Analysis

  • max time kernel
    52s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-10-2022 08:31

General

  • Target

    22ce18519278ff29a5be2234046ab841.exe

  • Size

    1009KB

  • MD5

    22ce18519278ff29a5be2234046ab841

  • SHA1

    55bc3eef779242d725b1e714b68b3af0ab2c9dc4

  • SHA256

    a21c8ef38b35eda08af936729863498ead8f750de997bc2d55ff9da429872e33

  • SHA512

    5c593a302296201c195772e350ef652087e5064833b3562523000fd6b4ded2fa0fb387eece3bde95ccf7918e091b5aa3a55ccb15401912ac13c597c6aeea79c0

  • SSDEEP

    24576:OxU9yhM92fhwRIcseNhxZlmF14/H/TMEVoCN:mhMofmueNk+fTMioC

Malware Config

Extracted

Family

netwire

C2

212.193.30.230:3363

212.193.30.230:3362

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Cantbeme@1

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 8 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\22ce18519278ff29a5be2234046ab841.exe
    "C:\Users\Admin\AppData\Local\Temp\22ce18519278ff29a5be2234046ab841.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vbbmTzmCj.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1764
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vbbmTzmCj" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA813.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1404
    • C:\Users\Admin\AppData\Local\Temp\22ce18519278ff29a5be2234046ab841.exe
      "C:\Users\Admin\AppData\Local\Temp\22ce18519278ff29a5be2234046ab841.exe"
      2⤵
        PID:864

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpA813.tmp
      Filesize

      1KB

      MD5

      cfb8758faa5cff15634d19fea56d0b3f

      SHA1

      249b19422901adf4d319c08b5c014cda98dfa445

      SHA256

      2d86b0c335b942f927e43a14fc0be566a82c14b0476246a15fbd245fd79e9531

      SHA512

      49d8866ad9be6f383e2459161dbf0a58d819208ec2929200a18815fb9992b36b88354d959c6353fa51611d662d0775a3cf5064fc4a4cf97acbbc607ff33f307b

    • memory/864-73-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/864-71-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/864-67-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/864-70-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/864-69-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/864-80-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/864-78-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/864-64-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/864-65-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/864-75-0x000000000040242D-mapping.dmp
    • memory/864-74-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1404-60-0x0000000000000000-mapping.dmp
    • memory/1764-59-0x0000000000000000-mapping.dmp
    • memory/1764-79-0x000000006EAB0000-0x000000006F05B000-memory.dmp
      Filesize

      5.7MB

    • memory/1764-81-0x000000006EAB0000-0x000000006F05B000-memory.dmp
      Filesize

      5.7MB

    • memory/1972-58-0x0000000007C80000-0x0000000007D2C000-memory.dmp
      Filesize

      688KB

    • memory/1972-54-0x0000000000900000-0x0000000000A02000-memory.dmp
      Filesize

      1.0MB

    • memory/1972-56-0x0000000000850000-0x0000000000866000-memory.dmp
      Filesize

      88KB

    • memory/1972-57-0x0000000000870000-0x000000000087C000-memory.dmp
      Filesize

      48KB

    • memory/1972-63-0x0000000008030000-0x00000000080A6000-memory.dmp
      Filesize

      472KB

    • memory/1972-55-0x0000000075501000-0x0000000075503000-memory.dmp
      Filesize

      8KB