Analysis

  • max time kernel
    241s
  • max time network
    327s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    09-07-2021 12:29

General

  • Target

    SafeBuff.exe

  • Size

    1.1MB

  • MD5

    6446daba47a6a46d3f10a1c3504223d0

  • SHA1

    e97d50eb97e3f4d70680d43c2d18c418e207e4fe

  • SHA256

    8564faf328ce5c253f4b6b3462402634e64ce8caefeb18428c2dcb4d454ee996

  • SHA512

    1a33ca90af589f6b8ec0d41836a96c5d1d712fd01818d44c096db9839e7f8e873fed5d191b36911de29f1243bc260c1301328f97d7f3a5f8312ad04853db792d

Malware Config

Extracted

Family

netwire

C2

dxyasser0.zapto.org:1212

Attributes
  • activex_autorun

    false

  • activex_key

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • install_path

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • mutex

  • offline_keylogger

    true

  • password

    123

  • registry_autorun

    false

  • startup_name

  • use_mutex

    false

Signatures

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SafeBuff.exe
    "C:\Users\Admin\AppData\Local\Temp\SafeBuff.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1908
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SafeBuff.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:800
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\CShpLsZqsIKINW.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:912
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\CShpLsZqsIKINW" /XML "C:\Users\Admin\AppData\Local\Temp\tmp64EA.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1096
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\CShpLsZqsIKINW.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1332
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:1056

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1602f747-c1a3-4345-8dec-4dcb8b1f72e5
      MD5

      02ff38ac870de39782aeee04d7b48231

      SHA1

      0390d39fa216c9b0ecdb38238304e518fb2b5095

      SHA256

      fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

      SHA512

      24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_2d686436-375c-4ee1-bd4a-9e44ccd248ba
      MD5

      75a8da7754349b38d64c87c938545b1b

      SHA1

      5c28c257d51f1c1587e29164cc03ea880c21b417

      SHA256

      bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

      SHA512

      798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4375eeb7-a65d-43f1-a616-02c5ad6c5370
      MD5

      be4d72095faf84233ac17b94744f7084

      SHA1

      cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

      SHA256

      b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

      SHA512

      43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4a850143-14bf-418d-91c6-406075a628ca
      MD5

      354b8209f647a42e2ce36d8cf326cc92

      SHA1

      98c3117f797df69935f8b09fc9e95accfe3d8346

      SHA256

      feae405d288fdd38438f9d9b54f791f3ce3805f1bb88780da5aca402ad372239

      SHA512

      420be869b58e9a7a2c31f2550ac269df832935692a6431d455a10d9b426781e79d91e30ace2c465633b8a7ff2be1bf49734d8b99a390090dc4b36411d4391ff0

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6fe5bd95-2cea-4aea-9c8c-dd67bac4295b
      MD5

      df44874327d79bd75e4264cb8dc01811

      SHA1

      1396b06debed65ea93c24998d244edebd3c0209d

      SHA256

      55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

      SHA512

      95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_9bfbbd84-1339-49d8-9816-ef434725d7b5
      MD5

      7f79b990cb5ed648f9e583fe35527aa7

      SHA1

      71b177b48c8bd745ef02c2affad79ca222da7c33

      SHA256

      080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

      SHA512

      20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bc2fe8ee-69c0-48ce-8821-1fab80ab4eeb
      MD5

      597009ea0430a463753e0f5b1d1a249e

      SHA1

      4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

      SHA256

      3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

      SHA512

      5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_c3369fb8-abfc-49aa-8174-db8f6043f993
      MD5

      a70ee38af4bb2b5ed3eeb7cbd1a12fa3

      SHA1

      81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

      SHA256

      dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

      SHA512

      8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_c50fa967-eb28-4044-a069-aa75985150bb
      MD5

      d89968acfbd0cd60b51df04860d99896

      SHA1

      b3c29916ccb81ce98f95bbf3aa8a73de16298b29

      SHA256

      1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

      SHA512

      b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fa12b0a1-3d6a-4bab-a74a-253a75ca0598
      MD5

      5e3c7184a75d42dda1a83606a45001d8

      SHA1

      94ca15637721d88f30eb4b6220b805c5be0360ed

      SHA256

      8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

      SHA512

      fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
      MD5

      a725bb9fafcf91f3c6b7861a2bde6db2

      SHA1

      8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

      SHA256

      51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

      SHA512

      1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
      MD5

      a725bb9fafcf91f3c6b7861a2bde6db2

      SHA1

      8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

      SHA256

      51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

      SHA512

      1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fe80cd26-0cf7-4e38-9884-6dab53b04ca9
      MD5

      b6d38f250ccc9003dd70efd3b778117f

      SHA1

      d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

      SHA256

      4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

      SHA512

      67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
      MD5

      7894c66e8d6d8a35e1d7c64853eea0d8

      SHA1

      0a5b30ad3a2a7ae53144f359485742f1adb84b96

      SHA256

      81d4085167d398a65055e94c89770598df19652c6dd3ba0e6341b13bc1e1e29e

      SHA512

      7e8821030c85a0717134a02e7c5ad6f7a83015fb8eb9853596be5093534c318f5acf932f4a5c81f210451d442be4f2feb638e09a5725fc7befd596caabf6ced5

