Analysis
-
max time kernel
117s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
07-02-2025 22:37
Static task
static1
Behavioral task
behavioral1
Sample
12bc63508f52ba13963e59a56f75d5554fb1aa2b973b16d5db520a011df135e6N.exe
Resource
win7-20241010-en
General
-
Target
12bc63508f52ba13963e59a56f75d5554fb1aa2b973b16d5db520a011df135e6N.exe
-
Size
385KB
-
MD5
512281e92d3b3b17ebd7d13adcab06d0
-
SHA1
65a5e333e325afa8ee05b3015fbfb89f5efdcd51
-
SHA256
12bc63508f52ba13963e59a56f75d5554fb1aa2b973b16d5db520a011df135e6
-
SHA512
ab03b5061bcaf7b536ce26f35b25608f92b0033802679cf4fe46fca543ff97f2e5117a0eb0d35e5c6ef168be345bf04ef6e284d9878bbb4f6ad14658b128362c
-
SSDEEP
6144:QSUomEUi3+sMZ3xEYIrQ3XF+v/Tt0jwVw2Zurr55CUoxUaxL:BUomEFRu3xEPEU/Xw2mr+qm
Malware Config
Extracted
netwire
adidogoo.duckdns.org:49523
-
activex_autorun
true
-
activex_key
{377W0J1T-0EJ3-2F64-B3NB-C83LV855G7TB}
-
copy_executable
true
-
delete_original
false
-
host_id
HostId-%Rand%
-
install_path
%AppData%\Install\Host.exe
-
keylogger_dir
%AppData%\dfrg\Logs\
-
lock_executable
false
-
mutex
jRjJvWdO
-
offline_keylogger
true
-
password
Password
-
registry_autorun
true
-
startup_name
Defrg
-
use_mutex
true
Signatures
-
NetWire RAT payload 6 IoCs
resource yara_rule behavioral1/memory/3032-33-0x0000000000400000-0x000000000041F000-memory.dmp netwire behavioral1/memory/3032-30-0x0000000000400000-0x000000000041F000-memory.dmp netwire behavioral1/memory/3032-36-0x0000000000400000-0x000000000041F000-memory.dmp netwire behavioral1/memory/3032-39-0x0000000000400000-0x000000000041F000-memory.dmp netwire behavioral1/memory/1372-60-0x0000000000400000-0x000000000041F000-memory.dmp netwire behavioral1/memory/1372-58-0x0000000000400000-0x000000000041F000-memory.dmp netwire -
Netwire family
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{377W0J1T-0EJ3-2F64-B3NB-C83LV855G7TB} Host.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{377W0J1T-0EJ3-2F64-B3NB-C83LV855G7TB}\StubPath = "\"C:\\Users\\Admin\\AppData\\Roaming\\Install\\Host.exe\"" Host.exe -
Executes dropped EXE 4 IoCs
pid Process 2168 Fslpju.exe 3032 Fslpju.exe 2804 Host.exe 1372 Host.exe -
Loads dropped DLL 7 IoCs
pid Process 2396 12bc63508f52ba13963e59a56f75d5554fb1aa2b973b16d5db520a011df135e6N.exe 2396 12bc63508f52ba13963e59a56f75d5554fb1aa2b973b16d5db520a011df135e6N.exe 2396 12bc63508f52ba13963e59a56f75d5554fb1aa2b973b16d5db520a011df135e6N.exe 2396 12bc63508f52ba13963e59a56f75d5554fb1aa2b973b16d5db520a011df135e6N.exe 2168 Fslpju.exe 3032 Fslpju.exe 2804 Host.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Defrg = "C:\\Users\\Admin\\AppData\\Roaming\\Install\\Host.exe" Host.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2168 set thread context of 3032 2168 Fslpju.exe 30 PID 2804 set thread context of 1372 2804 Host.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Host.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 12bc63508f52ba13963e59a56f75d5554fb1aa2b973b16d5db520a011df135e6N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Fslpju.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Fslpju.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Host.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2168 Fslpju.exe Token: SeDebugPrivilege 2804 Host.