Analysis

  • max time kernel
    90s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-09-2022 15:51

General

  • Target

    ed653ea9035e70834c3628b8ec062da5a14d1c410bb1ae7e10e0aa486c64705e.exe

  • Size

    854KB

  • MD5

    1ba22f1a866eb06ab9c55c3dd5d75166

  • SHA1

    81b75cb53998183d5f70b28a2554752cf9501142

  • SHA256

    ed653ea9035e70834c3628b8ec062da5a14d1c410bb1ae7e10e0aa486c64705e

  • SHA512

    419f8890508f042ed5375be36927ca470fa84f549d8a3309f7d8fb543335b443da20438eb178301dd5d315621f84a808ef8554cdce9bc826b272932a16e0e7d6

  • SSDEEP

    3072:6OoqL0207vxpzIzeb3b9Jb7UY9F2dpUb4+io4cCGUVTiZyD9K2881eeeeeeeeeeK:X2z8abr9plFt7Qc7UVMyD9K288

Malware Config

Extracted

Family

netwire

C2

pino123.serveftp.com:3004

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    Mighty$

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    password1

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Drops startup file 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed653ea9035e70834c3628b8ec062da5a14d1c410bb1ae7e10e0aa486c64705e.exe
    "C:\Users\Admin\AppData\Local\Temp\ed653ea9035e70834c3628b8ec062da5a14d1c410bb1ae7e10e0aa486c64705e.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3972
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe"
      2⤵
      • NTFS ADS
      • Suspicious use of WriteProcessMemory
      PID:1436
      • C:\Windows\SysWOW64\reg.exe
        reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\FolderN\name.exe.lnk" /f
        3⤵
          PID:3100
      • C:\Users\Admin\AppData\Local\Temp\ed653ea9035e70834c3628b8ec062da5a14d1c410bb1ae7e10e0aa486c64705e.exe
        "C:\Users\Admin\AppData\Local\Temp\ed653ea9035e70834c3628b8ec062da5a14d1c410bb1ae7e10e0aa486c64705e.exe"
        2⤵
          PID:1344
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\FolderN\name.exe.bat
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4304
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 300
            3⤵
            • Delays execution with timeout.exe
            PID:4868

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\FolderN\name.exe
        Filesize

        854KB

        MD5

        1ba22f1a866eb06ab9c55c3dd5d75166

        SHA1

        81b75cb53998183d5f70b28a2554752cf9501142

        SHA256

        ed653ea9035e70834c3628b8ec062da5a14d1c410bb1ae7e10e0aa486c64705e

        SHA512

        419f8890508f042ed5375be36927ca470fa84f549d8a3309f7d8fb543335b443da20438eb178301dd5d315621f84a808ef8554cdce9bc826b272932a16e0e7d6

      • C:\Users\Admin\AppData\Roaming\FolderN\name.exe.bat
        Filesize

        201B

        MD5

        9d9b7b166f447b4f638f68f01373b335

        SHA1

        a112a069f5f149d325a2e4dbf38f0e89db8247d8

        SHA256

        7ccae4d2b1dabe635738495e89df4787e113dd99227360b4b10f57b068b6f42d

        SHA512

        7267fd2257607c9133220c46aeb7c2b7ecfbd8b3bc5b599c2ec085e2e887447062a9a8184087254574bda448e118a92d09f7259518a51a3f039e8ea775864a48

      • memory/1344-139-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/1344-136-0x0000000000000000-mapping.dmp
      • memory/1344-137-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/1344-143-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/1436-133-0x0000000000000000-mapping.dmp
      • memory/3100-134-0x0000000000000000-mapping.dmp
      • memory/3972-132-0x0000000074880000-0x0000000074E31000-memory.dmp
        Filesize

        5.7MB

      • memory/3972-144-0x0000000074880000-0x0000000074E31000-memory.dmp
        Filesize

        5.7MB

      • memory/3972-145-0x0000000074880000-0x0000000074E31000-memory.dmp
        Filesize

        5.7MB

      • memory/4304-140-0x0000000000000000-mapping.dmp
      • memory/4868-142-0x0000000000000000-mapping.dmp