Analysis

  • max time kernel
    89s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    23-07-2021 23:11

General

  • Target

    D1682AA725C47B89C2066CFEAA8B3B55.exe

  • Size

    793KB

  • MD5

    d1682aa725c47b89c2066cfeaa8b3b55

  • SHA1

    c802cfd2f442200bafaf6a5fbeb70f52ee846bb2

  • SHA256

    c539c08e04ef8ab4ee18e69ab3346214ffcbfd262679c558f7b5ca651767d61d

  • SHA512

    f33216e03bbbb28c6238c903eec0871d6ed4cf7ebe15ebd5ac0dbfd9c468e661e1ec3a9010c571b45176a549f15055b7b85e98c5a35ece4a5f22ed311943b43f

Malware Config

Extracted

Family

netwire

C2

nozomi.takanome.io:9030

hikari.takanome.io:9030

Attributes
  • activex_autorun

    false

  • activex_key

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • install_path

  • keylogger_dir

    %AppData%\Syslog\

  • lock_executable

    false

  • mutex

  • offline_keylogger

    true

  • password

    Jtenike70+

  • registry_autorun

    false

  • startup_name

  • use_mutex

    false

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\D1682AA725C47B89C2066CFEAA8B3B55.exe
    "C:\Users\Admin\AppData\Local\Temp\D1682AA725C47B89C2066CFEAA8B3B55.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1104
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Mmqcqapzpcejexxuxqnpv.vbs"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1460
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\Microsoft\Certificate.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:276
    • C:\Users\Admin\AppData\Local\Temp\aspnet_compiler.exe
      C:\Users\Admin\AppData\Local\Temp\aspnet_compiler.exe
      2⤵
      • Executes dropped EXE
      PID:836
    • C:\Users\Admin\AppData\Local\Temp\aspnet_compiler.exe
      C:\Users\Admin\AppData\Local\Temp\aspnet_compiler.exe
      2⤵
      • Executes dropped EXE
      PID:432

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_Mmqcqapzpcejexxuxqnpv.vbs
    MD5

    4731312425ffc6b6741d95c7ebcd43a3

    SHA1

    6a6c9e8827a83ed686e84f193f973ddccde0e317

    SHA256

    888321ab0fde16b2849d4b8d6b57d69c4e3e645eabe3e286e7f5f36c56a8d3e2

    SHA512

    6390e7b920765f5d951970ef323ca26cb8190725b30551a34b5725c3aec70324172e5d769d692b821d5e6f8b82b1ec13dddab0860176a20e5c674fe8029ae279

  • C:\Users\Admin\AppData\Local\Temp\aspnet_compiler.exe
    MD5

    1e98e92a982af948ee18ee819a2d8ad1

    SHA1

    6cb0bd87815118351e5e32c50b434079dfba255c

    SHA256

    235d3f96a78ce2dad584e6eb1a25fc386b3ae5e332c4d3c56f03b0a4978be778

    SHA512

    6711de2e00462c49852cee03fd8ef720310c4ffa5b3a653c08f2913a6146974f28b8a3b3ff38b3097310852a5aa3b964b77945bcefef3856911eb9acd0e42c6f

  • C:\Users\Admin\AppData\Local\Temp\aspnet_compiler.exe
    MD5

    1e98e92a982af948ee18ee819a2d8ad1

    SHA1

    6cb0bd87815118351e5e32c50b434079dfba255c

    SHA256

    235d3f96a78ce2dad584e6eb1a25fc386b3ae5e332c4d3c56f03b0a4978be778

    SHA512

    6711de2e00462c49852cee03fd8ef720310c4ffa5b3a653c08f2913a6146974f28b8a3b3ff38b3097310852a5aa3b964b77945bcefef3856911eb9acd0e42c6f

  • \Users\Admin\AppData\Local\Temp\aspnet_compiler.exe
    MD5

    1e98e92a982af948ee18ee819a2d8ad1

    SHA1

    6cb0bd87815118351e5e32c50b434079dfba255c

    SHA256

    235d3f96a78ce2dad584e6eb1a25fc386b3ae5e332c4d3c56f03b0a4978be778

    SHA512

    6711de2e00462c49852cee03fd8ef720310c4ffa5b3a653c08f2913a6146974f28b8a3b3ff38b3097310852a5aa3b964b77945bcefef3856911eb9acd0e42c6f

  • \Users\Admin\AppData\Local\Temp\aspnet_compiler.exe
    MD5

    1e98e92a982af948ee18ee819a2d8ad1

    SHA1

    6cb0bd87815118351e5e32c50b434079dfba255c

    SHA256

    235d3f96a78ce2dad584e6eb1a25fc386b3ae5e332c4d3c56f03b0a4978be778

    SHA512

    6711de2e00462c49852cee03fd8ef720310c4ffa5b3a653c08f2913a6146974f28b8a3b3ff38b3097310852a5aa3b964b77945bcefef3856911eb9acd0e42c6f

  • memory/276-87-0x0000000002750000-0x0000000002751000-memory.dmp
    Filesize

    4KB

  • memory/276-96-0x0000000005720000-0x0000000005721000-memory.dmp
    Filesize

    4KB

  • memory/276-120-0x00000000062D0000-0x00000000062D1000-memory.dmp
    Filesize

    4KB

  • memory/276-119-0x00000000062C0000-0x00000000062C1000-memory.dmp
    Filesize

    4KB

  • memory/276-105-0x0000000006180000-0x0000000006181000-memory.dmp
    Filesize

    4KB

  • memory/276-104-0x0000000006260000-0x0000000006261000-memory.dmp
    Filesize

    4KB

  • memory/276-97-0x000000007EF30000-0x000000007EF31000-memory.dmp
    Filesize

    4KB

  • memory/276-95-0x0000000005670000-0x0000000005671000-memory.dmp
    Filesize

    4KB

  • memory/276-90-0x0000000005620000-0x0000000005621000-memory.dmp
    Filesize

    4KB

  • memory/276-85-0x0000000002370000-0x0000000002FBA000-memory.dmp
    Filesize

    12.3MB

  • memory/276-80-0x0000000000000000-mapping.dmp
  • memory/276-82-0x0000000000A10000-0x0000000000A11000-memory.dmp
    Filesize

    4KB

  • memory/276-83-0x0000000004810000-0x0000000004811000-memory.dmp
    Filesize

    4KB

  • memory/276-84-0x00000000024F0000-0x00000000024F1000-memory.dmp
    Filesize

    4KB

  • memory/276-86-0x0000000002370000-0x0000000002FBA000-memory.dmp
    Filesize

    12.3MB

  • memory/432-79-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/432-76-0x000000000040242D-mapping.dmp
  • memory/432-75-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1104-59-0x00000000012F0000-0x00000000012F1000-memory.dmp
    Filesize

    4KB

  • memory/1104-61-0x0000000004C50000-0x0000000004C51000-memory.dmp
    Filesize

    4KB

  • memory/1104-62-0x0000000004C55000-0x0000000004C66000-memory.dmp
    Filesize

    68KB

  • memory/1104-63-0x0000000001290000-0x00000000012E4000-memory.dmp
    Filesize

    336KB

  • memory/1104-68-0x0000000006040000-0x00000000060AE000-memory.dmp
    Filesize

    440KB

  • memory/1460-69-0x0000000000000000-mapping.dmp
  • memory/1460-72-0x00000000753E1000-0x00000000753E3000-memory.dmp
    Filesize

    8KB