Analysis

  • max time kernel
    151s
  • max time network
    164s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 13:23

General

  • Target

    cnf3669009.exe

  • Size

    625KB

  • MD5

    f13aa37174903d14951c141da29ec4bc

  • SHA1

    f54aa0b0a452ffba34bb154a467dbef3bf347fd9

  • SHA256

    b5f9a952c4009061a21147103fc6d762c60e070fc588cab92846fc1c29679715

  • SHA512

    bc682d8c2fbd050a9100f5716a783580067eb553b5f7ddffe8bf39efc4e389145c104dc46c3765ac4bd3d464c891f53b1ae50dca3c2727065ffadfa932573736

Malware Config

Signatures

  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cnf3669009.exe
    "C:\Users\Admin\AppData\Local\Temp\cnf3669009.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
      "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\Caixa.pdf"
      2⤵
        PID:1352
      • C:\Users\Admin\AppData\Local\Temp\cnf3669009.exe
        "C:\Users\Admin\AppData\Local\Temp\cnf3669009.exe"
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1036
        • C:\Users\Admin\AppData\Roaming\Install\Host.exe
          "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:112
          • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
            "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\Caixa.pdf"
            4⤵
              PID:888
            • C:\Users\Admin\AppData\Roaming\Install\Host.exe
              "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
              4⤵
              • Executes dropped EXE
              • Adds Run key to start application
              PID:1144
            • C:\Users\Admin\AppData\Roaming\Install\Host.exe
              "C:\Users\Admin\AppData\Roaming\Install\Host.exe" 2 1144 7086548
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:540
        • C:\Users\Admin\AppData\Local\Temp\cnf3669009.exe
          "C:\Users\Admin\AppData\Local\Temp\cnf3669009.exe" 2 1036 7086111
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:772
          • C:\Users\Admin\AppData\Local\Temp\cnf3669009.exe
            "C:\Users\Admin\AppData\Local\Temp\cnf3669009.exe"
            3⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:1548
            • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
              "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\Caixa.pdf"
              4⤵
              • Suspicious use of SetWindowsHookEx
              PID:1556
            • C:\Users\Admin\AppData\Local\Temp\cnf3669009.exe
              "C:\Users\Admin\AppData\Local\Temp\cnf3669009.exe"
              4⤵
              • Adds Run key to start application
              PID:1164
            • C:\Users\Admin\AppData\Local\Temp\cnf3669009.exe
              "C:\Users\Admin\AppData\Local\Temp\cnf3669009.exe" 2 1164 7087297
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:1808

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\Caixa.pdf
        Filesize

        207KB

        MD5

        246222bebe4293c15d735017e635f27a

        SHA1

        9d57e7dd21ad9da29c274980cf7e0ac2ae05be19

        SHA256

        09f3e707d2854559554d317aec887c91e752e78a28caf46f24441b8884409d0d

        SHA512

        9a254cf2158a7f883a1bfdf318af39916cdc97ad39a444155bc7694c6f2078d285dee44ee67ae66db028dc84624f096edd84b629df973490caed974ed44cc611

      • C:\Users\Admin\AppData\Local\Temp\Caixa.pdf
        Filesize

        207KB

        MD5

        246222bebe4293c15d735017e635f27a

        SHA1

        9d57e7dd21ad9da29c274980cf7e0ac2ae05be19

        SHA256

        09f3e707d2854559554d317aec887c91e752e78a28caf46f24441b8884409d0d

        SHA512

        9a254cf2158a7f883a1bfdf318af39916cdc97ad39a444155bc7694c6f2078d285dee44ee67ae66db028dc84624f096edd84b629df973490caed974ed44cc611

      • C:\Users\Admin\AppData\Local\Temp\Caixa.pdf
        Filesize

        207KB

        MD5

        246222bebe4293c15d735017e635f27a

        SHA1

        9d57e7dd21ad9da29c274980cf7e0ac2ae05be19

        SHA256

        09f3e707d2854559554d317aec887c91e752e78a28caf46f24441b8884409d0d

        SHA512

        9a254cf2158a7f883a1bfdf318af39916cdc97ad39a444155bc7694c6f2078d285dee44ee67ae66db028dc84624f096edd84b629df973490caed974ed44cc611

      • C:\Users\Admin\AppData\Roaming\Install\Host.exe
        Filesize

        625KB

        MD5

        f13aa37174903d14951c141da29ec4bc

        SHA1

        f54aa0b0a452ffba34bb154a467dbef3bf347fd9

        SHA256

        b5f9a952c4009061a21147103fc6d762c60e070fc588cab92846fc1c29679715

        SHA512

        bc682d8c2fbd050a9100f5716a783580067eb553b5f7ddffe8bf39efc4e389145c104dc46c3765ac4bd3d464c891f53b1ae50dca3c2727065ffadfa932573736

