Analysis

  • max time kernel
    65s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    12-07-2021 13:05

General

  • Target

    3loyaSLADo1ZNLp.exe

  • Size

    1.1MB

  • MD5

    6446daba47a6a46d3f10a1c3504223d0

  • SHA1

    e97d50eb97e3f4d70680d43c2d18c418e207e4fe

  • SHA256

    8564faf328ce5c253f4b6b3462402634e64ce8caefeb18428c2dcb4d454ee996

  • SHA512

    1a33ca90af589f6b8ec0d41836a96c5d1d712fd01818d44c096db9839e7f8e873fed5d191b36911de29f1243bc260c1301328f97d7f3a5f8312ad04853db792d

Malware Config

Extracted

Family

netwire

C2

dxyasser0.zapto.org:1212

Attributes
  • activex_autorun

    false

  • activex_key

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • install_path

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • mutex

  • offline_keylogger

    true

  • password

    123

  • registry_autorun

    false

  • startup_name

  • use_mutex

    false

Signatures

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3loyaSLADo1ZNLp.exe
    "C:\Users\Admin\AppData\Local\Temp\3loyaSLADo1ZNLp.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:940
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\3loyaSLADo1ZNLp.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1492
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\CShpLsZqsIKINW.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1684
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\CShpLsZqsIKINW" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7002.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1620
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\CShpLsZqsIKINW.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1480
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:1904

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_10a2719f-ab19-452c-9537-375fecbe5f96
      MD5

      df44874327d79bd75e4264cb8dc01811

      SHA1

      1396b06debed65ea93c24998d244edebd3c0209d

      SHA256

      55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

      SHA512

      95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1abda922-9e0e-4200-89d0-60796083afcc
      MD5

      be4d72095faf84233ac17b94744f7084

      SHA1

      cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

      SHA256

      b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

      SHA512

      43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_32b21970-4839-4ac5-a2ad-cc925aecc47c
      MD5

      a725bb9fafcf91f3c6b7861a2bde6db2

      SHA1

      8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

      SHA256

      51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

      SHA512

      1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_32b21970-4839-4ac5-a2ad-cc925aecc47c
      MD5

      a725bb9fafcf91f3c6b7861a2bde6db2

      SHA1

      8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

      SHA256

      51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

      SHA512

      1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_54768dae-2e69-4664-bfff-05a4c1834695
      MD5

      d89968acfbd0cd60b51df04860d99896

      SHA1

      b3c29916ccb81ce98f95bbf3aa8a73de16298b29

      SHA256

      1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

      SHA512

      b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_60554f64-a36e-4439-8748-76f202d7cb75
      MD5

      02ff38ac870de39782aeee04d7b48231

      SHA1

      0390d39fa216c9b0ecdb38238304e518fb2b5095

      SHA256

      fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

      SHA512

      24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6ccb18ff-7a22-469e-90e7-ccc861e1432b
      MD5

      b6d38f250ccc9003dd70efd3b778117f

      SHA1

      d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

      SHA256

      4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

      SHA512

      67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7bc5ca8a-50eb-4a28-856a-31595e01418a
      MD5

      597009ea0430a463753e0f5b1d1a249e

      SHA1

      4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

      SHA256

      3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

      SHA512

      5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_85bc2d59-c653-4d5f-9ab0-ae35f416b165
      MD5

      354b8209f647a42e2ce36d8cf326cc92

      SHA1

      98c3117f797df69935f8b09fc9e95accfe3d8346

      SHA256

      feae405d288fdd38438f9d9b54f791f3ce3805f1bb88780da5aca402ad372239

      SHA512

      420be869b58e9a7a2c31f2550ac269df832935692a6431d455a10d9b426781e79d91e30ace2c465633b8a7ff2be1bf49734d8b99a390090dc4b36411d4391ff0

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_9571480c-5f22-4456-bd53-6ae03bc45f0d
      MD5

      a70ee38af4bb2b5ed3eeb7cbd1a12fa3

      SHA1

      81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

      SHA256

      dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

      SHA512

      8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_9ee6551a-8014-432e-9b09-af74d93a2f9a
      MD5

