Analysis
-
max time kernel
150s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-12-2024 00:40
Static task
static1
Behavioral task
behavioral1
Sample
a86d9bb9ad2b22d6148329d45a59cbc27c7f3a8e65e8997fffda803b16f25fad.exe
Resource
win7-20240903-en
General
-
Target
a86d9bb9ad2b22d6148329d45a59cbc27c7f3a8e65e8997fffda803b16f25fad.exe
-
Size
261KB
-
MD5
b11998e748a73de0094e9c8a742225e6
-
SHA1
d7ec09cd52c1f0e2f6d21dfda48689d51b7a4840
-
SHA256
a86d9bb9ad2b22d6148329d45a59cbc27c7f3a8e65e8997fffda803b16f25fad
-
SHA512
210e60c67a5dca1376698e41df5ea7c483b5ca353e767d21405074bade4d44bcbf576ccb9437baba4ce9bc85bec8d963975a69c0286318232e2bc8793b935794
-
SSDEEP
6144:ZNJfAJdpbgneJK2BPqWOyJAGovjNcjat9w44mZ/M:STFgeE2BbOIrovjm+934U
Malware Config
Extracted
netwire
wealthymachine.ddns.net:39560
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
sunshineslisa
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
sucess
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 4 IoCs
resource yara_rule behavioral1/memory/2716-15-0x0000000000400000-0x0000000000420000-memory.dmp netwire behavioral1/memory/2716-17-0x0000000000400000-0x0000000000420000-memory.dmp netwire behavioral1/memory/2716-19-0x0000000000400000-0x0000000000420000-memory.dmp netwire behavioral1/memory/2716-23-0x0000000000400000-0x0000000000420000-memory.dmp netwire -
Netwire family
-
Executes dropped EXE 1 IoCs
pid Process 2404 Audio.exe -
Loads dropped DLL 1 IoCs
pid Process 1616 a86d9bb9ad2b22d6148329d45a59cbc27c7f3a8e65e8997fffda803b16f25fad.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Application = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Audio.exe" a86d9bb9ad2b22d6148329d45a59cbc27c7f3a8e65e8997fffda803b16f25fad.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2404 set thread context of 2716 2404 Audio.exe 32 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\.IgHiJkLiO RegAsm.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\.IgHiJkLiO RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a86d9bb9ad2b22d6148329d45a59cbc27c7f3a8e65e8997fffda803b16f25fad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Audio.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1616 a86d9bb9ad2b22d6148329d45a59cbc27c7f3a8e65e8997fffda803b16f25fad.exe Token: SeDebugPrivilege 2404 Audio.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1616 wrote to memory of 2404 1616 a86d9bb9ad2b22d6148329d45a59cbc27c7f3a8e65e8997fffda803b16f25fad.exe 30 PID 1616 wrote to memory of 2404 1616 a86d9bb9ad2b22d6148329d45a59cbc27c7f3a8e65e8997fffda803b16f25fad.exe 30 PID 1616 wrote to memory of 2404 1616 a86d9bb9ad2b22d6148329d45a59cbc27c7f3a8e65e8997fffda803b16f25fad.exe 30 PID 1616 wrote to memory of 2404 1616 a86d9bb9ad2b22d6148329d45a59cbc27c7f3a8e65e8997fffda803b16f25fad.exe 30 PID 2404 wrote to memory of 2716 2404 Audio.exe 32 PID 2404 wrote to memory of 2716 2404 Audio.exe 32 PID 2404 wrote to memory of 2716 2404 Audio.exe 32 PID 2404 wrote to memory of 2716 2404 Audio.exe 32 PID 2404 wrote to memory of 2716 2404 Audio.exe 32 PID 2404 wrote to memory of 2716 2404 Audio.exe 32 PID 2404 wrote to memory of 2716 2404 Audio.exe 32 PID 2404 wrote to memory of 2716 2404 Audio.exe 32 PID 2404 wrote to memory of 2716 2404 Audio.exe 32 PID 2404 wrote to memory of 2716 2404 Audio.exe 32 PID 2404 wrote to memory of 2716 2404 Audio.exe 32 PID 2404 wrote to memory of 2716 2404 Audio.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\a86d9bb9ad2b22d6148329d45a59cbc27c7f3a8e65e8997fffda803b16f25fad.exe"C:\Users\Admin\AppData\Local\Temp\a86d9bb9ad2b22d6148329d45a59cbc27c7f3a8e65e8997fffda803b16f25fad.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Audio.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Audio.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"3⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:2716
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
261KB
MD5b11998e748a73de0094e9c8a742225e6
SHA1d7ec09cd52c1f0e2f6d21dfda48689d51b7a4840
SHA256a86d9bb9ad2b22d6148329d45a59cbc27c7f3a8e65e8997fffda803b16f25fad
SHA512210e60c67a5dca1376698e41df5ea7c483b5ca353e767d21405074bade4d44bcbf576ccb9437baba4ce9bc85bec8d963975a69c0286318232e2bc8793b935794