Analysis

  • max time kernel
    117s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    02-08-2022 18:34

General

  • Target

    e40fb6f7b8378a9d0606cfac8eb60f5d.exe

  • Size

    696KB

  • MD5

    e40fb6f7b8378a9d0606cfac8eb60f5d

  • SHA1

    b8da9767ceeec76d7b465db3ad098f740f97c35e

  • SHA256

    024720abbe74c6d8e81fb5aacde66f0526a3ed4f7300e14f0ff0599bbaa2cde0

  • SHA512

    9225c4526c93480377c1fa60021fa541014e83768ae265d76f9db5e5556e23255d0083946bdff732cd84efd1ac563cc69265131ea677804f42ec2367db2bcba0

Malware Config

Extracted

Family

netwire

C2

37.0.14.206:3384

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • install_path

    %AppData%\Install\Host.exe

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    true

  • offline_keylogger

    true

  • password

    Password234

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 12 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e40fb6f7b8378a9d0606cfac8eb60f5d.exe
    "C:\Users\Admin\AppData\Local\Temp\e40fb6f7b8378a9d0606cfac8eb60f5d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1028
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QrFwdapUjOrhP.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1104
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QrFwdapUjOrhP" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC1E9.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2004
    • C:\Users\Admin\AppData\Local\Temp\e40fb6f7b8378a9d0606cfac8eb60f5d.exe
      "C:\Users\Admin\AppData\Local\Temp\e40fb6f7b8378a9d0606cfac8eb60f5d.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1756
      • C:\Users\Admin\AppData\Roaming\Install\Host.exe
        "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1384
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QrFwdapUjOrhP.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1720
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QrFwdapUjOrhP" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7F2F.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:1948
        • C:\Users\Admin\AppData\Roaming\Install\Host.exe
          "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
          4⤵
          • Executes dropped EXE
          PID:1364

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp7F2F.tmp
    Filesize

    1KB

    MD5

    16536011020dd5593f15426ca01a2224

    SHA1

    a87575aeba790c4defb6c0c89424ad5f1fe8f87a

    SHA256

    e482d912589a9af5eebfbbafa7b03586e5fda039b01fa8213008a81b6cb32c7a

    SHA512

    a934c7bbc8a9f12236691e2783dd57c9579ecaacf43ce15b4379966a8b8e3bf82b664cf2bac172a1fd0c48de60d8313db5bec556884d224765407c1a4912b775

  • C:\Users\Admin\AppData\Local\Temp\tmpC1E9.tmp
    Filesize

    1KB

    MD5

    16536011020dd5593f15426ca01a2224

    SHA1

    a87575aeba790c4defb6c0c89424ad5f1fe8f87a

    SHA256

    e482d912589a9af5eebfbbafa7b03586e5fda039b01fa8213008a81b6cb32c7a

    SHA512

    a934c7bbc8a9f12236691e2783dd57c9579ecaacf43ce15b4379966a8b8e3bf82b664cf2bac172a1fd0c48de60d8313db5bec556884d224765407c1a4912b775

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    696KB

    MD5

    e40fb6f7b8378a9d0606cfac8eb60f5d

    SHA1

    b8da9767ceeec76d7b465db3ad098f740f97c35e

    SHA256

    024720abbe74c6d8e81fb5aacde66f0526a3ed4f7300e14f0ff0599bbaa2cde0

    SHA512

    9225c4526c93480377c1fa60021fa541014e83768ae265d76f9db5e5556e23255d0083946bdff732cd84efd1ac563cc69265131ea677804f42ec2367db2bcba0

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    696KB

    MD5

    e40fb6f7b8378a9d0606cfac8eb60f5d

    SHA1

    b8da9767ceeec76d7b465db3ad098f740f97c35e

    SHA256

    024720abbe74c6d8e81fb5aacde66f0526a3ed4f7300e14f0ff0599bbaa2cde0

    SHA512

    9225c4526c93480377c1fa60021fa541014e83768ae265d76f9db5e5556e23255d0083946bdff732cd84efd1ac563cc69265131ea677804f42ec2367db2bcba0

