Analysis

  • max time kernel
    102s
  • max time network
    109s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    12-10-2022 15:58

General

  • Target

    2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe

  • Size

    660KB

  • MD5

    aa6c131a2153775c37450f522316cbef

  • SHA1

    51d28f3c179ee28a555ff78b7ba265149d1d0548

  • SHA256

    2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d

  • SHA512

    17384b95aaa87d60eecbd1fc973dc3a7c3ce26e8a356e396da12b201e3b4a3476414b30099a116355f2222d3f4b9598d898871e4b4fd94c2afa655ed89253e62

  • SSDEEP

    12288:+hM2Q557Tu3XDG26Cw6q/x0PIyGtG+x2B9DaiiVIovI0hI+Cl8x:0Q5F4G2Xw6Fe2B9eXzvx3T

Malware Config

Extracted

Family

netwire

C2

servr.jordangaming3.xyz:3370

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • install_path

    %AppData%\Install\Host.exe

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • mutex

    KmDGtNEp

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    true

  • startup_name

    Windows Defender

  • use_mutex

    true

Signatures

  • NetWire RAT payload 11 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe
    "C:\Users\Admin\AppData\Local\Temp\2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1536
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZqCpvOTXTOGWy.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1096
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZqCpvOTXTOGWy" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE7D0.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1848
    • C:\Users\Admin\AppData\Local\Temp\2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe
      "C:\Users\Admin\AppData\Local\Temp\2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:772
      • C:\Users\Admin\AppData\Roaming\Install\Host.exe
        "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
        3⤵
        • Looks for VirtualBox Guest Additions in registry
        • Executes dropped EXE
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Maps connected drives based on registry
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1984
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1668
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZqCpvOTXTOGWy.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1896
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZqCpvOTXTOGWy" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA8CE.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:1608
        • C:\Users\Admin\AppData\Roaming\Install\Host.exe
          "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          PID:1704

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

1
T1112

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpA8CE.tmp
    Filesize

    1KB

    MD5

    77ff6832ede8c5de269dccbd605af078

    SHA1

    4e15c524046172eea09449632755fa686d2335f2

    SHA256

    717ab02a1f10f9e990784c76aee37c4a1977e190e2779539d360293d8e2f6e41

    SHA512

    820ae82a28074d7dfbf40a2885f75393adeb96ec2111d9855e78f15eec054d58ff24526a274d13fcf6653d2d15fbc0c975b10ace83b87bf9829af086bfc3f0b3

  • C:\Users\Admin\AppData\Local\Temp\tmpE7D0.tmp
    Filesize

    1KB

    MD5

    77ff6832ede8c5de269dccbd605af078

    SHA1

    4e15c524046172eea09449632755fa686d2335f2

    SHA256

    717ab02a1f10f9e990784c76aee37c4a1977e190e2779539d360293d8e2f6e41

    SHA512

    820ae82a28074d7dfbf40a2885f75393adeb96ec2111d9855e78f15eec054d58ff24526a274d13fcf6653d2d15fbc0c975b10ace83b87bf9829af086bfc3f0b3

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    660KB

    MD5

    aa6c131a2153775c37450f522316cbef

    SHA1

    51d28f3c179ee28a555ff78b7ba265149d1d0548

    SHA256

    2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d

    SHA512

    17384b95aaa87d60eecbd1fc973dc3a7c3ce26e8a356e396da12b201e3b4a3476414b30099a116355f2222d3f4b9598d898871e4b4fd94c2afa655ed89253e62

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    660KB

    MD5

    aa6c131a2153775c37450f522316cbef

    SHA1

    51d28f3c179ee28a555ff78b7ba265149d1d0548

    SHA256

    2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d

    SHA512

    17384b95aaa87d60eecbd1fc973dc3a7c3ce26e8a356e396da12b201e3b4a3476414b30099a116355f2222d3f4b9598d898871e4b4fd94c2afa655ed89253e62

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    660KB

    MD5

    aa6c131a2153775c37450f522316cbef

    SHA1

    51d28f3c179ee28a555ff78b7ba265149d1d0548

    SHA256

    2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d

    SHA512

    17384b95aaa87d60eecbd1fc973dc3a7c3ce26e8a356e396da12b201e3b4a3476414b30099a116355f2222d3f4b9598d898871e4b4fd94c2afa655ed89253e62

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    c63c30b8c3f762e739ad6a83b715685d

