Analysis

  • max time kernel
    55s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    10-08-2022 11:44

General

  • Target

    7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe

  • Size

    877KB

  • MD5

    b9f12014018438f46d4a7e668919b370

  • SHA1

    5265ef447a377aeb380bfaa16835f9e8d1ed162a

  • SHA256

    7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d

  • SHA512

    35e024cf309ecf8190ae4b0fc8309e04554aec5fceb7d368db85b9cc5d9a089e2f566068b2de79107002fa1a72e8d68259805c55a30b4823983512b7807126d7

Malware Config

Extracted

Family

netwire

C2

194.5.98.188:3364

194.5.98.188:3366

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    j5m52xuc

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 8 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe
    "C:\Users\Admin\AppData\Local\Temp\7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:484
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GCwwHNZZQllj.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1740
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GCwwHNZZQllj" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBD38.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2008
    • C:\Users\Admin\AppData\Local\Temp\7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe
      "C:\Users\Admin\AppData\Local\Temp\7d8baae21bcb552ebcd990c0f242ad47aea319b8f3b88b6f50b3d11e65b00e6d.exe"
      2⤵
        PID:1772

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpBD38.tmp
      Filesize

      1KB

      MD5

      3e231f6b0f7f77ffc5e57ac585b3e675

      SHA1

      e56a3c1fb5099efe035ac056fae0a7c6b57b17d1

      SHA256

      7d0ad133f901cc848f68845ddc057b2e0b7fe5a20a7745dadea67f69a0ede126

      SHA512

      c77c54e6d9a64d89063bcfd8fc2910740eb69fcb43592036a7111470335004e47806945d28dd9161dec02c683beb142bc9c1bef108b22b7086c738720d507bb3

    • memory/484-54-0x0000000000950000-0x0000000000A32000-memory.dmp
      Filesize

      904KB

    • memory/484-55-0x0000000076681000-0x0000000076683000-memory.dmp
      Filesize

      8KB

    • memory/484-56-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/484-57-0x00000000007D0000-0x00000000007DC000-memory.dmp
      Filesize

      48KB

    • memory/484-58-0x0000000005C70000-0x0000000005CE8000-memory.dmp
      Filesize

      480KB

    • memory/484-63-0x0000000005BF0000-0x0000000005C28000-memory.dmp
      Filesize

      224KB

    • memory/1740-59-0x0000000000000000-mapping.dmp
    • memory/1740-80-0x000000006E900000-0x000000006EEAB000-memory.dmp
      Filesize

      5.7MB

    • memory/1740-79-0x000000006E900000-0x000000006EEAB000-memory.dmp
      Filesize

      5.7MB

    • memory/1772-65-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1772-67-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1772-69-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1772-70-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1772-71-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1772-73-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1772-74-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1772-75-0x000000000040242D-mapping.dmp
    • memory/1772-78-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1772-64-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1772-81-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/2008-61-0x0000000000000000-mapping.dmp