Analysis

  • max time kernel
    132s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    22-04-2021 12:04

General

  • Target

    9de81c4b0f4d76ada494588b6250165091db9f1b7e1b9cc84a4f621aafa92362.exe

  • Size

    644KB

  • MD5

    aa7f4ac1c779a113a1f6deefe4980ae6

  • SHA1

    7de6c7563fb13e8ae9fe682e79a2a65145aaf491

  • SHA256

    9de81c4b0f4d76ada494588b6250165091db9f1b7e1b9cc84a4f621aafa92362

  • SHA512

    8280cb3488f909599ecdc25517a4520320dab86a63e446cce46d045d04373d4826939bcf55088bad19dad542b5f5731bd1cee80cc3be5f4e8dc5e269bbbab230

Malware Config

Extracted

Family

netwire

C2

194.5.98.97:3366

194.5.98.97:4081

194.5.98.97:3369

Attributes
  • activex_autorun

    false

  • activex_key

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • install_path

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • mutex

  • offline_keylogger

    true

  • password

    Kemme

  • registry_autorun

    false

  • startup_name

  • use_mutex

    false

Signatures

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9de81c4b0f4d76ada494588b6250165091db9f1b7e1b9cc84a4f621aafa92362.exe
    "C:\Users\Admin\AppData\Local\Temp\9de81c4b0f4d76ada494588b6250165091db9f1b7e1b9cc84a4f621aafa92362.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GLLPQuNowPwnfL" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC938.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1636
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
        PID:332

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpC938.tmp
      MD5

      9c76eabe60545ebd90127799d72966c0

      SHA1

      bd82ab19b66d8e7c175047051c801cbfd9b4076b

      SHA256

      ea67856fbf464dc2ce2f15c782918b026c7e306e69ee5e0fa092e4177cadedd9

      SHA512

      2cb0d5f53c0af746231e75ccf058bc9513ac1a17e89dcbff34e57a29d5606d6a0f2e78ac796c32b63c53778c1dae5a0c74919c52694b056f32e099ed186a1ca0

    • memory/332-67-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/332-68-0x000000000040242D-mapping.dmp
    • memory/332-69-0x00000000753B1000-0x00000000753B3000-memory.dmp
      Filesize

      8KB

    • memory/332-70-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1088-59-0x0000000000BB0000-0x0000000000BB1000-memory.dmp
      Filesize

      4KB

    • memory/1088-61-0x0000000004DB0000-0x0000000004DB1000-memory.dmp
      Filesize

      4KB

    • memory/1088-62-0x0000000000410000-0x0000000000415000-memory.dmp
      Filesize

      20KB

    • memory/1088-63-0x0000000005A80000-0x0000000005AF4000-memory.dmp
      Filesize

      464KB

    • memory/1088-64-0x0000000000500000-0x000000000052B000-memory.dmp
      Filesize

      172KB

    • memory/1636-65-0x0000000000000000-mapping.dmp