Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    07-10-2022 13:10

General

  • Target

    9425ac2ec74d9ac879b675ada25ffd49b4d5b72804eacea57ab31669719f7b1e.exe

  • Size

    807KB

  • MD5

    e98ad81cc146f795a90c08fb481514fb

  • SHA1

    3f0074cf8ded5ef492007b3381ae9c0ef42eb7be

  • SHA256

    9425ac2ec74d9ac879b675ada25ffd49b4d5b72804eacea57ab31669719f7b1e

  • SHA512

    455722030d9e08825c9d2b5a95514ad6fb177f46717bf0044d27abbcc4c7597166ce2d758903138e9925e9725fc9a1b716a1fc0d6b7515f24447047a16bb7b9b

  • SSDEEP

    12288:+xEdknAFT9qyhDLtLd/o4SzBmAYMueHxADqjJ5n:/DhDJLO4SzBmAYMFjr

Malware Config

Extracted

Family

netwire

C2

37.0.14.206:3384

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • install_path

    %AppData%\Install\Host.exe

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    true

  • offline_keylogger

    true

  • password

    Password234

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 11 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9425ac2ec74d9ac879b675ada25ffd49b4d5b72804eacea57ab31669719f7b1e.exe
    "C:\Users\Admin\AppData\Local\Temp\9425ac2ec74d9ac879b675ada25ffd49b4d5b72804eacea57ab31669719f7b1e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PbPgJXRhYzvGb" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9520.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:784
    • C:\Users\Admin\AppData\Local\Temp\9425ac2ec74d9ac879b675ada25ffd49b4d5b72804eacea57ab31669719f7b1e.exe
      "{path}"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1880
      • C:\Users\Admin\AppData\Roaming\Install\Host.exe
        "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1488
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PbPgJXRhYzvGb" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2E0.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:900
        • C:\Users\Admin\AppData\Roaming\Install\Host.exe
          "{path}"
          4⤵
          • Executes dropped EXE
          PID:1612
        • C:\Users\Admin\AppData\Roaming\Install\Host.exe
          "{path}"
          4⤵
          • Executes dropped EXE
          PID:1632

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp2E0.tmp
    Filesize

    1KB

    MD5

    e819962d4e65e4cd4559e7cbb8ebf834

    SHA1

    e18b7a0f00bfc0a42b822e629b006d25e8db6b5e

    SHA256

    ec57f562e7439df80ff289bc8c34f8af45f44edbc6871cb90c792778aaf82d61

    SHA512

    6b5874d9a491db8c335591ba45292f34883b1664b72e3bbff8e7a374e0f95ba6793095864072b2d22b7ff937b420bef06c1e87c1e9fec60ec8f88195975bcc5b

  • C:\Users\Admin\AppData\Local\Temp\tmp9520.tmp
    Filesize

    1KB

    MD5

    e819962d4e65e4cd4559e7cbb8ebf834

    SHA1

    e18b7a0f00bfc0a42b822e629b006d25e8db6b5e

    SHA256

    ec57f562e7439df80ff289bc8c34f8af45f44edbc6871cb90c792778aaf82d61

    SHA512

    6b5874d9a491db8c335591ba45292f34883b1664b72e3bbff8e7a374e0f95ba6793095864072b2d22b7ff937b420bef06c1e87c1e9fec60ec8f88195975bcc5b

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    807KB

    MD5

    e98ad81cc146f795a90c08fb481514fb

    SHA1

    3f0074cf8ded5ef492007b3381ae9c0ef42eb7be

    SHA256

    9425ac2ec74d9ac879b675ada25ffd49b4d5b72804eacea57ab31669719f7b1e

    SHA512

    455722030d9e08825c9d2b5a95514ad6fb177f46717bf0044d27abbcc4c7597166ce2d758903138e9925e9725fc9a1b716a1fc0d6b7515f24447047a16bb7b9b

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    807KB

    MD5

    e98ad81cc146f795a90c08fb481514fb

    SHA1

    3f0074cf8ded5ef492007b3381ae9c0ef42eb7be

    SHA256

    9425ac2ec74d9ac879b675ada25ffd49b4d5b72804eacea57ab31669719f7b1e

    SHA512

    455722030d9e08825c9d2b5a95514ad6fb177f46717bf0044d27abbcc4c7597166ce2d758903138e9925e9725fc9a1b716a1fc0d6b7515f24447047a16bb7b9b

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    807KB

    MD5

    e98ad81cc146f795a90c08fb481514fb

    SHA1

    3f0074cf8ded5ef492007b3381ae9c0ef42eb7be

    SHA256

    9425ac2ec74d9ac879b675ada25ffd49b4d5b72804eacea57ab31669719f7b1e

    SHA512

    455722030d9e08825c9d2b5a95514ad6fb177f46717bf0044d27abbcc4c7597166ce2d758903138e9925e9725fc9a1b716a1fc0d6b7515f24447047a16bb7b9b

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    807KB

    MD5

    e98ad81cc146f795a90c08fb481514fb

    SHA1

    3f0074cf8ded5ef492007b3381ae9c0ef42eb7be

    SHA256

    9425ac2ec74d9ac879b675ada25ffd49b4d5b72804eacea57ab31669719f7b1e

    SHA512

    455722030d9e08825c9d2b5a95514ad6fb177f46717bf0044d27abbcc4c7597166ce2d758903138e9925e9725fc9a1b716a1fc0d6b7515f24447047a16bb7b9b

  • \Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    807KB

    MD5

    e98ad81cc146f795a90c08fb481514fb

    SHA1

    3f0074cf8ded5ef492007b3381ae9c0ef42eb7be

    SHA256

    9425ac2ec74d9ac879b675ada25ffd49b4d5b72804eacea57ab31669719f7b1e

    SHA512

    455722030d9e08825c9d2b5a95514ad6fb177f46717bf0044d27abbcc4c7597166ce2d758903138e9925e9725fc9a1b716a1fc0d6b7515f24447047a16bb7b9b

  • memory/784-59-0x0000000000000000-mapping.dmp
  • memory/900-83-0x0000000000000000-mapping.dmp
  • memory/1184-58-0x0000000000670000-0x000000000069E000-memory.dmp
    Filesize

    184KB

  • memory/1184-54-0x0000000000E00000-0x0000000000ED0000-memory.dmp
    Filesize

    832KB

  • memory/1184-57-0x0000000004CA0000-0x0000000004D1E000-memory.dmp
    Filesize

    504KB

  • memory/1184-56-0x00000000003F0000-0x0000000000410000-memory.dmp
    Filesize

    128KB

  • memory/1184-55-0x0000000075A11000-0x0000000075A13000-memory.dmp
    Filesize

    8KB

  • memory/1488-78-0x0000000000000000-mapping.dmp
  • memory/1488-81-0x0000000001240000-0x0000000001310000-memory.dmp
    Filesize

    832KB

  • memory/1632-101-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1632-97-0x000000000040242D-mapping.dmp
  • memory/1632-102-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1880-61-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1880-76-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1880-75-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1880-72-0x000000000040242D-mapping.dmp
  • memory/1880-71-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1880-70-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1880-68-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1880-67-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1880-66-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1880-64-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1880-62-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB