Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 09:25

General

  • Target

    P0 200522-5PRD024.exe

  • Size

    834KB

  • MD5

    8968318de8888badcd0dd9b320bb3ee6

  • SHA1

    a6dc14ab8ed7cbbc9cc60316dc6f804850fcc82b

  • SHA256

    ab50301ca528c2cee1ed6d8ea39ceed66548cc2f8418d6487573c418dbf1a824

  • SHA512

    ac6ebb7c7e185b6b9c2c66cc85404f6fca734a4a4e6ab45df84f7185a4792f61964fbdf103131b0047031e65cc192da8539d9ba2fd5077ab675e0b4371a6e458

Malware Config

Extracted

Family

netwire

C2

nowancenorly.ddns.net:6969

Attributes
  • activex_autorun

    false

  • activex_key

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • install_path

  • keylogger_dir

  • lock_executable

    false

  • mutex

    pYeAqduB

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • startup_name

    ��9C��ο$75�O�h

  • use_mutex

    false

Signatures

  • NetWire RAT payload 8 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\P0 200522-5PRD024.exe
    "C:\Users\Admin\AppData\Local\Temp\P0 200522-5PRD024.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:852
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\P0 200522-5PRD024.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2032
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TEKkmyaWugmdb.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2028
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TEKkmyaWugmdb" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC082.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1692
    • C:\Users\Admin\AppData\Local\Temp\P0 200522-5PRD024.exe
      "C:\Users\Admin\AppData\Local\Temp\P0 200522-5PRD024.exe"
      2⤵
        PID:1552
      • C:\Users\Admin\AppData\Local\Temp\P0 200522-5PRD024.exe
        "C:\Users\Admin\AppData\Local\Temp\P0 200522-5PRD024.exe"
        2⤵
          PID:1876

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmpC082.tmp
        Filesize

        1KB

        MD5

        d89f9888a2ac60028fa4dd1e861a9960

        SHA1

        af43916ffaa89113dc8f27463fc0acbe9c757771

        SHA256

        7c5f87a598233a1112b384067dbe09f1178796e49210d76a39d34d5b5044b470

        SHA512

        c1fd99d1b184b99dc75a317f0f0bdcd4d24fefbfc0f0a1eef8d43dacef4eecd84b1bc5ac2168ed3d9cf7e7af059fadb65d3dce681bd3c5181edf0000c709cf25

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        Filesize

        7KB

        MD5

        a7d65e87a67cfcb96435132808e55935

        SHA1

        fb55952428224f0f8b2095574a9ed685f3e71c62

        SHA256

        4ad0337d033e00fdcd2c9b548129455bd042f74eba8faa56500ba356708b3003

        SHA512

        086a9f7985d8548384488913e86d622cb5528c0762f19c886aec2dc67eac72983e201e3631db14588766cda3b94e74caa597bf8237888d45e40ad8f9bb94616b

      • memory/852-65-0x0000000000CE0000-0x0000000000CE6000-memory.dmp
        Filesize

        24KB

      • memory/852-55-0x0000000076781000-0x0000000076783000-memory.dmp
        Filesize

        8KB

      • memory/852-56-0x00000000005E0000-0x00000000005EE000-memory.dmp
        Filesize

        56KB

      • memory/852-57-0x0000000007480000-0x000000000751E000-memory.dmp
        Filesize

        632KB

      • memory/852-54-0x0000000001180000-0x0000000001256000-memory.dmp
        Filesize

        856KB

      • memory/852-66-0x0000000000E00000-0x0000000000E44000-memory.dmp
        Filesize

        272KB

      • memory/1692-61-0x0000000000000000-mapping.dmp
      • memory/1876-68-0x0000000000400000-0x0000000000444000-memory.dmp
        Filesize

        272KB

      • memory/1876-74-0x0000000000400000-0x0000000000444000-memory.dmp
        Filesize

        272KB

      • memory/1876-67-0x0000000000400000-0x0000000000444000-memory.dmp
        Filesize

        272KB

      • memory/1876-85-0x0000000000400000-0x0000000000444000-memory.dmp
        Filesize

        272KB

      • memory/1876-70-0x0000000000400000-0x0000000000444000-memory.dmp
        Filesize

        272KB

      • memory/1876-71-0x0000000000400000-0x0000000000444000-memory.dmp
        Filesize

        272KB

      • memory/1876-73-0x0000000000400000-0x0000000000444000-memory.dmp
        Filesize

        272KB

      • memory/1876-82-0x0000000000400000-0x0000000000444000-memory.dmp
        Filesize

        272KB

      • memory/1876-76-0x0000000000400000-0x0000000000444000-memory.dmp
        Filesize

        272KB

      • memory/1876-77-0x0000000000400000-0x0000000000444000-memory.dmp
        Filesize

        272KB

      • memory/1876-79-0x00000000004014C0-mapping.dmp
      • memory/1876-78-0x0000000000400000-0x0000000000444000-memory.dmp
        Filesize

        272KB

      • memory/2028-60-0x0000000000000000-mapping.dmp
      • memory/2028-83-0x000000006D020000-0x000000006D5CB000-memory.dmp
        Filesize

        5.7MB

      • memory/2032-84-0x000000006D020000-0x000000006D5CB000-memory.dmp
        Filesize

        5.7MB

      • memory/2032-58-0x0000000000000000-mapping.dmp