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
      MD5

      9410618b1964506b76ef59cc67903082

      SHA1

      2acd9207feb23e50d131b2feeeec6b1036d29059

      SHA256

      f375e84fc1baeae0249e87efb256d0b8a4d13c2c4a0b5e3825cb81146dfa0d9f

      SHA512

      21b5a3efcbd8b085ce52cf43b3b2bed9470c0c5aafce49c8355b4685d0f75ff0c20963621dcb8ebb4397c6a3d5032429fa774220b78ed5662d407bdb22525421

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
      MD5

      cd4fdc8557f58a23af8ab2f67d44f5c4

      SHA1

      58fafe45a2c4c3a9c08533d7d25bf3748ac4fdd0

      SHA256

      5c36491aa2dd8b3477408ca5cfa3d9e2a5a0f9acc070f7a8176e67dd636d4b84

      SHA512

      14d95af5845e11d2a93b3de52dee633b6751116993c1ccf32c4de410d977cad463f1c8d026471af84d674193b9b43b6dc6621e08d73f77ac698eb8f4bd7048ea

    • C:\Users\Admin\AppData\Local\Temp\tmp64EA.tmp
      MD5

      a130c632571468bdb5542b890dbf9461

      SHA1

      7987e8d6d519bd01a3951d158d381619a8bc91be

      SHA256

      62711df97929667efa73c4658c6168f82d54626ab2b6f6bd762be5f627fa48ad

      SHA512

      e06a62d18d91c07df3b448fc632ce50a2a4409cf7630774237450fbe17e5e75955f36f1ad984ef2050f2508d82be82d6d5b36abc3dd5332455aae58a9effcdc8

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      677ff3dafdb15126e8408e4edc0f7d6b

      SHA1

      c006f2813fba7cf0c5410898ddfe936618e21004

      SHA256

      b133200b975685af5f116125010b54305642c8dc4f29d08005d3ab8e7b807e93

      SHA512

      abc998c51cec83013ba5bbc7e1503c160f8032b5baedc0fe97a1721c9795b4f65a5ebab45a8cd640a41ccaceafcc4b2a7237bac8fd8252f744970fd257fea834

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      677ff3dafdb15126e8408e4edc0f7d6b

      SHA1

      c006f2813fba7cf0c5410898ddfe936618e21004

      SHA256

      b133200b975685af5f116125010b54305642c8dc4f29d08005d3ab8e7b807e93

      SHA512

      abc998c51cec83013ba5bbc7e1503c160f8032b5baedc0fe97a1721c9795b4f65a5ebab45a8cd640a41ccaceafcc4b2a7237bac8fd8252f744970fd257fea834

    • memory/800-91-0x0000000005270000-0x0000000005271000-memory.dmp
      Filesize

      4KB

    • memory/800-85-0x0000000001FA0000-0x0000000002BEA000-memory.dmp
      Filesize

      12.3MB

    • memory/800-65-0x0000000000000000-mapping.dmp
    • memory/800-66-0x0000000075561000-0x0000000075563000-memory.dmp
      Filesize

      8KB

    • memory/912-67-0x0000000000000000-mapping.dmp
    • memory/912-72-0x00000000006B0000-0x00000000006B1000-memory.dmp
      Filesize

      4KB

    • memory/912-73-0x0000000004A00000-0x0000000004A01000-memory.dmp
      Filesize

      4KB

    • memory/912-82-0x00000000049C0000-0x00000000049C1000-memory.dmp
      Filesize

      4KB

    • memory/912-84-0x00000000049C2000-0x00000000049C3000-memory.dmp
      Filesize

      4KB

    • memory/1056-77-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1056-90-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1056-78-0x000000000040242D-mapping.dmp
    • memory/1096-69-0x0000000000000000-mapping.dmp
    • memory/1332-133-0x00000000063C0000-0x00000000063C1000-memory.dmp
      Filesize

      4KB

    • memory/1332-87-0x00000000026F0000-0x00000000026F1000-memory.dmp
      Filesize

      4KB

    • memory/1332-117-0x0000000006090000-0x0000000006091000-memory.dmp
      Filesize

      4KB

    • memory/1332-102-0x000000007EF30000-0x000000007EF31000-memory.dmp
      Filesize

      4KB

    • memory/1332-132-0x00000000063B0000-0x00000000063B1000-memory.dmp
      Filesize

      4KB

    • memory/1332-110-0x0000000006340000-0x0000000006341000-memory.dmp
      Filesize

      4KB

    • memory/1332-101-0x0000000006130000-0x0000000006131000-memory.dmp
      Filesize

      4KB

    • memory/1332-74-0x0000000000000000-mapping.dmp
    • memory/1332-96-0x00000000060D0000-0x00000000060D1000-memory.dmp
      Filesize

      4KB

    • memory/1332-103-0x0000000006230000-0x0000000006231000-memory.dmp
      Filesize

      4KB

    • memory/1908-59-0x0000000000F50000-0x0000000000F51000-memory.dmp
      Filesize

      4KB

    • memory/1908-64-0x0000000000580000-0x00000000005BD000-memory.dmp
      Filesize

      244KB

    • memory/1908-63-0x0000000004820000-0x0000000004892000-memory.dmp
      Filesize

      456KB

    • memory/1908-62-0x0000000000280000-0x000000000028F000-memory.dmp
      Filesize

      60KB

    • memory/1908-61-0x0000000007310000-0x0000000007311000-memory.dmp
      Filesize

      4KB