Analysis

  • max time kernel
    140s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    04-10-2022 12:24

General

  • Target

    vzuxPoloYvScgJV.exe

  • Size

    1.1MB

  • MD5

    6c93ca9c9d19004b46f029692b09e7b5

  • SHA1

    82c7d61220865f4977411eb0e95974eb4d7d06b6

  • SHA256

    af41bf8b0ab05a8ce14042fafb5e3e1e126573b605bad6ce258c7780ee374990

  • SHA512

    0865297e7937c89195e6702b38f9e09dda32b66e405af255938a5e41598c73edda0e74b4dc85e9a243b6aa1d7c7a7ecf92177d5337196f277b461aa50f12504b

  • SSDEEP

    24576:oqOo1rBbiH40p9LlWhZkzj9FCrxGf68MF1Ao76mZDQ:oq1Lt0XVzTaYf68Mz7Z

Malware Config

Extracted

Family

netwire

C2

212.193.29.37:3030

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    client

  • install_path

    %AppData%\Install\Host.exe

  • lock_executable

    false

  • mutex

    xcCpnqVL

  • offline_keylogger

    false

  • password

    123456

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 10 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\vzuxPoloYvScgJV.exe
    "C:\Users\Admin\AppData\Local\Temp\vzuxPoloYvScgJV.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1384
    • C:\Users\Admin\AppData\Local\Temp\vzuxPoloYvScgJV.exe
      "C:\Users\Admin\AppData\Local\Temp\vzuxPoloYvScgJV.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:952
      • C:\Users\Admin\AppData\Roaming\Install\Host.exe
        "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:820
        • C:\Users\Admin\AppData\Roaming\Install\Host.exe
          "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          PID:1328

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    1.1MB

    MD5

    6c93ca9c9d19004b46f029692b09e7b5

    SHA1

    82c7d61220865f4977411eb0e95974eb4d7d06b6

    SHA256

    af41bf8b0ab05a8ce14042fafb5e3e1e126573b605bad6ce258c7780ee374990

    SHA512

    0865297e7937c89195e6702b38f9e09dda32b66e405af255938a5e41598c73edda0e74b4dc85e9a243b6aa1d7c7a7ecf92177d5337196f277b461aa50f12504b

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    1.1MB

    MD5

    6c93ca9c9d19004b46f029692b09e7b5

    SHA1

    82c7d61220865f4977411eb0e95974eb4d7d06b6

    SHA256

    af41bf8b0ab05a8ce14042fafb5e3e1e126573b605bad6ce258c7780ee374990

    SHA512

    0865297e7937c89195e6702b38f9e09dda32b66e405af255938a5e41598c73edda0e74b4dc85e9a243b6aa1d7c7a7ecf92177d5337196f277b461aa50f12504b

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    1.1MB

    MD5

    6c93ca9c9d19004b46f029692b09e7b5

    SHA1

    82c7d61220865f4977411eb0e95974eb4d7d06b6

    SHA256

    af41bf8b0ab05a8ce14042fafb5e3e1e126573b605bad6ce258c7780ee374990

    SHA512

    0865297e7937c89195e6702b38f9e09dda32b66e405af255938a5e41598c73edda0e74b4dc85e9a243b6aa1d7c7a7ecf92177d5337196f277b461aa50f12504b

  • \Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    1.1MB

    MD5

    6c93ca9c9d19004b46f029692b09e7b5

    SHA1

    82c7d61220865f4977411eb0e95974eb4d7d06b6

    SHA256

    af41bf8b0ab05a8ce14042fafb5e3e1e126573b605bad6ce258c7780ee374990

    SHA512

    0865297e7937c89195e6702b38f9e09dda32b66e405af255938a5e41598c73edda0e74b4dc85e9a243b6aa1d7c7a7ecf92177d5337196f277b461aa50f12504b

  • \Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    1.1MB

    MD5

    6c93ca9c9d19004b46f029692b09e7b5

    SHA1

    82c7d61220865f4977411eb0e95974eb4d7d06b6

    SHA256

    af41bf8b0ab05a8ce14042fafb5e3e1e126573b605bad6ce258c7780ee374990

    SHA512

    0865297e7937c89195e6702b38f9e09dda32b66e405af255938a5e41598c73edda0e74b4dc85e9a243b6aa1d7c7a7ecf92177d5337196f277b461aa50f12504b

  • memory/820-81-0x0000000000980000-0x0000000000AA6000-memory.dmp
    Filesize

    1.1MB

  • memory/820-77-0x0000000000000000-mapping.dmp
  • memory/952-60-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/952-65-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/952-67-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/952-68-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/952-70-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/952-71-0x000000000041AE7B-mapping.dmp
  • memory/952-74-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/952-61-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/952-63-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/952-79-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1328-94-0x000000000041AE7B-mapping.dmp
  • memory/1328-99-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1328-98-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1384-54-0x00000000013A0000-0x00000000014C6000-memory.dmp
    Filesize

    1.1MB

  • memory/1384-56-0x00000000004F0000-0x0000000000504000-memory.dmp
    Filesize

    80KB

  • memory/1384-57-0x0000000000500000-0x000000000050C000-memory.dmp
    Filesize

    48KB

  • memory/1384-55-0x0000000076701000-0x0000000076703000-memory.dmp
    Filesize

    8KB

  • memory/1384-58-0x0000000005A40000-0x0000000005B20000-memory.dmp
    Filesize

    896KB

  • memory/1384-59-0x0000000005C40000-0x0000000005CCA000-memory.dmp
    Filesize

    552KB