Analysis

  • max time kernel
    69s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-08-2022 07:34

General

  • Target

    SecuriteInfo.com.W32.AIDetectNet.01.16866.2650.exe

  • Size

    651KB

  • MD5

    bf359b85ecb0f00dfb99f763f619f133

  • SHA1

    89b759b81d7a7d8f3d88368df9059828116cd424

  • SHA256

    791667a955fb3cb2833edfc35880b557cf53f9ecba41ac96172606b934e982ba

  • SHA512

    83222b1fa70e7465d920c55dc5b730539ad6e693eedd08cb593f8f16402c115f476f640b191e4dde19184812b5f01c0acfd05b8b9eebeb59b785be6d47ab997f

  • SSDEEP

    12288:z+0F75eai9jVBcaZaO4dZM9SNpLuuRmzODbY3Dv8Z62OMBVPM3HftGXS2E2/:zVZ5piJTC7NU+A2bYTv8U6DPmmSp

Malware Config

Extracted

Family

netwire

C2

212.193.30.230:3345

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password@9

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 9 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.16866.2650.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.16866.2650.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1824
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\CaXXGbrHOAx.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1980
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\CaXXGbrHOAx" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC534.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1932
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.16866.2650.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.16866.2650.exe"
      2⤵
        PID:564

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpC534.tmp
      Filesize

      1KB

      MD5

      e4fba143fb71d11a9587d9ae82ba1f6b

      SHA1

      698c59e761480f69aa8dbbef86f43b6d849e6d5a

      SHA256

      98f218f72a01e817dc92a741a4030d3898a2bc9eb387177f4eea18746195511f

      SHA512

      3fd862a783c3fb1bf6ccb87b04e71753a7376d7491d259291fdc0cf38f42c8313c92affe8b94c47a8d48c6b427b1a557a28509bb10e3d4de799ad099d040f5dd

    • memory/564-73-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/564-64-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/564-69-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/564-67-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/564-80-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/564-78-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/564-75-0x000000000040242D-mapping.dmp
    • memory/564-74-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/564-70-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/564-65-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/564-82-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/564-71-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1824-55-0x0000000075571000-0x0000000075573000-memory.dmp
      Filesize

      8KB

    • memory/1824-57-0x00000000003E0000-0x00000000003EC000-memory.dmp
      Filesize

      48KB

    • memory/1824-54-0x0000000000C50000-0x0000000000CF8000-memory.dmp
      Filesize

      672KB

    • memory/1824-63-0x0000000004AD0000-0x0000000004B06000-memory.dmp
      Filesize

      216KB

    • memory/1824-56-0x0000000000430000-0x0000000000448000-memory.dmp
      Filesize

      96KB

    • memory/1824-58-0x0000000005800000-0x000000000588E000-memory.dmp
      Filesize

      568KB

    • memory/1932-61-0x0000000000000000-mapping.dmp
    • memory/1980-79-0x000000006E180000-0x000000006E72B000-memory.dmp
      Filesize

      5.7MB

    • memory/1980-59-0x0000000000000000-mapping.dmp
    • memory/1980-81-0x000000006E180000-0x000000006E72B000-memory.dmp
      Filesize

      5.7MB