Analysis

  • max time kernel
    64s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    04-05-2022 09:12

General

  • Target

    Purchase Order NO#XL005465 pdf.exe

  • Size

    596KB

  • MD5

    422bfefe6ab8872a886c7b43a64c2375

  • SHA1

    a2311ff345e7eb8cc4ce7cc380a14cd34062b762

  • SHA256

    3a01de5d3ac9d4bc94221c451ab5fb25d154b032c7b7e8d20f5cbb380434beed

  • SHA512

    8ba97d4d10b89d0acd2864a3f44a62cdcd4e71dada6f4b67f81597d0ce940c28c145c31b5950b5efa544fbb77c1a46bfbe82c596ee94f9d8f347ab0678cd02bb

Malware Config

Signatures

  • NetWire RAT payload 7 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Purchase Order NO#XL005465 pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Purchase Order NO#XL005465 pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BTyCTg.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1620
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BTyCTg" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD9FB.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1696
    • C:\Users\Admin\AppData\Local\Temp\Purchase Order NO#XL005465 pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Purchase Order NO#XL005465 pdf.exe"
      2⤵
        PID:536

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpD9FB.tmp
      Filesize

      1KB

      MD5

      db9ef55652458e1613b006c34c5c5107

      SHA1

      534ee06dc63e71c6e2c3d0107121663187186a8b

      SHA256

      a6f9dade073c2158c351e7fa1b39ebb11b4e9e64afcb25d90062c9a1222c0feb

      SHA512

      63e43f4a9725ae7dc23b2e8a546e1d883850ddf0a28a8c353b2bbb4c331055875c86dfb0f2eb0dcf1c9632162a13f05252fcec8af638dc699ffe0107fba13f24

    • memory/536-68-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/536-71-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/536-63-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/536-70-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/536-64-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/536-77-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/536-74-0x000000000041AE7B-mapping.dmp
    • memory/536-66-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/536-79-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/536-73-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1612-55-0x0000000076531000-0x0000000076533000-memory.dmp
      Filesize

      8KB

    • memory/1612-54-0x0000000000B30000-0x0000000000BCC000-memory.dmp
      Filesize

      624KB

    • memory/1612-57-0x0000000005120000-0x00000000051AE000-memory.dmp
      Filesize

      568KB

    • memory/1612-62-0x00000000052A0000-0x00000000052EA000-memory.dmp
      Filesize

      296KB

    • memory/1612-56-0x0000000000440000-0x0000000000458000-memory.dmp
      Filesize

      96KB

    • memory/1620-58-0x0000000000000000-mapping.dmp
    • memory/1620-78-0x000000006EC20000-0x000000006F1CB000-memory.dmp
      Filesize

      5.7MB

    • memory/1696-59-0x0000000000000000-mapping.dmp