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2396 wrote to memory of 2168 2396 12bc63508f52ba13963e59a56f75d5554fb1aa2b973b16d5db520a011df135e6N.exe 29 PID 2396 wrote to memory of 2168 2396 12bc63508f52ba13963e59a56f75d5554fb1aa2b973b16d5db520a011df135e6N.exe 29 PID 2396 wrote to memory of 2168 2396 12bc63508f52ba13963e59a56f75d5554fb1aa2b973b16d5db520a011df135e6N.exe 29 PID 2396 wrote to memory of 2168 2396 12bc63508f52ba13963e59a56f75d5554fb1aa2b973b16d5db520a011df135e6N.exe 29 PID 2396 wrote to memory of 2168 2396 12bc63508f52ba13963e59a56f75d5554fb1aa2b973b16d5db520a011df135e6N.exe 29 PID 2396 wrote to memory of 2168 2396 12bc63508f52ba13963e59a56f75d5554fb1aa2b973b16d5db520a011df135e6N.exe 29 PID 2396 wrote to memory of 2168 2396 12bc63508f52ba13963e59a56f75d5554fb1aa2b973b16d5db520a011df135e6N.exe 29 PID 2168 wrote to memory of 3032 2168 Fslpju.exe 30 PID 2168 wrote to memory of 3032 2168 Fslpju.exe 30 PID 2168 wrote to memory of 3032 2168 Fslpju.exe 30 PID 2168 wrote to memory of 3032 2168 Fslpju.exe 30 PID 2168 wrote to memory of 3032 2168 Fslpju.exe 30 PID 2168 wrote to memory of 3032 2168 Fslpju.exe 30 PID 2168 wrote to memory of 3032 2168 Fslpju.exe 30 PID 2168 wrote to memory of 3032 2168 Fslpju.exe 30 PID 2168 wrote to memory of 3032 2168 Fslpju.exe 30 PID 2168 wrote to memory of 3032 2168 Fslpju.exe 30 PID 2168 wrote to memory of 3032 2168 Fslpju.exe 30 PID 2168 wrote to memory of 3032 2168 Fslpju.exe 30 PID 3032 wrote to memory of 2804 3032 Fslpju.exe 31 PID 3032 wrote to memory of 2804 3032 Fslpju.exe 31 PID 3032 wrote to memory of 2804 3032 Fslpju.exe 31 PID 3032 wrote to memory of 2804 3032 Fslpju.exe 31 PID 3032 wrote to memory of 2804 3032 Fslpju.exe 31 PID 3032 wrote to memory of 2804 3032 Fslpju.exe 31 PID 3032 wrote to memory of 2804 3032 Fslpju.exe 31 PID 2804 wrote to memory of 1372 2804 Host.exe 32 PID 2804 wrote to memory of 1372 2804 Host.exe 32 PID 2804 wrote to memory of 1372 2804 Host.exe 32 PID 2804 wrote to memory of 1372 2804 Host.exe 32 PID 2804 wrote to memory of 1372 2804 Host.exe 32 PID 2804 wrote to memory of 1372 2804 Host.exe 32 PID 2804 wrote to memory of 1372 2804 Host.exe 32 PID 2804 wrote to memory of 1372 2804 Host.exe 32 PID 2804 wrote to memory of 1372 2804 Host.exe 32 PID 2804 wrote to memory of 1372 2804 Host.exe 32 PID 2804 wrote to memory of 1372 2804 Host.exe 32 PID 2804 wrote to memory of 1372 2804 Host.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\12bc63508f52ba13963e59a56f75d5554fb1aa2b973b16d5db520a011df135e6N.exe"C:\Users\Admin\AppData\Local\Temp\12bc63508f52ba13963e59a56f75d5554fb1aa2b973b16d5db520a011df135e6N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\Fslpju.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\Fslpju.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\Fslpju.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\Fslpju.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Users\Admin\AppData\Roaming\Install\Host.exe"C:\Users\Admin\AppData\Roaming\Install\Host.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Users\Admin\AppData\Roaming\Install\Host.exe"C:\Users\Admin\AppData\Roaming\Install\Host.exe"5⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1372
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
87KB
MD518fbd2e5ef9c0e2d91c5e6c05d5148cd
SHA17db55e7ef047a159f4803aa29f4e091d24d0ce2c
SHA2565ea1e5ee74977b5b215d0a8a64f4b83d81a0a81ad880d9a58893c684809e11a3
SHA512a352998bbfd3477e2242a96a10c72895c34770e87f812b37c079931f6741d6999f33c7e08b1875a0b2cf150bdb5819018450a36a0eb547626694fed61265f6a0