Analysis

  • max time kernel
    67s
  • max time network
    81s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    01-08-2022 05:28

General

  • Target

    INV03483287732.exe

  • Size

    776KB

  • MD5

    47bae5149fb9832906bf16c11296eb5e

  • SHA1

    df8c1b31cfe3d63ec5252e86296bc62efceafc05

  • SHA256

    f310b643bdb799627e5b28339b5f455129d61bfd4fb50bdc802b052038c7eb1a

  • SHA512

    032f6363b9bf234a24105164eda3aa6b047ca9abcbf8ae7b7640087c201847cc87fa5082f8526357f0b1bbb9216ac582344c3498805aa8ab2810ca114ae0ec26

Malware Config

Extracted

Family

netwire

C2

149.102.132.253:3399

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 7 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INV03483287732.exe
    "C:\Users\Admin\AppData\Local\Temp\INV03483287732.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1448
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qdrQEmCoUNC.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1728
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qdrQEmCoUNC" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF538.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1056
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:1468

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpF538.tmp
      Filesize

      1KB

      MD5

      3fbf0722484b974ab2440eef6814936e

      SHA1

      390546dfcea117c05e4173850195cfb8b3b73e3e

      SHA256

      b6fcd270c233f921b0b6a93a6124d204ff965b958ae26ce4330aa56fdbf6923e

      SHA512

      a059e0eae479df31e8516aaa5f8d0bc92e260ae178f669a7f0fc7da723d1ae92c3c3a0163edb5304d66f51df26863417320943bf2448c76a7daadf055ce23c5b

    • memory/1056-60-0x0000000000000000-mapping.dmp
    • memory/1448-63-0x0000000002270000-0x00000000022BC000-memory.dmp
      Filesize

      304KB

    • memory/1448-55-0x0000000076601000-0x0000000076603000-memory.dmp
      Filesize

      8KB

    • memory/1448-56-0x0000000000430000-0x0000000000446000-memory.dmp
      Filesize

      88KB

    • memory/1448-57-0x0000000000440000-0x000000000044A000-memory.dmp
      Filesize

      40KB

    • memory/1448-58-0x000000000A6C0000-0x000000000A758000-memory.dmp
      Filesize

      608KB

    • memory/1448-54-0x0000000000BD0000-0x0000000000C98000-memory.dmp
      Filesize

      800KB

    • memory/1468-74-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1468-64-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1468-65-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1468-67-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1468-69-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1468-71-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1468-72-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1468-75-0x000000000041AE7B-mapping.dmp
    • memory/1468-78-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1468-80-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1728-59-0x0000000000000000-mapping.dmp
    • memory/1728-79-0x000000006ECF0000-0x000000006F29B000-memory.dmp
      Filesize

      5.7MB