Analysis

  • max time kernel
    139s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 12:03

General

  • Target

    b4342b4b5f8e08badc18fc540b8da2c526fb1b9b1988f87fd877648f53e952cd.exe

  • Size

    618KB

  • MD5

    8c55cba01db3ea37db03917b97c49b2f

  • SHA1

    e86a93f9b85527e330a2c03e01d243ce38231c09

  • SHA256

    b4342b4b5f8e08badc18fc540b8da2c526fb1b9b1988f87fd877648f53e952cd

  • SHA512

    801c578d0a5910210c16143aa1f7911a228d8f17c301773316c36b1ea42bbc9ef0c5b70cc363bcdf4df837f701f55fd23602c3fd025d70462912a6d871420efd

Malware Config

Extracted

Family

netwire

C2

fdghfghdfghjhgjkgfgjh234569.ru:6974

Attributes
  • activex_autorun

    false

  • activex_key

  • copy_executable

    false

  • delete_original

    false

  • host_id

    a2nw

  • install_path

  • keylogger_dir

  • lock_executable

    false

  • mutex

    NrPiWfVe

  • offline_keylogger

    false

  • password

    rdfs34df32sdf

  • registry_autorun

    false

  • startup_name

  • use_mutex

    true

Signatures

  • NetWire RAT payload 7 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NTFS ADS 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b4342b4b5f8e08badc18fc540b8da2c526fb1b9b1988f87fd877648f53e952cd.exe
    "C:\Users\Admin\AppData\Local\Temp\b4342b4b5f8e08badc18fc540b8da2c526fb1b9b1988f87fd877648f53e952cd.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1172
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\b4342b4b5f8e08badc18fc540b8da2c526fb1b9b1988f87fd877648f53e952cd.exe:Zone.Identifier"
      2⤵
      • NTFS ADS
      PID:1392
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\b4342b4b5f8e08badc18fc540b8da2c526fb1b9b1988f87fd877648f53e952cd.exe:Zone.Identifier"
      2⤵
      • NTFS ADS
      PID:1704
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\b4342b4b5f8e08badc18fc540b8da2c526fb1b9b1988f87fd877648f53e952cd.exe" "C:\Users\Admin\AppData\Local\sdvbcxs.exe"
      2⤵
      • NTFS ADS
      PID:2028
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Local\sdvbcxs.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1132
      • C:\Users\Admin\AppData\Local\sdvbcxs.exe
        "C:\Users\Admin\AppData\Local\sdvbcxs.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:268
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\sdvbcxs.exe:Zone.Identifier"
          4⤵
          • NTFS ADS
          PID:1056
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\sdvbcxs.exe:Zone.Identifier"
          4⤵
          • NTFS ADS
          PID:696
        • C:\Windows\SysWOW64\svchost.exe
          "C:\Windows\system32\svchost.exe"
          4⤵
            PID:2040

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\sdvbcxs.exe
      Filesize

      618KB

      MD5

      8c55cba01db3ea37db03917b97c49b2f

      SHA1

      e86a93f9b85527e330a2c03e01d243ce38231c09

      SHA256

      b4342b4b5f8e08badc18fc540b8da2c526fb1b9b1988f87fd877648f53e952cd

      SHA512

      801c578d0a5910210c16143aa1f7911a228d8f17c301773316c36b1ea42bbc9ef0c5b70cc363bcdf4df837f701f55fd23602c3fd025d70462912a6d871420efd

    • C:\Users\Admin\AppData\Local\sdvbcxs.exe
      Filesize

      618KB

      MD5

      8c55cba01db3ea37db03917b97c49b2f

      SHA1

      e86a93f9b85527e330a2c03e01d243ce38231c09

      SHA256

      b4342b4b5f8e08badc18fc540b8da2c526fb1b9b1988f87fd877648f53e952cd

      SHA512

      801c578d0a5910210c16143aa1f7911a228d8f17c301773316c36b1ea42bbc9ef0c5b70cc363bcdf4df837f701f55fd23602c3fd025d70462912a6d871420efd

    • \Users\Admin\AppData\Local\sdvbcxs.exe
      Filesize

      618KB

      MD5

      8c55cba01db3ea37db03917b97c49b2f

      SHA1

      e86a93f9b85527e330a2c03e01d243ce38231c09

      SHA256

      b4342b4b5f8e08badc18fc540b8da2c526fb1b9b1988f87fd877648f53e952cd

      SHA512

      801c578d0a5910210c16143aa1f7911a228d8f17c301773316c36b1ea42bbc9ef0c5b70cc363bcdf4df837f701f55fd23602c3fd025d70462912a6d871420efd

    • memory/268-72-0x0000000004960000-0x000000000496C000-memory.dmp
      Filesize

      48KB

    • memory/268-68-0x0000000000E50000-0x0000000000EEE000-memory.dmp
      Filesize

      632KB

    • memory/268-66-0x0000000000000000-mapping.dmp
    • memory/696-71-0x0000000000000000-mapping.dmp
    • memory/1056-70-0x0000000000000000-mapping.dmp
    • memory/1132-63-0x0000000000000000-mapping.dmp
    • memory/1172-61-0x0000000002060000-0x0000000002066000-memory.dmp
      Filesize

      24KB

    • memory/1172-54-0x0000000000210000-0x00000000002AE000-memory.dmp
      Filesize

      632KB

    • memory/1172-60-0x00000000005B0000-0x00000000005BC000-memory.dmp
      Filesize

      48KB

    • memory/1172-58-0x0000000001FA0000-0x0000000001FAA000-memory.dmp
      Filesize

      40KB

    • memory/1172-56-0x00000000755A1000-0x00000000755A3000-memory.dmp
      Filesize

      8KB

    • memory/1172-55-0x00000000003C0000-0x00000000003EC000-memory.dmp
      Filesize

      176KB

    • memory/1392-57-0x0000000000000000-mapping.dmp
    • memory/1704-59-0x0000000000000000-mapping.dmp
    • memory/2028-62-0x0000000000000000-mapping.dmp
    • memory/2040-73-0x0000000000400000-0x0000000000425000-memory.dmp
      Filesize

      148KB

    • memory/2040-74-0x0000000000400000-0x0000000000425000-memory.dmp
      Filesize

      148KB

    • memory/2040-76-0x0000000000400000-0x0000000000425000-memory.dmp
      Filesize

      148KB

    • memory/2040-78-0x0000000000400000-0x0000000000425000-memory.dmp
      Filesize

      148KB

    • memory/2040-79-0x0000000000400000-0x0000000000425000-memory.dmp
      Filesize

      148KB

    • memory/2040-81-0x0000000000400000-0x0000000000425000-memory.dmp
      Filesize

      148KB

    • memory/2040-82-0x0000000000400000-0x0000000000425000-memory.dmp
      Filesize

      148KB

    • memory/2040-83-0x0000000000402570-mapping.dmp
    • memory/2040-86-0x0000000000400000-0x0000000000425000-memory.dmp
      Filesize

      148KB

    • memory/2040-87-0x0000000000400000-0x0000000000425000-memory.dmp
      Filesize

      148KB