      • C:\Users\Admin\AppData\Roaming\Install\Host.exe
        Filesize

        625KB

        MD5

        f13aa37174903d14951c141da29ec4bc

        SHA1

        f54aa0b0a452ffba34bb154a467dbef3bf347fd9

        SHA256

        b5f9a952c4009061a21147103fc6d762c60e070fc588cab92846fc1c29679715

        SHA512

        bc682d8c2fbd050a9100f5716a783580067eb553b5f7ddffe8bf39efc4e389145c104dc46c3765ac4bd3d464c891f53b1ae50dca3c2727065ffadfa932573736

      • C:\Users\Admin\AppData\Roaming\Install\Host.exe
        Filesize

        625KB

        MD5

        f13aa37174903d14951c141da29ec4bc

        SHA1

        f54aa0b0a452ffba34bb154a467dbef3bf347fd9

        SHA256

        b5f9a952c4009061a21147103fc6d762c60e070fc588cab92846fc1c29679715

        SHA512

        bc682d8c2fbd050a9100f5716a783580067eb553b5f7ddffe8bf39efc4e389145c104dc46c3765ac4bd3d464c891f53b1ae50dca3c2727065ffadfa932573736

      • C:\Users\Admin\AppData\Roaming\Install\Host.exe
        Filesize

        625KB

        MD5

        f13aa37174903d14951c141da29ec4bc

        SHA1

        f54aa0b0a452ffba34bb154a467dbef3bf347fd9

        SHA256

        b5f9a952c4009061a21147103fc6d762c60e070fc588cab92846fc1c29679715

        SHA512

        bc682d8c2fbd050a9100f5716a783580067eb553b5f7ddffe8bf39efc4e389145c104dc46c3765ac4bd3d464c891f53b1ae50dca3c2727065ffadfa932573736

      • \Users\Admin\AppData\Roaming\Install\Host.exe
        Filesize

        625KB

        MD5

        f13aa37174903d14951c141da29ec4bc

        SHA1

        f54aa0b0a452ffba34bb154a467dbef3bf347fd9

        SHA256

        b5f9a952c4009061a21147103fc6d762c60e070fc588cab92846fc1c29679715

        SHA512

        bc682d8c2fbd050a9100f5716a783580067eb553b5f7ddffe8bf39efc4e389145c104dc46c3765ac4bd3d464c891f53b1ae50dca3c2727065ffadfa932573736

      • \Users\Admin\AppData\Roaming\Install\Host.exe
        Filesize

        625KB

        MD5

        f13aa37174903d14951c141da29ec4bc

        SHA1

        f54aa0b0a452ffba34bb154a467dbef3bf347fd9

        SHA256

        b5f9a952c4009061a21147103fc6d762c60e070fc588cab92846fc1c29679715

        SHA512

        bc682d8c2fbd050a9100f5716a783580067eb553b5f7ddffe8bf39efc4e389145c104dc46c3765ac4bd3d464c891f53b1ae50dca3c2727065ffadfa932573736

      • memory/112-69-0x0000000000400000-0x0000000000520000-memory.dmp
        Filesize

        1.1MB

      • memory/112-66-0x0000000000000000-mapping.dmp
      • memory/112-80-0x0000000000400000-0x0000000000520000-memory.dmp
        Filesize

        1.1MB

      • memory/540-96-0x0000000000400000-0x0000000000520000-memory.dmp
        Filesize

        1.1MB

      • memory/540-77-0x0000000000000000-mapping.dmp
      • memory/540-82-0x0000000000400000-0x0000000000520000-memory.dmp
        Filesize

        1.1MB

      • memory/772-60-0x0000000000000000-mapping.dmp
      • memory/772-81-0x0000000000400000-0x0000000000520000-memory.dmp
        Filesize

        1.1MB

      • memory/772-63-0x0000000000400000-0x0000000000520000-memory.dmp
        Filesize

        1.1MB

      • memory/888-71-0x0000000000000000-mapping.dmp
      • memory/1036-57-0x000000000040242D-mapping.dmp
      • memory/1144-73-0x000000000040242D-mapping.dmp
      • memory/1164-89-0x000000000040242D-mapping.dmp
      • memory/1352-56-0x0000000000000000-mapping.dmp
      • memory/1548-85-0x0000000000400000-0x0000000000520000-memory.dmp
        Filesize

        1.1MB

      • memory/1548-83-0x0000000000000000-mapping.dmp
      • memory/1548-92-0x0000000000400000-0x0000000000520000-memory.dmp
        Filesize

        1.1MB

      • memory/1556-87-0x0000000000000000-mapping.dmp
      • memory/1668-54-0x0000000075EF1000-0x0000000075EF3000-memory.dmp
        Filesize

        8KB

      • memory/1668-55-0x0000000000400000-0x0000000000520000-memory.dmp
        Filesize

        1.1MB

      • memory/1668-62-0x0000000000400000-0x0000000000520000-memory.dmp
        Filesize

        1.1MB

      • memory/1808-91-0x0000000000000000-mapping.dmp
      • memory/1808-94-0x0000000000400000-0x0000000000520000-memory.dmp
        Filesize

        1.1MB

      • memory/1808-97-0x0000000000400000-0x0000000000520000-memory.dmp
        Filesize

        1.1MB