Analysis

  • max time kernel
    150s
  • max time network
    193s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    01-07-2022 02:03

General

  • Target

    3f4db563fac37765d5f612bb244a4c85b2c908449a9bd317bb1842e385e8293d.exe

  • Size

    371KB

  • MD5

    f580d7dc4241c8be26ba058a74678661

  • SHA1

    efa6811c33a36c189c980d6564b9aeba4f66bc05

  • SHA256

    3f4db563fac37765d5f612bb244a4c85b2c908449a9bd317bb1842e385e8293d

  • SHA512

    7556217dfb94d4954c7c7bed8f3783e5181e9207f867ac5e88e0523d6e3e09ae7bf806167ab753765bfd6389be15f9cf1a13fff69e2c2ca2b2ddb3c17fb6c3c3

Malware Config

Extracted

Family

netwire

C2

pustios.ug:6971

testingskapss.ru:6971

papapamels.ru:6971

testingskapss.su:6971

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • lock_executable

    false

  • mutex

    JTbRfkgY

  • offline_keylogger

    false

  • password

    ppF7"oRyqm

  • registry_autorun

    false

  • use_mutex

    true

Signatures

  • NetWire RAT payload 7 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NTFS ADS 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3f4db563fac37765d5f612bb244a4c85b2c908449a9bd317bb1842e385e8293d.exe
    "C:\Users\Admin\AppData\Local\Temp\3f4db563fac37765d5f612bb244a4c85b2c908449a9bd317bb1842e385e8293d.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1552
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\3f4db563fac37765d5f612bb244a4c85b2c908449a9bd317bb1842e385e8293d.exe:Zone.Identifier"
      2⤵
      • NTFS ADS
      PID:1716
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\3f4db563fac37765d5f612bb244a4c85b2c908449a9bd317bb1842e385e8293d.exe:Zone.Identifier"
      2⤵
      • NTFS ADS
      PID:1724
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\3f4db563fac37765d5f612bb244a4c85b2c908449a9bd317bb1842e385e8293d.exe" "C:\Users\Admin\AppData\Local\svsvs.exe"
      2⤵
      • NTFS ADS
      PID:692
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Local\svsvs.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:696
      • C:\Users\Admin\AppData\Local\svsvs.exe
        "C:\Users\Admin\AppData\Local\svsvs.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1132
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\svsvs.exe:Zone.Identifier"
          4⤵
          • NTFS ADS
          PID:1580
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\svsvs.exe:Zone.Identifier"
          4⤵
          • NTFS ADS
          PID:1540
        • C:\Windows\SysWOW64\svchost.exe
          "C:\Windows\system32\svchost.exe"
          4⤵
            PID:596

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\svsvs.exe
      Filesize

      371KB

      MD5

      f580d7dc4241c8be26ba058a74678661

      SHA1

      efa6811c33a36c189c980d6564b9aeba4f66bc05

      SHA256

      3f4db563fac37765d5f612bb244a4c85b2c908449a9bd317bb1842e385e8293d

      SHA512

      7556217dfb94d4954c7c7bed8f3783e5181e9207f867ac5e88e0523d6e3e09ae7bf806167ab753765bfd6389be15f9cf1a13fff69e2c2ca2b2ddb3c17fb6c3c3

    • C:\Users\Admin\AppData\Local\svsvs.exe
      Filesize

      371KB

      MD5

      f580d7dc4241c8be26ba058a74678661

      SHA1

      efa6811c33a36c189c980d6564b9aeba4f66bc05

      SHA256

      3f4db563fac37765d5f612bb244a4c85b2c908449a9bd317bb1842e385e8293d

      SHA512

      7556217dfb94d4954c7c7bed8f3783e5181e9207f867ac5e88e0523d6e3e09ae7bf806167ab753765bfd6389be15f9cf1a13fff69e2c2ca2b2ddb3c17fb6c3c3

    • \Users\Admin\AppData\Local\svsvs.exe
      Filesize

      371KB

      MD5

      f580d7dc4241c8be26ba058a74678661

      SHA1

      efa6811c33a36c189c980d6564b9aeba4f66bc05

      SHA256

      3f4db563fac37765d5f612bb244a4c85b2c908449a9bd317bb1842e385e8293d

      SHA512

      7556217dfb94d4954c7c7bed8f3783e5181e9207f867ac5e88e0523d6e3e09ae7bf806167ab753765bfd6389be15f9cf1a13fff69e2c2ca2b2ddb3c17fb6c3c3

    • memory/596-73-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/596-75-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/596-86-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/596-81-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/596-80-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/596-78-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/596-85-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/596-77-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/596-82-0x0000000000402BCB-mapping.dmp
    • memory/596-72-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/692-61-0x0000000000000000-mapping.dmp
    • memory/696-62-0x0000000000000000-mapping.dmp
    • memory/1132-67-0x0000000000BA0000-0x0000000000C00000-memory.dmp
      Filesize

      384KB

    • memory/1132-71-0x00000000042F0000-0x00000000042FC000-memory.dmp
      Filesize

      48KB

    • memory/1132-65-0x0000000000000000-mapping.dmp
    • memory/1540-70-0x0000000000000000-mapping.dmp
    • memory/1552-58-0x0000000000B40000-0x0000000000B48000-memory.dmp
      Filesize

      32KB

    • memory/1552-55-0x00000000001B0000-0x00000000001DA000-memory.dmp
      Filesize

      168KB

    • memory/1552-54-0x0000000001090000-0x00000000010F0000-memory.dmp
      Filesize

      384KB

    • memory/1552-56-0x0000000076451000-0x0000000076453000-memory.dmp
      Filesize

      8KB

    • memory/1552-60-0x0000000000B50000-0x0000000000B5C000-memory.dmp
      Filesize

      48KB

    • memory/1580-69-0x0000000000000000-mapping.dmp
    • memory/1716-57-0x0000000000000000-mapping.dmp
    • memory/1724-59-0x0000000000000000-mapping.dmp