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    696KB

    MD5

    e40fb6f7b8378a9d0606cfac8eb60f5d

    SHA1

    b8da9767ceeec76d7b465db3ad098f740f97c35e

    SHA256

    024720abbe74c6d8e81fb5aacde66f0526a3ed4f7300e14f0ff0599bbaa2cde0

    SHA512

    9225c4526c93480377c1fa60021fa541014e83768ae265d76f9db5e5556e23255d0083946bdff732cd84efd1ac563cc69265131ea677804f42ec2367db2bcba0

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    05b1bb5c2b08ef3ec691f2199b26c509

    SHA1

    d5fb73042891dcdea939eb45e2b41cf1ebcaf91f

    SHA256

    0ea4c4dc3d33a45a4a636cc72cf5d6e87e5e24b6f8e1469ec7ed9fae1541dec4

    SHA512

    79810ae9a7c2e6cc12b0c3d643853b514f15a293862733177524423f34a3b7481d1aef8b9190777413c3949d8fe3283b8ee7933feda5598b945b3f0ff6bd1c61

  • \Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    696KB

    MD5

    e40fb6f7b8378a9d0606cfac8eb60f5d

    SHA1

    b8da9767ceeec76d7b465db3ad098f740f97c35e

    SHA256

    024720abbe74c6d8e81fb5aacde66f0526a3ed4f7300e14f0ff0599bbaa2cde0

    SHA512

    9225c4526c93480377c1fa60021fa541014e83768ae265d76f9db5e5556e23255d0083946bdff732cd84efd1ac563cc69265131ea677804f42ec2367db2bcba0

  • \Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    696KB

    MD5

    e40fb6f7b8378a9d0606cfac8eb60f5d

    SHA1

    b8da9767ceeec76d7b465db3ad098f740f97c35e

    SHA256

    024720abbe74c6d8e81fb5aacde66f0526a3ed4f7300e14f0ff0599bbaa2cde0

    SHA512

    9225c4526c93480377c1fa60021fa541014e83768ae265d76f9db5e5556e23255d0083946bdff732cd84efd1ac563cc69265131ea677804f42ec2367db2bcba0

  • memory/1028-57-0x0000000000360000-0x000000000036A000-memory.dmp
    Filesize

    40KB

  • memory/1028-58-0x0000000006170000-0x00000000061F0000-memory.dmp
    Filesize

    512KB

  • memory/1028-63-0x00000000021F0000-0x0000000002222000-memory.dmp
    Filesize

    200KB

  • memory/1028-54-0x00000000000C0000-0x0000000000174000-memory.dmp
    Filesize

    720KB

  • memory/1028-55-0x0000000076C01000-0x0000000076C03000-memory.dmp
    Filesize

    8KB

  • memory/1028-56-0x00000000003B0000-0x00000000003C6000-memory.dmp
    Filesize

    88KB

  • memory/1104-87-0x0000000074F30000-0x00000000754DB000-memory.dmp
    Filesize

    5.7MB

  • memory/1104-88-0x0000000074F30000-0x00000000754DB000-memory.dmp
    Filesize

    5.7MB

  • memory/1104-59-0x0000000000000000-mapping.dmp
  • memory/1364-114-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1364-106-0x000000000040242D-mapping.dmp
  • memory/1364-110-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1364-112-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1384-93-0x0000000005040000-0x0000000005072000-memory.dmp
    Filesize

    200KB

  • memory/1384-85-0x0000000000F70000-0x0000000001024000-memory.dmp
    Filesize

    720KB

  • memory/1384-81-0x0000000000000000-mapping.dmp
  • memory/1720-113-0x0000000073C10000-0x00000000741BB000-memory.dmp
    Filesize

    5.7MB

  • memory/1720-89-0x0000000000000000-mapping.dmp
  • memory/1720-111-0x0000000073C10000-0x00000000741BB000-memory.dmp
    Filesize

    5.7MB

  • memory/1756-74-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1756-78-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1756-75-0x000000000040242D-mapping.dmp
  • memory/1756-83-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1756-71-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1756-73-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1756-70-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1756-69-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1756-67-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1756-65-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1756-64-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1948-90-0x0000000000000000-mapping.dmp
  • memory/2004-60-0x0000000000000000-mapping.dmp