Analysis

  • max time kernel
    142s
  • max time network
    165s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    19-09-2022 05:43

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.13123.exe

  • Size

    897KB

  • MD5

    8f0455d51130bf17f17e66b57efb722f

  • SHA1

    ea74f9e0c869e62cb349bb92b830ea171fe6caf9

  • SHA256

    aa109160a7bf36d319dd778b009ccb6db1a506c5a0eebd87fa6628e9313496c5

  • SHA512

    ba9e6c954848b8a9bd763f567c0fceb2b13da94047a79d0894a9b0431fcb3bde905b88f64e614c6a231c7ebfc09f03e8003b425f26975628129609c1c885c22b

  • SSDEEP

    12288:Mfa0Kkm88qbIFM/t+fBF117PUspayEt31F+V65q63JYZJT:+rKMoJF1178U23L+V65hOZB

Malware Config

Extracted

Family

netwire

C2

podzeye2.duckdns.org:4411

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 7 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.13123.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.13123.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ErWgccDiCNcE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1768
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ErWgccDiCNcE" /XML "C:\Users\Admin\AppData\Local\Temp\tmp35C1.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2024
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:1720

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp35C1.tmp

      Filesize

      1KB

      MD5

      47b79d98e902f1ad24d69f4c45eca4f1

      SHA1

      a9391d97a6ba27f94024edd230b8879fdb994d17

      SHA256

      63c5f3d5555098eeb1a1cb8c6ba5538ec723476f87425c5e9c6f8def99e1fbdb

      SHA512

      9a8d7b273251430c5f06df12487c5f0b8f4672fad39a1632bfcda28da9e764579b713f07aa04066e9413c4046bead33f0537d9b5d8f3a7af6db62ed5665a9e61

    • memory/1720-74-0x0000000000400000-0x0000000000450000-memory.dmp

      Filesize

      320KB

    • memory/1720-67-0x0000000000400000-0x0000000000450000-memory.dmp

      Filesize

      320KB

    • memory/1720-75-0x000000000041AE7B-mapping.dmp

    • memory/1720-72-0x0000000000400000-0x0000000000450000-memory.dmp

      Filesize

      320KB

    • memory/1720-64-0x0000000000400000-0x0000000000450000-memory.dmp

      Filesize

      320KB

    • memory/1720-80-0x0000000000400000-0x0000000000450000-memory.dmp

      Filesize

      320KB

    • memory/1720-71-0x0000000000400000-0x0000000000450000-memory.dmp

      Filesize

      320KB

    • memory/1720-78-0x0000000000400000-0x0000000000450000-memory.dmp

      Filesize

      320KB

    • memory/1720-65-0x0000000000400000-0x0000000000450000-memory.dmp

      Filesize

      320KB

    • memory/1720-69-0x0000000000400000-0x0000000000450000-memory.dmp

      Filesize

      320KB

    • memory/1756-63-0x0000000007F50000-0x0000000007F9A000-memory.dmp

      Filesize

      296KB

    • memory/1756-56-0x0000000000700000-0x0000000000716000-memory.dmp

      Filesize

      88KB

    • memory/1756-55-0x0000000075141000-0x0000000075143000-memory.dmp

      Filesize

      8KB

    • memory/1756-58-0x0000000005CC0000-0x0000000005D64000-memory.dmp

      Filesize

      656KB

    • memory/1756-54-0x0000000001220000-0x0000000001306000-memory.dmp

      Filesize

      920KB

    • memory/1756-57-0x0000000000A40000-0x0000000000A4C000-memory.dmp

      Filesize

      48KB

    • memory/1768-79-0x000000006E3E0000-0x000000006E98B000-memory.dmp

      Filesize

      5.7MB

    • memory/1768-81-0x000000006E3E0000-0x000000006E98B000-memory.dmp

      Filesize

      5.7MB

    • memory/1768-59-0x0000000000000000-mapping.dmp

    • memory/2024-60-0x0000000000000000-mapping.dmp