Analysis

  • max time kernel
    298s
  • max time network
    305s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-08-2022 02:06

General

  • Target

    c94a8c659cf201ee1de19fc9a95bd13abdb17eef4805b9546b7c54996f04dbf9.exe

  • Size

    657KB

  • MD5

    0c8c56aeba6d889647f2ed68f7461ef0

  • SHA1

    4e2da2d80922f254fc5d681b6ca4cf4fe35b5163

  • SHA256

    c94a8c659cf201ee1de19fc9a95bd13abdb17eef4805b9546b7c54996f04dbf9

  • SHA512

    b11f73cfe702544757ae662ea3410df57b466e50a9177c357e1df516e949de9b8114fc6ea9364cde8dcbe6283d9c3b1d76a427f39fa8472a3984d1150d5057f0

  • SSDEEP

    12288:VCyKwhKlgghh9ejNbn5Y9KMf46aJjShRDACEkM2TgwFmki9bF:6wkyjNb5Y9KMgFoRREugCk

Malware Config

Extracted

Family

netwire

C2

185.140.53.61:3363

185.140.53.61:3365

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    move4ward

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 9 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c94a8c659cf201ee1de19fc9a95bd13abdb17eef4805b9546b7c54996f04dbf9.exe
    "C:\Users\Admin\AppData\Local\Temp\c94a8c659cf201ee1de19fc9a95bd13abdb17eef4805b9546b7c54996f04dbf9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:576
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BGieLAVcn.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1616
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BGieLAVcn" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5AAF.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1560
    • C:\Users\Admin\AppData\Local\Temp\c94a8c659cf201ee1de19fc9a95bd13abdb17eef4805b9546b7c54996f04dbf9.exe
      "C:\Users\Admin\AppData\Local\Temp\c94a8c659cf201ee1de19fc9a95bd13abdb17eef4805b9546b7c54996f04dbf9.exe"
      2⤵
        PID:1948

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp5AAF.tmp
      Filesize

      1KB

      MD5

      4db1de8d4868c4cde21f47fa2b0f87bc

      SHA1

      e9b90d4d307759ed7af0681ba765be76c6f64bf0

      SHA256

      1dcc4c368c058d61e43d9efda9808115f130fe01451ca4e037f366a32731f378

      SHA512

      f7f26df896a1769e4a08352f0efd8a81e41b67652a844d0b378de960daef58d67e08818f5b3ce56c4856ae87329bf71fa79091fc3bbf30aa7273dc5c37be0c64

    • memory/576-55-0x0000000075911000-0x0000000075913000-memory.dmp
      Filesize

      8KB

    • memory/576-56-0x00000000006B0000-0x00000000006C8000-memory.dmp
      Filesize

      96KB

    • memory/576-57-0x00000000005E0000-0x00000000005EC000-memory.dmp
      Filesize

      48KB

    • memory/576-58-0x0000000005140000-0x00000000051B4000-memory.dmp
      Filesize

      464KB

    • memory/576-63-0x0000000001380000-0x00000000013AE000-memory.dmp
      Filesize

      184KB

    • memory/576-54-0x00000000013E0000-0x000000000148A000-memory.dmp
      Filesize

      680KB

    • memory/1560-60-0x0000000000000000-mapping.dmp
    • memory/1616-80-0x00000000747E0000-0x0000000074D8B000-memory.dmp
      Filesize

      5.7MB

    • memory/1616-59-0x0000000000000000-mapping.dmp
    • memory/1616-81-0x00000000747E0000-0x0000000074D8B000-memory.dmp
      Filesize

      5.7MB

    • memory/1948-65-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1948-69-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1948-70-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1948-71-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1948-73-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1948-74-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1948-75-0x000000000040242D-mapping.dmp
    • memory/1948-78-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1948-79-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1948-67-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1948-64-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1948-82-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB