Analysis

  • max time kernel
    79s
  • max time network
    156s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    12-07-2021 11:56

General

  • Target

    pLL3xaRbYxcknvF.exe

  • Size

    907KB

  • MD5

    35b9bdb43146e7599d860b225e546153

  • SHA1

    f016d7b21a0d186da7868a01a9a0c42d302c8c92

  • SHA256

    55408de4977faad2d86550bfbeb67378788dbb300cf37ad4e19d05711aecb1d4

  • SHA512

    620212d5f9c1b4145912d32db40bf4becdd4d23b8d94fedbc662c059244c5fa6d73ab7c82b542cfdd884ac0641d0c4d7af151f98eeed7b0c93f74e3282987bc3

Malware Config

Extracted

Family

netwire

C2

dxyasser0.zapto.org:1212

Attributes
  • activex_autorun

    false

  • activex_key

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • install_path

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • mutex

  • offline_keylogger

    true

  • password

    123

  • registry_autorun

    false

  • startup_name

  • use_mutex

    false

Signatures

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\pLL3xaRbYxcknvF.exe
    "C:\Users\Admin\AppData\Local\Temp\pLL3xaRbYxcknvF.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:632
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\pLL3xaRbYxcknvF.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:584
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:808
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
          PID:2224

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/584-148-0x00000000089B0000-0x00000000089E3000-memory.dmp
        Filesize

        204KB

      • memory/584-139-0x0000000007E70000-0x0000000007E71000-memory.dmp
        Filesize

        4KB

      • memory/584-131-0x0000000006460000-0x0000000006461000-memory.dmp
        Filesize

        4KB

      • memory/584-356-0x0000000008E70000-0x0000000008E71000-memory.dmp
        Filesize

        4KB

      • memory/584-132-0x0000000006BE0000-0x0000000006BE1000-memory.dmp
        Filesize

        4KB

      • memory/584-162-0x0000000008F10000-0x0000000008F11000-memory.dmp
        Filesize

        4KB

      • memory/584-133-0x0000000006B60000-0x0000000006B61000-memory.dmp
        Filesize

        4KB

      • memory/584-161-0x000000007EDB0000-0x000000007EDB1000-memory.dmp
        Filesize

        4KB

      • memory/584-160-0x0000000008AF0000-0x0000000008AF1000-memory.dmp
        Filesize

        4KB

      • memory/584-124-0x0000000000000000-mapping.dmp
      • memory/584-155-0x0000000008990000-0x0000000008991000-memory.dmp
        Filesize

        4KB

      • memory/584-140-0x0000000007BF0000-0x0000000007BF1000-memory.dmp
        Filesize

        4KB

      • memory/584-138-0x00000000073B0000-0x00000000073B1000-memory.dmp
        Filesize

        4KB

      • memory/584-130-0x00000000065A0000-0x00000000065A1000-memory.dmp
        Filesize

        4KB

      • memory/584-362-0x0000000008E50000-0x0000000008E51000-memory.dmp
        Filesize

        4KB

      • memory/584-231-0x00000000065A3000-0x00000000065A4000-memory.dmp
        Filesize

        4KB

      • memory/584-137-0x00000000065A2000-0x00000000065A3000-memory.dmp
        Filesize

        4KB

      • memory/584-134-0x0000000007280000-0x0000000007281000-memory.dmp
        Filesize

        4KB

      • memory/584-135-0x00000000074D0000-0x00000000074D1000-memory.dmp
        Filesize

        4KB

      • memory/584-136-0x0000000007540000-0x0000000007541000-memory.dmp
        Filesize

        4KB

      • memory/632-121-0x0000000001400000-0x000000000140F000-memory.dmp
        Filesize

        60KB

      • memory/632-116-0x0000000007BF0000-0x0000000007BF1000-memory.dmp
        Filesize

        4KB

      • memory/632-114-0x0000000000920000-0x0000000000921000-memory.dmp
        Filesize

        4KB

      • memory/632-123-0x0000000005B00000-0x0000000005B3E000-memory.dmp
        Filesize

        248KB

      • memory/632-122-0x00000000055F0000-0x0000000005666000-memory.dmp
        Filesize

        472KB

      • memory/632-120-0x0000000007700000-0x0000000007701000-memory.dmp
        Filesize

        4KB

      • memory/632-119-0x00000000076F0000-0x0000000007BEE000-memory.dmp
        Filesize

        5.0MB

      • memory/632-118-0x0000000007830000-0x0000000007831000-memory.dmp
        Filesize

        4KB

      • memory/632-117-0x0000000007790000-0x0000000007791000-memory.dmp
        Filesize

        4KB

      • memory/2224-129-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/2224-126-0x000000000040242D-mapping.dmp
      • memory/2224-125-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB