Analysis

  • max time kernel
    57s
  • max time network
    111s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    11-03-2021 07:24

General

  • Target

    12.msi

  • Size

    240KB

  • MD5

    e454beb5e1cec91e4498e8c0b0a5f08d

  • SHA1

    37e4e481f50a7b72ef974a5c690a9cdbbadcde9a

  • SHA256

    c06642bc94a8d7604ef34b33bbf2994ae789c18e3d0bd7019720294c58fe021e

  • SHA512

    70329c0c264af855875c6c1511c2de8dbcbaea0a6d60139cb803158983fa58733d15ce45c5637cea3da690f4e49851731218cf5c1cc19dc49198da9d06017539

Malware Config

Signatures

  • NetWire RAT payload 2 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 8 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 53 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\12.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:652
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3992
    • C:\Windows\Installer\MSI95CF.tmp
      "C:\Windows\Installer\MSI95CF.tmp"
      2⤵
      • Executes dropped EXE
      PID:184
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2172
  • \??\c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
    1⤵
    • Checks SCSI registry key(s)
    • Modifies data under HKEY_USERS
    PID:4032

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Installer\MSI95CF.tmp
    MD5

    2ac73e1ff512b1d7954e2b6bf36552b5

    SHA1

    daa74846340dc814a884566ecb64f6d06b12781e

    SHA256

    c65f180478891893801bf1e4a3e2b8f534079161587a07319d53d051dc40dcb8

    SHA512

    049bd48374659c74c071548b2abe48569195540d53160a62edc2cc571289adce97d17b9e714078408f9882f8a9ce12a46f3d4f21db1cc90f0f51c66fa2a558e4

  • C:\Windows\Installer\MSI95CF.tmp
    MD5

    2ac73e1ff512b1d7954e2b6bf36552b5

    SHA1

    daa74846340dc814a884566ecb64f6d06b12781e

    SHA256

    c65f180478891893801bf1e4a3e2b8f534079161587a07319d53d051dc40dcb8

    SHA512

    049bd48374659c74c071548b2abe48569195540d53160a62edc2cc571289adce97d17b9e714078408f9882f8a9ce12a46f3d4f21db1cc90f0f51c66fa2a558e4

  • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2
    MD5

    2702c84231eb67343e1b5af8c7fbab19

    SHA1

    6b74656f8db270f95389dd2268c7e356cad1fd37

    SHA256

    ff4a7dce5708e3b96ef109dcbaaf0a46be9830e42a49fc6f9154f06c0a612d28

    SHA512

    666d912f76fb4e70c2f30135d38001569d344cb69a7562751a257bcd3eba35983619541b2870fd3ef67d29e14c7cfb3b7a7967f8221718d29cc6f8c052864920

  • \??\Volume{f994966a-0000-0000-0000-500600000000}\System Volume Information\SPP\OnlineMetadataCache\{30d58914-64af-4096-a746-c2f20ea8b1be}_OnDiskSnapshotProp
    MD5

    b831e6429e6f82a9c2036b7b6de596f7

    SHA1

    5aca393d3ac3c839fdcec890e72853f3018d18c5

    SHA256

    07ca88dbb982cd08b90d8499a6d878dfe829965672756672c6d5d3ef5fd326c3

    SHA512

    12e32f0bfe9e32ee3dcb221f213555b2451099ed9931700349a10ba988545a64157d131651fc662794e4d5dcb4d40c3f9a8cf862568cabe157e254364cb7eab0

  • memory/184-5-0x0000000000000000-mapping.dmp
  • memory/184-8-0x0000000003320000-0x0000000003321000-memory.dmp
    Filesize

    4KB

  • memory/184-10-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/184-9-0x0000000002DE0000-0x0000000002E0A000-memory.dmp
    Filesize

    168KB

  • memory/652-2-0x000002013C240000-0x000002013C244000-memory.dmp
    Filesize

    16KB

  • memory/3992-4-0x0000000000000000-mapping.dmp