      7f79b990cb5ed648f9e583fe35527aa7

      SHA1

      71b177b48c8bd745ef02c2affad79ca222da7c33

      SHA256

      080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

      SHA512

      20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bd47eb21-a96b-4ccd-99d7-0d9f3f6c10b6
      MD5

      75a8da7754349b38d64c87c938545b1b

      SHA1

      5c28c257d51f1c1587e29164cc03ea880c21b417

      SHA256

      bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

      SHA512

      798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_c9b427a0-6073-4eb8-9b09-f8e4712d7ab5
      MD5

      5e3c7184a75d42dda1a83606a45001d8

      SHA1

      94ca15637721d88f30eb4b6220b805c5be0360ed

      SHA256

      8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

      SHA512

      fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
      MD5

      6ff1b3348302494b73cd6dc06a5804e2

      SHA1

      1da65242c587dd830c4ad949fb1528be4f5c0cb9

      SHA256

      df79ca73e3e244cdf989cd5d8541295872e380673d57b9e1262ec193a8b503c6

      SHA512

      6850857bc593215e7a3821013b7097f1fdb47bb9568bf6e35ca57ba853853fdcddd198cbbe4df1c624372594fb11f897a9280558d861c92a633a5b9520667bb3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
      MD5

      cea63430eb7d047499e46f7eed951cf6

      SHA1

      530a7e0f9eb6792efe9e80d9ce6864ec39cae5c5

      SHA256

      3f3b7c809088c15620de0c83875341ac7f53d357a1382731306b50ad03383e95

      SHA512

      16ccae5a6d5f9ec9287f36c4c128e666996574f7fa9675216ae0fd3300e50279f7af2fe2af11d5e373b88e48ab0d5a5eab2f17fd5335b7b474aa8a75c5b0909d

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
      MD5

      e3143030993527ed87586bf5f4a4b24b

      SHA1

      7f5355d313a2ca039f64cd56391c311bfdabd8f3

      SHA256

      f3359c114465f38847f9dcb6acbfb2788261648bbec5673c9175f8cdc8a932d2

      SHA512

      1f6a756a75faf752858a40631e4c2302a8e24ee63d1f3862d2987ba5536632815db0718a11aa8c1bec40395d1ff4b24774426c7208cc028e50c0a074a6935da7

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
      MD5

      10079bab745f4c9456b1756afd049391

      SHA1

      0ecd92ddf3994e858888291b42eb9007a10934cd

      SHA256

      c0479f8cf3a6a852b48537414de1e7583bbce4d032e5f27a59ae7cffaf3fc0fe

      SHA512

      5572fa6e41946309d376470eefdf52a34c453904d76bc8a2c608c505c2f56c72bbd949a6552a489584a7070740d04ecadbe7b1d9b982c97c8360d8ca937da525

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
      MD5

      43276d6d99a025b1d8562636f7b41eac

      SHA1

      b27364ac27d52222bc3bf2200337a9b20cd0258d

      SHA256

      605c43dcca8928af0af597a7076d9f11e8fc7263bc16b0529fd74a5d1d7aaf0a

      SHA512

      e91c55d73216281d7a7230bee661c0542f0c44bfe0e91825604c650497e345c20a146706f9c65feb2e376152ce71219176dfb43dd077288c2af59b6a66507d5a

    • C:\Users\Admin\AppData\Local\Temp\tmp7002.tmp
      MD5

      7b189687f69edae4cc07a1d3a0565890

      SHA1

      8d34adcd98c81697384223d183c88acdcb28f8ea

      SHA256

      dd6c4019754a679545ec2cc171f8d4f94b4fe269020ce7d1c57c23dabad90d76

      SHA512

      a2396d42d5a10fce3695d89045f2a09e0d91de9fdacf9583ab690c7eef064461f127ce7fdbf10a16746644ece9b4a602010fda216949777e1ef36d1d1fc5616b

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      620fcd3a440e43d972c5381bb56889e4

