Analysis

  • max time kernel
    129s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    09-11-2022 07:12

General

  • Target

    6dfaae50e7e5e48997d3cd80e1355627.exe

  • Size

    784KB

  • MD5

    6dfaae50e7e5e48997d3cd80e1355627

  • SHA1

    b6a2438f5f7543ed0733c620d9caa7f8fd0c8a39

  • SHA256

    b0355698b9cac14e82f75a7b8cc8f49cfcf02e559f5122095cb7156eb44a0143

  • SHA512

    1269a14448dfcb3c0b73ea4b96895ff5285388c31013c67cc9132fc3045507dff04f924afad92b44bdf78b8ddf13b450edd41e2671ba79484a859a0a710b66bf

  • SSDEEP

    12288:vdFxQiJc0s+oRKrsY4jOfSK9f27k99jVX70oLZkg1YnZmSaCzLn0ZE4kri19X9:v9y0YKrajySK9ftPhX7DLZf6XLMkrYX

Malware Config

Extracted

Family

netwire

C2

212.193.30.230:3363

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password@2

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 8 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6dfaae50e7e5e48997d3cd80e1355627.exe
    "C:\Users\Admin\AppData\Local\Temp\6dfaae50e7e5e48997d3cd80e1355627.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1544
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mYEZtzpxFOu.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1476
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mYEZtzpxFOu" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF0D5.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:568
    • C:\Users\Admin\AppData\Local\Temp\6dfaae50e7e5e48997d3cd80e1355627.exe
      "C:\Users\Admin\AppData\Local\Temp\6dfaae50e7e5e48997d3cd80e1355627.exe"
      2⤵
        PID:984

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpF0D5.tmp
      Filesize

      1KB

      MD5

      2c20c74e2d7c45110c8dbfa610cf65fe

      SHA1

      de5b68415dc54c740ee8146ca1099ee9dd1d518b

      SHA256

      555acab44746a95c17ada41159db3efec2756f04f22ac27c2db73692ec81fc55

      SHA512

      d9f59505cc408548a5f334c4dc7483cea0bdd5bea0a301175fe15bd50437e023530db834d75ca1f741b268fe6dffcb59815cfe04f89fe5d66b290e2b5053c06f

    • memory/568-60-0x0000000000000000-mapping.dmp
    • memory/984-73-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/984-74-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/984-80-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/984-78-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/984-75-0x000000000040242D-mapping.dmp
    • memory/984-64-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/984-65-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/984-67-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/984-69-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/984-70-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/984-71-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1476-59-0x0000000000000000-mapping.dmp
    • memory/1476-79-0x000000006E9B0000-0x000000006EF5B000-memory.dmp
      Filesize

      5.7MB

    • memory/1544-55-0x0000000075681000-0x0000000075683000-memory.dmp
      Filesize

      8KB

    • memory/1544-54-0x00000000000A0000-0x0000000000168000-memory.dmp
      Filesize

      800KB

    • memory/1544-63-0x00000000021F0000-0x0000000002220000-memory.dmp
      Filesize

      192KB

    • memory/1544-57-0x00000000003C0000-0x00000000003CC000-memory.dmp
      Filesize

      48KB

    • memory/1544-56-0x0000000000320000-0x0000000000332000-memory.dmp
      Filesize

      72KB

    • memory/1544-58-0x0000000005020000-0x000000000508A000-memory.dmp
      Filesize

      424KB