Analysis

  • max time kernel
    114s
  • max time network
    102s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    01-07-2022 03:22

General

  • Target

    9a467bed83e79cad5de5137aa5c956dc3dfd2297d5e400e45505b994ddab9b96.exe

  • Size

    652KB

  • MD5

    5d548ef0bc655dea29f8427b71c675e7

  • SHA1

    1252e4fcd256b45d33861383c28220cbcc478f6c

  • SHA256

    9a467bed83e79cad5de5137aa5c956dc3dfd2297d5e400e45505b994ddab9b96

  • SHA512

    cb02f742c5cf26a5a39afba5654df56f761320fe2cd1f960f4a6c8aa861c797740cb1d74e7d38fae90c4e599a6d6d1514ce79f7bb2ddb1b1e56a6456312697b4

Malware Config

Signatures

  • NetWire RAT payload 8 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NTFS ADS 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9a467bed83e79cad5de5137aa5c956dc3dfd2297d5e400e45505b994ddab9b96.exe
    "C:\Users\Admin\AppData\Local\Temp\9a467bed83e79cad5de5137aa5c956dc3dfd2297d5e400e45505b994ddab9b96.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1236
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\9a467bed83e79cad5de5137aa5c956dc3dfd2297d5e400e45505b994ddab9b96.exe:Zone.Identifier"
      2⤵
      • NTFS ADS
      PID:2036
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\9a467bed83e79cad5de5137aa5c956dc3dfd2297d5e400e45505b994ddab9b96.exe" "C:\Users\Admin\AppData\Local\scxzca.exe"
      2⤵
      • NTFS ADS
      PID:1220
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Local\scxzca.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:808
      • C:\Users\Admin\AppData\Local\scxzca.exe
        "C:\Users\Admin\AppData\Local\scxzca.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:648
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\scxzca.exe:Zone.Identifier"
          4⤵
          • NTFS ADS
          PID:1160
        • C:\Windows\SysWOW64\svchost.exe
          C:\Windows\system32\svchost.exe
          4⤵
            PID:1588

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\scxzca.exe
      Filesize

      652KB

      MD5

      5d548ef0bc655dea29f8427b71c675e7

      SHA1

      1252e4fcd256b45d33861383c28220cbcc478f6c

      SHA256

      9a467bed83e79cad5de5137aa5c956dc3dfd2297d5e400e45505b994ddab9b96

      SHA512

      cb02f742c5cf26a5a39afba5654df56f761320fe2cd1f960f4a6c8aa861c797740cb1d74e7d38fae90c4e599a6d6d1514ce79f7bb2ddb1b1e56a6456312697b4

    • C:\Users\Admin\AppData\Local\scxzca.exe
      Filesize

      652KB

      MD5

      5d548ef0bc655dea29f8427b71c675e7

      SHA1

      1252e4fcd256b45d33861383c28220cbcc478f6c

      SHA256

      9a467bed83e79cad5de5137aa5c956dc3dfd2297d5e400e45505b994ddab9b96

      SHA512

      cb02f742c5cf26a5a39afba5654df56f761320fe2cd1f960f4a6c8aa861c797740cb1d74e7d38fae90c4e599a6d6d1514ce79f7bb2ddb1b1e56a6456312697b4

    • \Users\Admin\AppData\Local\scxzca.exe
      Filesize

      652KB

      MD5

      5d548ef0bc655dea29f8427b71c675e7

      SHA1

      1252e4fcd256b45d33861383c28220cbcc478f6c

      SHA256

      9a467bed83e79cad5de5137aa5c956dc3dfd2297d5e400e45505b994ddab9b96

      SHA512

      cb02f742c5cf26a5a39afba5654df56f761320fe2cd1f960f4a6c8aa861c797740cb1d74e7d38fae90c4e599a6d6d1514ce79f7bb2ddb1b1e56a6456312697b4

    • memory/648-62-0x0000000000000000-mapping.dmp
    • memory/648-64-0x0000000000EC0000-0x0000000000F6A000-memory.dmp
      Filesize

      680KB

    • memory/808-59-0x0000000000000000-mapping.dmp
    • memory/1160-66-0x0000000000000000-mapping.dmp
    • memory/1220-58-0x0000000000000000-mapping.dmp
    • memory/1236-54-0x0000000000820000-0x00000000008CA000-memory.dmp
      Filesize

      680KB

    • memory/1236-56-0x0000000075BD1000-0x0000000075BD3000-memory.dmp
      Filesize

      8KB

    • memory/1236-55-0x0000000000490000-0x00000000004B8000-memory.dmp
      Filesize

      160KB

    • memory/1588-70-0x0000000000400000-0x0000000000425000-memory.dmp
      Filesize

      148KB

    • memory/1588-67-0x0000000000400000-0x0000000000425000-memory.dmp
      Filesize

      148KB

    • memory/1588-68-0x0000000000400000-0x0000000000425000-memory.dmp
      Filesize

      148KB

    • memory/1588-72-0x0000000000400000-0x0000000000425000-memory.dmp
      Filesize

      148KB

    • memory/1588-73-0x0000000000400000-0x0000000000425000-memory.dmp
      Filesize

      148KB

    • memory/1588-75-0x0000000000400000-0x0000000000425000-memory.dmp
      Filesize

      148KB

    • memory/1588-76-0x0000000000400000-0x0000000000425000-memory.dmp
      Filesize

      148KB

    • memory/1588-77-0x0000000000402570-mapping.dmp
    • memory/1588-80-0x0000000000400000-0x0000000000425000-memory.dmp
      Filesize

      148KB

    • memory/1588-81-0x0000000000400000-0x0000000000425000-memory.dmp
      Filesize

      148KB

    • memory/1588-82-0x0000000000400000-0x0000000000425000-memory.dmp
      Filesize

      148KB

    • memory/2036-57-0x0000000000000000-mapping.dmp