Analysis

  • max time kernel
    283s
  • max time network
    288s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-08-2022 03:07

General

  • Target

    c94a8c659cf201ee1de19fc9a95bd13abdb17eef4805b9546b7c54996f04dbf9.exe

  • Size

    657KB

  • MD5

    0c8c56aeba6d889647f2ed68f7461ef0

  • SHA1

    4e2da2d80922f254fc5d681b6ca4cf4fe35b5163

  • SHA256

    c94a8c659cf201ee1de19fc9a95bd13abdb17eef4805b9546b7c54996f04dbf9

  • SHA512

    b11f73cfe702544757ae662ea3410df57b466e50a9177c357e1df516e949de9b8114fc6ea9364cde8dcbe6283d9c3b1d76a427f39fa8472a3984d1150d5057f0

  • SSDEEP

    12288:VCyKwhKlgghh9ejNbn5Y9KMf46aJjShRDACEkM2TgwFmki9bF:6wkyjNb5Y9KMgFoRREugCk

Malware Config

Extracted

Family

netwire

C2

185.140.53.61:3363

185.140.53.61:3365

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    move4ward

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 9 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c94a8c659cf201ee1de19fc9a95bd13abdb17eef4805b9546b7c54996f04dbf9.exe
    "C:\Users\Admin\AppData\Local\Temp\c94a8c659cf201ee1de19fc9a95bd13abdb17eef4805b9546b7c54996f04dbf9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1836
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BGieLAVcn.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1240
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BGieLAVcn" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBDC4.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2024
    • C:\Users\Admin\AppData\Local\Temp\c94a8c659cf201ee1de19fc9a95bd13abdb17eef4805b9546b7c54996f04dbf9.exe
      "C:\Users\Admin\AppData\Local\Temp\c94a8c659cf201ee1de19fc9a95bd13abdb17eef4805b9546b7c54996f04dbf9.exe"
      2⤵
        PID:516

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpBDC4.tmp
      Filesize

      1KB

      MD5

      16c31850468c4d9a25cbb34c8c31ff7f

      SHA1

      9ff1d0be789104b32cc0106ad575531d8ae68f0a

      SHA256

      1d562713f1398db35641ae255d6518d24bcd3d7c66e61348505c25318c0198a7

      SHA512

      1e1a004c28244cfe10afe13ed1805a67b070f780db5bcb0e92a004008f1c66677162bdf5a2e1601b100f910f7e3ac46ae0a7771c4f973c16dfedd9d546d15b48

    • memory/516-73-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/516-64-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/516-69-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/516-67-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/516-74-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/516-75-0x000000000040242D-mapping.dmp
    • memory/516-80-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/516-71-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/516-70-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/516-65-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/516-82-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/516-78-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1240-59-0x0000000000000000-mapping.dmp
    • memory/1240-79-0x000000006E490000-0x000000006EA3B000-memory.dmp
      Filesize

      5.7MB

    • memory/1240-81-0x000000006E490000-0x000000006EA3B000-memory.dmp
      Filesize

      5.7MB

    • memory/1836-55-0x0000000075771000-0x0000000075773000-memory.dmp
      Filesize

      8KB

    • memory/1836-54-0x0000000001050000-0x00000000010FA000-memory.dmp
      Filesize

      680KB

    • memory/1836-57-0x00000000004B0000-0x00000000004BC000-memory.dmp
      Filesize

      48KB

    • memory/1836-63-0x0000000004EC0000-0x0000000004EEE000-memory.dmp
      Filesize

      184KB

    • memory/1836-56-0x0000000000490000-0x00000000004A8000-memory.dmp
      Filesize

      96KB

    • memory/1836-58-0x00000000051F0000-0x0000000005264000-memory.dmp
      Filesize

      464KB

    • memory/2024-60-0x0000000000000000-mapping.dmp