Analysis

  • max time kernel
    148s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-10-2022 01:34

General

  • Target

    a86d9bb9ad2b22d6148329d45a59cbc27c7f3a8e65e8997fffda803b16f25fad.exe

  • Size

    261KB

  • MD5

    b11998e748a73de0094e9c8a742225e6

  • SHA1

    d7ec09cd52c1f0e2f6d21dfda48689d51b7a4840

  • SHA256

    a86d9bb9ad2b22d6148329d45a59cbc27c7f3a8e65e8997fffda803b16f25fad

  • SHA512

    210e60c67a5dca1376698e41df5ea7c483b5ca353e767d21405074bade4d44bcbf576ccb9437baba4ce9bc85bec8d963975a69c0286318232e2bc8793b935794

  • SSDEEP

    6144:ZNJfAJdpbgneJK2BPqWOyJAGovjNcjat9w44mZ/M:STFgeE2BbOIrovjm+934U

Malware Config

Extracted

Family

netwire

C2

wealthymachine.ddns.net:39560

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    sunshineslisa

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    sucess

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a86d9bb9ad2b22d6148329d45a59cbc27c7f3a8e65e8997fffda803b16f25fad.exe
    "C:\Users\Admin\AppData\Local\Temp\a86d9bb9ad2b22d6148329d45a59cbc27c7f3a8e65e8997fffda803b16f25fad.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1884
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Audio.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Audio.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2000
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
        3⤵
        • Drops file in Windows directory
        PID:2016

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Audio.exe
    Filesize

    261KB

    MD5

    b11998e748a73de0094e9c8a742225e6

    SHA1

    d7ec09cd52c1f0e2f6d21dfda48689d51b7a4840

    SHA256

    a86d9bb9ad2b22d6148329d45a59cbc27c7f3a8e65e8997fffda803b16f25fad

    SHA512

    210e60c67a5dca1376698e41df5ea7c483b5ca353e767d21405074bade4d44bcbf576ccb9437baba4ce9bc85bec8d963975a69c0286318232e2bc8793b935794

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Audio.exe
    Filesize

    261KB

    MD5

    b11998e748a73de0094e9c8a742225e6

    SHA1

    d7ec09cd52c1f0e2f6d21dfda48689d51b7a4840

    SHA256

    a86d9bb9ad2b22d6148329d45a59cbc27c7f3a8e65e8997fffda803b16f25fad

    SHA512

    210e60c67a5dca1376698e41df5ea7c483b5ca353e767d21405074bade4d44bcbf576ccb9437baba4ce9bc85bec8d963975a69c0286318232e2bc8793b935794

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Audio.exe
    Filesize

    261KB

    MD5

    b11998e748a73de0094e9c8a742225e6

    SHA1

    d7ec09cd52c1f0e2f6d21dfda48689d51b7a4840

    SHA256

    a86d9bb9ad2b22d6148329d45a59cbc27c7f3a8e65e8997fffda803b16f25fad

    SHA512

    210e60c67a5dca1376698e41df5ea7c483b5ca353e767d21405074bade4d44bcbf576ccb9437baba4ce9bc85bec8d963975a69c0286318232e2bc8793b935794

  • memory/1884-61-0x00000000740E0000-0x000000007468B000-memory.dmp
    Filesize

    5.7MB

  • memory/1884-55-0x00000000740E0000-0x000000007468B000-memory.dmp
    Filesize

    5.7MB

  • memory/1884-54-0x0000000075571000-0x0000000075573000-memory.dmp
    Filesize

    8KB

  • memory/2000-57-0x0000000000000000-mapping.dmp
  • memory/2000-62-0x00000000740E0000-0x000000007468B000-memory.dmp
    Filesize

    5.7MB

  • memory/2000-63-0x00000000740E0000-0x000000007468B000-memory.dmp
    Filesize

    5.7MB

  • memory/2000-69-0x00000000740E0000-0x000000007468B000-memory.dmp
    Filesize

    5.7MB

  • memory/2016-64-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2016-67-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2016-70-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2016-71-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB