Analysis

  • max time kernel
    48s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    17-10-2022 12:28

General

  • Target

    SecuriteInfo.com.Trojan.PackedNET.1625.25625.exe

  • Size

    801KB

  • MD5

    d34da4146ea2abb75f74647e85e68e0b

  • SHA1

    cd0a21838295df0a73b6cd7e4585c26b65153fbd

  • SHA256

    4c504c1ac1adf30de4604cba7720dd35ff80c629f4afd06bbb6cb36c11c05423

  • SHA512

    d435bc8c1e7e407b9975eb46b6193fad2377c08c5ac9ebcf27c7ee930fdb9a58ba59cd61bdd7e39f46ca29138ede94989a291c605ca0bd0564a446c1ebd41e7a

  • SSDEEP

    12288:pz87IeIodVTF7reI3EtJG1kUxChQWP81k2Gs/:p475zTFGZto1bQqWP81

Malware Config

Extracted

Family

netwire

C2

212.193.30.230:3345

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password@9

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 8 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1625.25625.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1625.25625.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1912
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZPvonV.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2032
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZPvonV" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA43C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1532
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1625.25625.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1625.25625.exe"
      2⤵
        PID:268

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpA43C.tmp
      Filesize

      1KB

      MD5

      8f11473373370c1c3d42e837a5664054

      SHA1

      c3fc50600409bc63b80659092ede85984e11fa83

      SHA256

      74c48809e78142a9c870f7c5d730878a016cc54437cd2101ddb2823dc6fe0687

      SHA512

      d8008c62ad0a5ab5a78287cff5ff030e59fb68a749c064459904ca9f0b989c9feebab03e89c5e699d5af2d76738ca60ebeaa4df659a389ee31de477c596763d8

    • memory/268-73-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/268-71-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/268-67-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/268-70-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/268-69-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/268-81-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/268-78-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/268-64-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/268-65-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/268-75-0x000000000040242D-mapping.dmp
    • memory/268-74-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1532-60-0x0000000000000000-mapping.dmp
    • memory/1912-55-0x00000000763F1000-0x00000000763F3000-memory.dmp
      Filesize

      8KB

    • memory/1912-58-0x0000000000890000-0x0000000000918000-memory.dmp
      Filesize

      544KB

    • memory/1912-54-0x0000000001000000-0x00000000010CE000-memory.dmp
      Filesize

      824KB

    • memory/1912-57-0x00000000002E0000-0x00000000002EC000-memory.dmp
      Filesize

      48KB

    • memory/1912-63-0x0000000004BC0000-0x0000000004BEE000-memory.dmp
      Filesize

      184KB

    • memory/1912-56-0x00000000002C0000-0x00000000002DA000-memory.dmp
      Filesize

      104KB

    • memory/2032-59-0x0000000000000000-mapping.dmp
    • memory/2032-79-0x000000006EEB0000-0x000000006F45B000-memory.dmp
      Filesize

      5.7MB

    • memory/2032-80-0x000000006EEB0000-0x000000006F45B000-memory.dmp
      Filesize

      5.7MB