Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 09:24

General

  • Target

    P0 200522-5PRD024.exe

  • Size

    834KB

  • MD5

    8968318de8888badcd0dd9b320bb3ee6

  • SHA1

    a6dc14ab8ed7cbbc9cc60316dc6f804850fcc82b

  • SHA256

    ab50301ca528c2cee1ed6d8ea39ceed66548cc2f8418d6487573c418dbf1a824

  • SHA512

    ac6ebb7c7e185b6b9c2c66cc85404f6fca734a4a4e6ab45df84f7185a4792f61964fbdf103131b0047031e65cc192da8539d9ba2fd5077ab675e0b4371a6e458

Malware Config

Extracted

Family

netwire

C2

nowancenorly.ddns.net:6969

Attributes
  • activex_autorun

    false

  • activex_key

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • install_path

  • keylogger_dir

  • lock_executable

    false

  • mutex

    pYeAqduB

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • startup_name

    ��9C��ο$75�O�h

  • use_mutex

    false

Signatures

  • NetWire RAT payload 8 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\P0 200522-5PRD024.exe
    "C:\Users\Admin\AppData\Local\Temp\P0 200522-5PRD024.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:784
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\P0 200522-5PRD024.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1620
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TEKkmyaWugmdb.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2032
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TEKkmyaWugmdb" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC6BA.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2004
    • C:\Users\Admin\AppData\Local\Temp\P0 200522-5PRD024.exe
      "C:\Users\Admin\AppData\Local\Temp\P0 200522-5PRD024.exe"
      2⤵
        PID:636
      • C:\Users\Admin\AppData\Local\Temp\P0 200522-5PRD024.exe
        "C:\Users\Admin\AppData\Local\Temp\P0 200522-5PRD024.exe"
        2⤵
          PID:1952
        • C:\Users\Admin\AppData\Local\Temp\P0 200522-5PRD024.exe
          "C:\Users\Admin\AppData\Local\Temp\P0 200522-5PRD024.exe"
          2⤵
            PID:1968

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmpC6BA.tmp
          Filesize

          1KB

          MD5

          d89f9888a2ac60028fa4dd1e861a9960

          SHA1

          af43916ffaa89113dc8f27463fc0acbe9c757771

          SHA256

          7c5f87a598233a1112b384067dbe09f1178796e49210d76a39d34d5b5044b470

          SHA512

          c1fd99d1b184b99dc75a317f0f0bdcd4d24fefbfc0f0a1eef8d43dacef4eecd84b1bc5ac2168ed3d9cf7e7af059fadb65d3dce681bd3c5181edf0000c709cf25

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
          Filesize

          7KB

          MD5

          6871aa2306e0d17559afc8a8bb09e2d0

          SHA1

          29f21d274269ab794ecd2fc86bea1c2b570abf74

          SHA256

          af7fc16654d6cb4fb93c1bc1c59b71e89a82dab4d276a9d1f1ee5073ccbcda8d

          SHA512

          7fc038ccd2035df79f3546bcc79e0ce2c55986a70ef686ee733348a005f769649f88d5c9cba5816048557b3beceaea9bf57c5597cab05c5f1b0bba7616fdffb7

        • memory/784-54-0x00000000001D0000-0x00000000002A6000-memory.dmp
          Filesize

          856KB

        • memory/784-55-0x0000000075701000-0x0000000075703000-memory.dmp
          Filesize

          8KB

        • memory/784-56-0x0000000000430000-0x000000000043E000-memory.dmp
          Filesize

          56KB

        • memory/784-57-0x00000000079F0000-0x0000000007A8E000-memory.dmp
          Filesize

          632KB

        • memory/784-65-0x0000000004980000-0x0000000004986000-memory.dmp
          Filesize

          24KB

        • memory/784-66-0x00000000070A0000-0x00000000070E4000-memory.dmp
          Filesize

          272KB

        • memory/1620-58-0x0000000000000000-mapping.dmp
        • memory/1620-84-0x000000006CC40000-0x000000006D1EB000-memory.dmp
          Filesize

          5.7MB

        • memory/1620-83-0x000000006CC40000-0x000000006D1EB000-memory.dmp
          Filesize

          5.7MB

        • memory/1968-77-0x0000000000400000-0x0000000000444000-memory.dmp
          Filesize

          272KB

        • memory/1968-67-0x0000000000400000-0x0000000000444000-memory.dmp
          Filesize

          272KB

        • memory/1968-70-0x0000000000400000-0x0000000000444000-memory.dmp
          Filesize

          272KB

        • memory/1968-71-0x0000000000400000-0x0000000000444000-memory.dmp
          Filesize

          272KB

        • memory/1968-73-0x0000000000400000-0x0000000000444000-memory.dmp
          Filesize

          272KB

        • memory/1968-74-0x0000000000400000-0x0000000000444000-memory.dmp
          Filesize

          272KB

        • memory/1968-76-0x0000000000400000-0x0000000000444000-memory.dmp
          Filesize

          272KB

        • memory/1968-68-0x0000000000400000-0x0000000000444000-memory.dmp
          Filesize

          272KB

        • memory/1968-79-0x00000000004014C0-mapping.dmp
        • memory/1968-78-0x0000000000400000-0x0000000000444000-memory.dmp
          Filesize

          272KB

        • memory/1968-82-0x0000000000400000-0x0000000000444000-memory.dmp
          Filesize

          272KB

        • memory/1968-86-0x0000000000400000-0x0000000000444000-memory.dmp
          Filesize

          272KB

        • memory/2004-61-0x0000000000000000-mapping.dmp
        • memory/2032-60-0x0000000000000000-mapping.dmp
        • memory/2032-85-0x000000006CC40000-0x000000006D1EB000-memory.dmp
          Filesize

          5.7MB