      SHA1

      6e3e49883655b0b1f627c9fd2d7dc4478f3f5f17

      SHA256

      dba2e179cd9b5b340f4f3c1cecfff121ff087a08df5d4f049660d0066946a466

      SHA512

      57648b000494872cc21d16c39e030f3c0d0601acda5e6863b91a5f7fc466116267d67a242cf30d366acb45f6001a8cd41dc695ce2dab027a141c3d30bfca0b91

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      620fcd3a440e43d972c5381bb56889e4

      SHA1

      6e3e49883655b0b1f627c9fd2d7dc4478f3f5f17

      SHA256

      dba2e179cd9b5b340f4f3c1cecfff121ff087a08df5d4f049660d0066946a466

      SHA512

      57648b000494872cc21d16c39e030f3c0d0601acda5e6863b91a5f7fc466116267d67a242cf30d366acb45f6001a8cd41dc695ce2dab027a141c3d30bfca0b91

    • memory/940-60-0x0000000000BB0000-0x0000000000BB1000-memory.dmp
      Filesize

      4KB

    • memory/940-65-0x00000000009E0000-0x0000000000A1D000-memory.dmp
      Filesize

      244KB

    • memory/940-64-0x0000000004CB0000-0x0000000004D22000-memory.dmp
      Filesize

      456KB

    • memory/940-63-0x0000000000520000-0x000000000052F000-memory.dmp
      Filesize

      60KB

    • memory/940-62-0x00000000071F0000-0x00000000071F1000-memory.dmp
      Filesize

      4KB

    • memory/1480-77-0x0000000000000000-mapping.dmp
    • memory/1480-91-0x0000000001110000-0x0000000001111000-memory.dmp
      Filesize

      4KB

    • memory/1480-88-0x0000000004A50000-0x0000000004A51000-memory.dmp
      Filesize

      4KB

    • memory/1480-89-0x0000000004A52000-0x0000000004A53000-memory.dmp
      Filesize

      4KB

    • memory/1492-82-0x0000000004840000-0x0000000004841000-memory.dmp
      Filesize

      4KB

    • memory/1492-87-0x0000000004842000-0x0000000004843000-memory.dmp
      Filesize

      4KB

    • memory/1492-66-0x0000000000000000-mapping.dmp
    • memory/1492-67-0x0000000075051000-0x0000000075053000-memory.dmp
      Filesize

      8KB

    • memory/1492-95-0x0000000005240000-0x0000000005241000-memory.dmp
      Filesize

      4KB

    • memory/1620-70-0x0000000000000000-mapping.dmp
    • memory/1684-138-0x00000000063C0000-0x00000000063C1000-memory.dmp
      Filesize

      4KB

    • memory/1684-86-0x00000000049A2000-0x00000000049A3000-memory.dmp
      Filesize

      4KB

    • memory/1684-122-0x0000000005800000-0x0000000005801000-memory.dmp
      Filesize

      4KB

    • memory/1684-100-0x0000000005710000-0x0000000005711000-memory.dmp
      Filesize

      4KB

    • memory/1684-120-0x000000007EF30000-0x000000007EF31000-memory.dmp
      Filesize

      4KB

    • memory/1684-83-0x00000000049A0000-0x00000000049A1000-memory.dmp
      Filesize

      4KB

    • memory/1684-139-0x00000000063D0000-0x00000000063D1000-memory.dmp
      Filesize

      4KB

    • memory/1684-106-0x0000000006200000-0x0000000006201000-memory.dmp
      Filesize

      4KB

    • memory/1684-68-0x0000000000000000-mapping.dmp
    • memory/1684-105-0x0000000005770000-0x0000000005771000-memory.dmp
      Filesize

      4KB

    • memory/1684-75-0x00000000049E0000-0x00000000049E1000-memory.dmp
      Filesize

      4KB

    • memory/1684-72-0x0000000000F50000-0x0000000000F51000-memory.dmp
      Filesize

      4KB

    • memory/1684-113-0x00000000062C0000-0x00000000062C1000-memory.dmp
      Filesize

      4KB

    • memory/1904-84-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1904-85-0x000000000040242D-mapping.dmp
    • memory/1904-94-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB