Analysis

  • max time kernel
    142s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    03-08-2022 04:18

General

  • Target

    SV38848934334.exe

  • Size

    1.3MB

  • MD5

    2c9e24d3c041a463e8bb0d9d98606b21

  • SHA1

    90a5098f8bf91b22b9688feeeb536ac1c0c7d4bb

  • SHA256

    a1bc1aba176e99f0531b911a04d6c636ef21dab12d24026c672829d0c624e16e

  • SHA512

    6fdf27ed733353d7cf81de4acdd3601859bbe47bbbeadaf0931bfd8c35ab6ebff237d1df8ce4d0f6b27457537a78cce3742e0d2b8c56e722e43c75af39a04e2a

Malware Config

Extracted

Family

netwire

C2

xman2.duckdns.org:4433

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 7 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SV38848934334.exe
    "C:\Users\Admin\AppData\Local\Temp\SV38848934334.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QJxDsYCpllUT.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1628
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QJxDsYCpllUT" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDE8D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1564
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:776
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        2⤵
          PID:584

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Scripting

      1
      T1064

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmpDE8D.tmp
        Filesize

        1KB

        MD5

        bc89a8fd7b5bc46ca34ddb1d48ca73bf

        SHA1

        522c6e5c677a5c805e63abea0527dcab1e9b20d4

        SHA256

        71ee32704c2a4cf6bdfd34ea442f961579dbd1385043bcc17dc0d8060de8d867

        SHA512

        d7bda6886a0b33d5317d04e97ab5e9747a46c80773e9bc8a479a5ec9f16a4bab62f76e6ee9942ef3913dec65b53c9d305a011096e7621d0759076f869ef52a96

      • memory/584-74-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/584-69-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/584-64-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/584-80-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/584-65-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/584-78-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/584-75-0x000000000041AE7B-mapping.dmp
      • memory/584-67-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/584-72-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/584-71-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/1564-60-0x0000000000000000-mapping.dmp
      • memory/1628-79-0x000000006F220000-0x000000006F7CB000-memory.dmp
        Filesize

        5.7MB

      • memory/1628-81-0x000000006F220000-0x000000006F7CB000-memory.dmp
        Filesize

        5.7MB

      • memory/1628-59-0x0000000000000000-mapping.dmp
      • memory/2012-63-0x0000000004E80000-0x0000000004ED4000-memory.dmp
        Filesize

        336KB

      • memory/2012-54-0x0000000000110000-0x000000000025A000-memory.dmp
        Filesize

        1.3MB

      • memory/2012-55-0x0000000075A81000-0x0000000075A83000-memory.dmp
        Filesize

        8KB

      • memory/2012-56-0x00000000006D0000-0x00000000006E6000-memory.dmp
        Filesize

        88KB

      • memory/2012-58-0x000000000A410000-0x000000000A4B0000-memory.dmp
        Filesize

        640KB

      • memory/2012-57-0x00000000006E0000-0x00000000006EA000-memory.dmp
        Filesize

        40KB