vbc.exe PID 1012 wrote to memory of 2716 1012 4.exe vbc.exe PID 1012 wrote to memory of 2716 1012 4.exe vbc.exe PID 1012 wrote to memory of 2716 1012 4.exe vbc.exe PID 1012 wrote to memory of 2716 1012 4.exe vbc.exe PID 1012 wrote to memory of 2716 1012 4.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4.exe"C:\Users\Admin\AppData\Local\Temp\4.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1012 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\bnkczec5\bnkczec5.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1E69.tmp" "c:\Users\Admin\AppData\Local\Temp\bnkczec5\CSC98D3CBF0420E4E73A341795CD1BEF97D.TMP"3⤵PID:2952
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵PID:2716
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD565f5b6d3b5d1f27532ca2f181055bdb6
SHA1b575ecb4e0e516ab445b9dd810c7114de262c352
SHA2567c98dfb3061e53f5a32c7ab1df6cbdf236b59d713e9fb7e160f50a85d034323f
SHA51247bfbe08062b83ffe5e03916d53c13c9f66c7e8facad4e04628f9c816415597122883bb7d63ce21090163cb029cac9a7767e6cd8f65d4d28068e7343bd9fa415
-
Filesize
14KB
MD59b6097a1f4358cbe215bad7cc0f38e0c
SHA16e830efdd7814e213aefc7f7d9afce422534ef37
SHA25640eee42de54e36ee5ca7f0ecb8f4439a184174ddc0735e7ac988d9bafe0ff365
SHA5121dc45cc953f9b7a52bbb13aee6c4cea760e34b9c375ae656a5f83856096f0766f87fbc4ffb274b2e673b5fc04890a99c44f43416dfbd893d6c5f805c4677f780
-
Filesize
43KB
MD59cbc40143ad5dffd1660256d8f89a028
SHA16c0a476b9951c61f979f109ad567942c892ad7cc
SHA256210e1b7ccfa604f1b0d8220003e5dd937ff4739aa859ecc56d57d47ed8b02c37
SHA5121e15370f5ff03de704564be09abb51cf242afe502396a2e46d36205207f3812f6e0997a9d57ed8783c375bc4d70edcda63d13cf72c8e95dc6c3819197d99e3bb
-
Filesize
1KB
MD586c1b1a207c716d93d60e4248626b93d
SHA1762908a0400222a413bab37c11d46c212b972d59
SHA256b3ecd17b2410759f7e4be8f2e37a949eb9104124eb75d68fc4fceaafbac015d8
SHA51227426334a7363ee1097c47867d5c771a918cfb65f0d02b4a455badc978ae7b8f364d08749c9c87f14b14e22f5be1ab2901f5c40a29fc233fa0691fd7a8365a03
-
Filesize
25KB
MD53e120cba919a0b824a14c3d50a1175c6
SHA1d56fd096f33b2d02d05c34f6e5a6abb072ba061b
SHA2568db78fc0d90762c7ead3c3d9622825b08ae7dba654ca25e7ec1f9676ae604926
SHA5127a2eaf5eef46dc33972c933c9bf325a55f5e252c43d67a31f9f0aa8773c4079932d97a334d6e751fe750f48d072b5748e4b3cefcbef69b05cb9ab5d397bef643
-
Filesize
312B
MD5e7b86e3bf84016765d8dbc133dac0eba
SHA170c0370ea3d999fd52d0ca6f91883f9e4fc907e6
SHA256f0da3867864a77d6bc76b89b47357b299c20e6ef3bb03142051ae799b11e3223
SHA5123aeb0fff87c3569bb5b3b04d95a32581e84f17b247635cef3c29caeb9b2524ef1dcb956b4fa277dda512f2134518df147d9ee672366bf3f889073e86bfe3d67b