Analysis

  • max time kernel
    95s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    26-07-2022 08:56

General

  • Target

    SV887INV0383288238.exe

  • Size

    1.1MB

  • MD5

    b2699ff02475e362a07a2cbc95b2bbf2

  • SHA1

    b8bccffc99a775d6f26be87fcf4a228c74045f5e

  • SHA256

    188f5ac1494d6a38e1d18d1ae2ade944461ce8d1988d66bd6868b593ec730c82

  • SHA512

    8bce55fe742ecd03787d7df893ea86d7bdef03040c2defb15a854a3f456bb66ba209465a23b042a07cb075e0371d368e5777358125fb6ce6c6c3513bf3a3d588

Malware Config

Extracted

Family

netwire

C2

149.102.132.253:3399

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 7 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SV887INV0383288238.exe
    "C:\Users\Admin\AppData\Local\Temp\SV887INV0383288238.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\pCGhwFFQJURAgD.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1768
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pCGhwFFQJURAgD" /XML "C:\Users\Admin\AppData\Local\Temp\tmp80A5.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1764
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:524

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp80A5.tmp

      Filesize

      1KB

      MD5

      4304f8b1fe412a3e98ef81c7f7001534

      SHA1

      6ab0745e83fcd3b98a4fdf2e05f0b0f573e7d63f

      SHA256

      f7f36c305e63bfbdcf305d8321d1a31c2be7ef8b78b5594bc227e08425970c46

      SHA512

      63b8d69de4b780c2427b3572ef02e30e2134470f5f145950c0bdd4e68e35e88baaca8fcc81b43d3b64905e24a643c0ddcc01bea325f99410b98e2be203957ef5

    • memory/524-74-0x0000000000400000-0x0000000000450000-memory.dmp

      Filesize

      320KB

    • memory/524-72-0x0000000000400000-0x0000000000450000-memory.dmp

      Filesize

      320KB

    • memory/524-64-0x0000000000400000-0x0000000000450000-memory.dmp

      Filesize

      320KB

    • memory/524-65-0x0000000000400000-0x0000000000450000-memory.dmp

      Filesize

      320KB

    • memory/524-78-0x0000000000400000-0x0000000000450000-memory.dmp

      Filesize

      320KB

    • memory/524-75-0x000000000041AE7B-mapping.dmp

    • memory/524-71-0x0000000000400000-0x0000000000450000-memory.dmp

      Filesize

      320KB

    • memory/524-67-0x0000000000400000-0x0000000000450000-memory.dmp

      Filesize

      320KB

    • memory/524-69-0x0000000000400000-0x0000000000450000-memory.dmp

      Filesize

      320KB

    • memory/524-79-0x0000000000400000-0x0000000000450000-memory.dmp

      Filesize

      320KB

    • memory/1764-60-0x0000000000000000-mapping.dmp

    • memory/1768-81-0x000000006E940000-0x000000006EEEB000-memory.dmp

      Filesize

      5.7MB

    • memory/1768-59-0x0000000000000000-mapping.dmp

    • memory/1768-80-0x000000006E940000-0x000000006EEEB000-memory.dmp

      Filesize

      5.7MB

    • memory/2032-63-0x0000000004BD0000-0x0000000004C22000-memory.dmp

      Filesize

      328KB

    • memory/2032-55-0x0000000076071000-0x0000000076073000-memory.dmp

      Filesize

      8KB

    • memory/2032-56-0x0000000000410000-0x0000000000426000-memory.dmp

      Filesize

      88KB

    • memory/2032-54-0x0000000000920000-0x0000000000A42000-memory.dmp

      Filesize

      1.1MB

    • memory/2032-58-0x0000000004E10000-0x0000000004EAE000-memory.dmp

      Filesize

      632KB

    • memory/2032-57-0x00000000003B0000-0x00000000003BA000-memory.dmp

      Filesize

      40KB