Analysis

  • max time kernel
    111s
  • max time network
    99s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-08-2022 07:34

General

  • Target

    SecuriteInfo.com.W32.AIDetectNet.01.19584.32625.exe

  • Size

    654KB

  • MD5

    a17902e9a7c106b2458af41fd95f24dd

  • SHA1

    c26e7c7e02c26855794b35d6a129c1f4d947b456

  • SHA256

    ff522148c553515ff4fcec77ffa6e2140c1c8faae3006133f5b82a0f1b8019dd

  • SHA512

    2eee0677b074e941f2de9d8a1f87705c49d95669f063f94a054461e54eb1f1543bf5a298088277666b5ce3e7497ef523286155c143d9da21770ede845bc7c3be

  • SSDEEP

    12288:wLW0F75eKie0l5S1XE4DR/RtgGAL9Tq6EujC7YBHuyvo12aSvPCZm08WKBZU2/:wNZ5Tif5ODRZtYBlE0wSH2gaEqs9WKrU

Malware Config

Extracted

Family

netwire

C2

212.193.30.230:3363

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password@2

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 9 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.19584.32625.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.19584.32625.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\NKcvlZ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1532
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NKcvlZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBC6D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:844
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.19584.32625.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.19584.32625.exe"
      2⤵
        PID:1752

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpBC6D.tmp
      Filesize

      1KB

      MD5

      bc808a8c7b6ed397bf9f396faeebd1df

      SHA1

      9c0966d7223d95d964aea648fdb49f7d6193791f

      SHA256

      a4ff9494a7c9a1f3aabc2eb6a1253fa5c1a0b8a908a748b44a8938ba1087229f

      SHA512

      3d28724727c37b78be5d45f59a40763c3c6490ce10a2e218680b2806db13afaff8065db4a4bd6546770e17c931eb990d844a9d8f89129c7a630b9d9742a731c7

    • memory/844-61-0x0000000000000000-mapping.dmp
    • memory/1532-59-0x0000000000000000-mapping.dmp
    • memory/1532-81-0x000000006EA50000-0x000000006EFFB000-memory.dmp
      Filesize

      5.7MB

    • memory/1532-79-0x000000006EA50000-0x000000006EFFB000-memory.dmp
      Filesize

      5.7MB

    • memory/1752-65-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1752-78-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1752-82-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1752-80-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1752-64-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1752-75-0x000000000040242D-mapping.dmp
    • memory/1752-71-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1752-70-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1752-69-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1752-67-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1752-73-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1752-74-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1968-54-0x0000000000BD0000-0x0000000000C7A000-memory.dmp
      Filesize

      680KB

    • memory/1968-58-0x00000000058E0000-0x000000000596E000-memory.dmp
      Filesize

      568KB

    • memory/1968-56-0x0000000000340000-0x0000000000358000-memory.dmp
      Filesize

      96KB

    • memory/1968-63-0x0000000005970000-0x00000000059A6000-memory.dmp
      Filesize

      216KB

    • memory/1968-55-0x0000000076141000-0x0000000076143000-memory.dmp
      Filesize

      8KB

    • memory/1968-57-0x0000000000490000-0x000000000049C000-memory.dmp
      Filesize

      48KB