Analysis

  • max time kernel
    55s
  • max time network
    15s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    12-07-2021 12:54

General

  • Target

    pLL3xaRbYxcknvF.exe

  • Size

    907KB

  • MD5

    35b9bdb43146e7599d860b225e546153

  • SHA1

    f016d7b21a0d186da7868a01a9a0c42d302c8c92

  • SHA256

    55408de4977faad2d86550bfbeb67378788dbb300cf37ad4e19d05711aecb1d4

  • SHA512

    620212d5f9c1b4145912d32db40bf4becdd4d23b8d94fedbc662c059244c5fa6d73ab7c82b542cfdd884ac0641d0c4d7af151f98eeed7b0c93f74e3282987bc3

Malware Config

Extracted

Family

netwire

C2

dxyasser0.zapto.org:1212

Attributes
  • activex_autorun

    false

  • activex_key

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • install_path

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • mutex

  • offline_keylogger

    true

  • password

    123

  • registry_autorun

    false

  • startup_name

  • use_mutex

    false

Signatures

  • NetWire RAT payload 1 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\pLL3xaRbYxcknvF.exe
    "C:\Users\Admin\AppData\Local\Temp\pLL3xaRbYxcknvF.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\pLL3xaRbYxcknvF.exe"
      2⤵
        PID:1652
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
          PID:428
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          2⤵
            PID:328

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/328-67-0x0000000000400000-0x0000000000433000-memory.dmp
          Filesize

          204KB

        • memory/328-68-0x000000000040242D-mapping.dmp
        • memory/1652-65-0x0000000000000000-mapping.dmp
        • memory/1652-66-0x0000000075161000-0x0000000075163000-memory.dmp
          Filesize

          8KB

        • memory/1888-59-0x00000000003B0000-0x00000000003B1000-memory.dmp
          Filesize

          4KB

        • memory/1888-61-0x0000000007190000-0x0000000007191000-memory.dmp
          Filesize

          4KB

        • memory/1888-62-0x0000000000360000-0x000000000036F000-memory.dmp
          Filesize

          60KB

        • memory/1888-63-0x0000000004C80000-0x0000000004CF6000-memory.dmp
          Filesize

          472KB

        • memory/1888-64-0x0000000004A40000-0x0000000004A7E000-memory.dmp
          Filesize

          248KB