Analysis

  • max time kernel
    56s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    12-08-2022 15:51

General

  • Target

    1796a3be7af222b0e1ee5a5a7c08673f.exe

  • Size

    668KB

  • MD5

    1796a3be7af222b0e1ee5a5a7c08673f

  • SHA1

    ace2a70a033797be2f81c275e1918f1a84d90b36

  • SHA256

    2abcdb606044f4db592baa3f9c808bf4fcab2146c49d83ba45a4ccbb20bc8354

  • SHA512

    6b781cdc6426792056a6390b765dbfdc121af5becc83eeae77732977346ad25124d11edda2452e91e72f6d7a27699837c3975e4c4fefaa095c68ac5920998f7a

Malware Config

Extracted

Family

netwire

C2

212.193.30.230:3363

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password@2

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 8 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1796a3be7af222b0e1ee5a5a7c08673f.exe
    "C:\Users\Admin\AppData\Local\Temp\1796a3be7af222b0e1ee5a5a7c08673f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ILVIcJVytdD.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1364
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ILVIcJVytdD" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCAEE.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:844
    • C:\Users\Admin\AppData\Local\Temp\1796a3be7af222b0e1ee5a5a7c08673f.exe
      "C:\Users\Admin\AppData\Local\Temp\1796a3be7af222b0e1ee5a5a7c08673f.exe"
      2⤵
        PID:1780
      • C:\Users\Admin\AppData\Local\Temp\1796a3be7af222b0e1ee5a5a7c08673f.exe
        "C:\Users\Admin\AppData\Local\Temp\1796a3be7af222b0e1ee5a5a7c08673f.exe"
        2⤵
          PID:756

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmpCAEE.tmp
        Filesize

        1KB

        MD5

        486a00bbf2e83acb68c537e1c2b6b0c2

        SHA1

        9791057df3ee930cd72d45ff6b7e348e3eb53c2c

        SHA256

        9e59487d636d12eeabcad5e79a21e8af05162e62d7eff693ddcd3ed2200a6fbf

        SHA512

        766a4376dddace5cc6628ceed90453bc5bffd727955d5c10c3c443bfb49e9302f1bde1be3f822a432d285245464d7cd1cf54d98159f7e8d3b0e9dc58cafea240

      • memory/756-74-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/756-69-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/756-70-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/756-73-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/756-71-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/756-80-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/756-78-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/756-64-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/756-67-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/756-75-0x000000000040242D-mapping.dmp
      • memory/756-65-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/844-61-0x0000000000000000-mapping.dmp
      • memory/1364-59-0x0000000000000000-mapping.dmp
      • memory/1364-79-0x000000006E3E0000-0x000000006E98B000-memory.dmp
        Filesize

        5.7MB

      • memory/1364-81-0x000000006E3E0000-0x000000006E98B000-memory.dmp
        Filesize

        5.7MB

      • memory/1956-58-0x00000000051C0000-0x0000000005230000-memory.dmp
        Filesize

        448KB

      • memory/1956-54-0x0000000000820000-0x00000000008CE000-memory.dmp
        Filesize

        696KB

      • memory/1956-56-0x0000000000740000-0x0000000000764000-memory.dmp
        Filesize

        144KB

      • memory/1956-57-0x0000000000AA0000-0x0000000000AAC000-memory.dmp
        Filesize

        48KB

      • memory/1956-63-0x00000000050C0000-0x00000000050F0000-memory.dmp
        Filesize

        192KB

      • memory/1956-55-0x0000000075141000-0x0000000075143000-memory.dmp
        Filesize

        8KB