    SHA1

    f89d554b75799920995fab7f36f123bc01899ac1

    SHA256

    6f9f1eb70bc87869bce4461b7f1213c0aea5a5eefce1acb00e7e783465dd05e7

    SHA512

    e937f3665c801fded92ee6f504243002c60f4ebc0a6a67769dcdc78581a7e7564bb58ad4328e9f6dbfc5abbe4f3334e278f26175cfb21d1198c22b77a0f0040b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    c63c30b8c3f762e739ad6a83b715685d

    SHA1

    f89d554b75799920995fab7f36f123bc01899ac1

    SHA256

    6f9f1eb70bc87869bce4461b7f1213c0aea5a5eefce1acb00e7e783465dd05e7

    SHA512

    e937f3665c801fded92ee6f504243002c60f4ebc0a6a67769dcdc78581a7e7564bb58ad4328e9f6dbfc5abbe4f3334e278f26175cfb21d1198c22b77a0f0040b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    c63c30b8c3f762e739ad6a83b715685d

    SHA1

    f89d554b75799920995fab7f36f123bc01899ac1

    SHA256

    6f9f1eb70bc87869bce4461b7f1213c0aea5a5eefce1acb00e7e783465dd05e7

    SHA512

    e937f3665c801fded92ee6f504243002c60f4ebc0a6a67769dcdc78581a7e7564bb58ad4328e9f6dbfc5abbe4f3334e278f26175cfb21d1198c22b77a0f0040b

  • \??\PIPE\srvsvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • \Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    660KB

    MD5

    aa6c131a2153775c37450f522316cbef

    SHA1

    51d28f3c179ee28a555ff78b7ba265149d1d0548

    SHA256

    2ab9934c6f1943130335ca6ca749a47b06f70b1011c480e8d194f2a0f3ac850d

    SHA512

    17384b95aaa87d60eecbd1fc973dc3a7c3ce26e8a356e396da12b201e3b4a3476414b30099a116355f2222d3f4b9598d898871e4b4fd94c2afa655ed89253e62

  • memory/772-82-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/772-87-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/772-68-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/772-70-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/772-72-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/772-74-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/772-73-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/772-76-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/772-78-0x000000000040242D-mapping.dmp
  • memory/772-67-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/772-77-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1096-83-0x000000006ECC0000-0x000000006F26B000-memory.dmp
    Filesize

    5.7MB

  • memory/1096-61-0x0000000000000000-mapping.dmp
  • memory/1096-91-0x000000006ECC0000-0x000000006F26B000-memory.dmp
    Filesize

    5.7MB

  • memory/1204-54-0x0000000010090000-0x0000000010138000-memory.dmp
    Filesize

    672KB

  • memory/1204-55-0x0000000074DE1000-0x0000000074DE3000-memory.dmp
    Filesize

    8KB

  • memory/1204-66-0x0000000005150000-0x000000000517E000-memory.dmp
    Filesize

    184KB

  • memory/1204-56-0x0000000001D30000-0x0000000001D4A000-memory.dmp
    Filesize

    104KB

  • memory/1204-57-0x0000000000530000-0x000000000053C000-memory.dmp
    Filesize

    48KB

  • memory/1204-58-0x00000000050C0000-0x000000000513E000-memory.dmp
    Filesize

    504KB

  • memory/1536-92-0x000000006ECC0000-0x000000006F26B000-memory.dmp
    Filesize

    5.7MB

  • memory/1536-59-0x0000000000000000-mapping.dmp
  • memory/1536-80-0x000000006ECC0000-0x000000006F26B000-memory.dmp
    Filesize

    5.7MB

  • memory/1608-97-0x0000000000000000-mapping.dmp
  • memory/1668-99-0x000000006F220000-0x000000006F7CB000-memory.dmp
    Filesize

    5.7MB

  • memory/1668-93-0x0000000000000000-mapping.dmp
  • memory/1668-113-0x000000006F220000-0x000000006F7CB000-memory.dmp
    Filesize

    5.7MB

  • memory/1704-115-0x000000000040242D-mapping.dmp
  • memory/1704-119-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1704-121-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1848-62-0x0000000000000000-mapping.dmp
  • memory/1896-96-0x0000000000000000-mapping.dmp
  • memory/1896-120-0x000000006F220000-0x000000006F7CB000-memory.dmp
    Filesize

    5.7MB

  • memory/1984-89-0x0000000010C50000-0x0000000010CF8000-memory.dmp
    Filesize

    672KB

  • memory/1984-85-0x0000000000000000-mapping.dmp