Analysis

  • max time kernel
    110s
  • max time network
    115s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    05-08-2022 12:16

General

  • Target

    a19b2cd3ea8c79684ba85dfe7167c5afa9a739cfceac75f79a9c0132ae0bc7b3.exe

  • Size

    949KB

  • MD5

    b0e74647415c0edb08b82e65aa7edd27

  • SHA1

    f9a486d9918626c73c54af54a9d9e041b141559f

  • SHA256

    a19b2cd3ea8c79684ba85dfe7167c5afa9a739cfceac75f79a9c0132ae0bc7b3

  • SHA512

    3f76cd80704cb32e5395b39b46095ab77da1883fe4110872419203f3127ed1af2580b11223cca6cd0c2ee719b0ea20f5208753cb2e98cc785ceb866859886385

Malware Config

Extracted

Family

netwire

C2

185.140.53.61:3363

185.140.53.61:3365

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    move4ward

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 9 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a19b2cd3ea8c79684ba85dfe7167c5afa9a739cfceac75f79a9c0132ae0bc7b3.exe
    "C:\Users\Admin\AppData\Local\Temp\a19b2cd3ea8c79684ba85dfe7167c5afa9a739cfceac75f79a9c0132ae0bc7b3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kgxkkKeg" /XML "C:\Users\Admin\AppData\Local\Temp\tmp82A8.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:988
    • C:\Users\Admin\AppData\Local\Temp\a19b2cd3ea8c79684ba85dfe7167c5afa9a739cfceac75f79a9c0132ae0bc7b3.exe
      "{path}"
      2⤵
        PID:848

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp82A8.tmp
      Filesize

      1KB

      MD5

      63ffa6bfa694f2ebad6f36d6ac1d7b61

      SHA1

      5227cff4e1d7f0134683413a29568684ab46b755

      SHA256

      e50a54026ece48a6dc1137334f0edd42fef567b92b6bf4c6a5dbcaaae8542a28

      SHA512

      6b0fedb9bc4cd8d46e4ba4044f359309a9a418f490d0c9f103ab8e4f9665c63bacccd664db23b57f31531acb0b6f64dbe97cb0d8fddf58ab02ea36d5f3a29809

    • memory/848-68-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/848-71-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/848-66-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/848-67-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/848-64-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/848-61-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/848-62-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/848-77-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/848-76-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/848-75-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/848-72-0x000000000040242D-mapping.dmp
    • memory/848-70-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/988-59-0x0000000000000000-mapping.dmp
    • memory/1752-55-0x0000000075DF1000-0x0000000075DF3000-memory.dmp
      Filesize

      8KB

    • memory/1752-54-0x0000000000E30000-0x0000000000F24000-memory.dmp
      Filesize

      976KB

    • memory/1752-58-0x0000000000A60000-0x0000000000A8E000-memory.dmp
      Filesize

      184KB

    • memory/1752-57-0x00000000052B0000-0x000000000532C000-memory.dmp
      Filesize

      496KB

    • memory/1752-56-0x0000000000300000-0x000000000030A000-memory.dmp
      Filesize

      40KB