Analysis

  • max time kernel
    56s
  • max time network
    67s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    14-11-2022 21:34

General

  • Target

    fe7f4532e262c755c8d9b5cfda2e56bbe4ec4c53d4ec492cd26ae599065b8956.exe

  • Size

    877KB

  • MD5

    1eaf48539b671bc8ba206d8ceeb3952e

  • SHA1

    f007edf43a655309ca415c6451d95c20cd80ed47

  • SHA256

    fe7f4532e262c755c8d9b5cfda2e56bbe4ec4c53d4ec492cd26ae599065b8956

  • SHA512

    ee410c83b2e8d3ead4f16fceaae27a93bbe50991dec6e62093d4146340300d662b39d956135dc8e9e172251c2494b4589dc80c1839e7df727fee2dfca54c0486

  • SSDEEP

    24576:HmsmYmsmSvzeda9HSCFvuAadyxpliRMb+3io3F93B:HmsmYmsm8vHXFGAadyEmb+SoV9

Malware Config

Extracted

Family

netwire

C2

212.193.30.230:3363

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password@2

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 8 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe7f4532e262c755c8d9b5cfda2e56bbe4ec4c53d4ec492cd26ae599065b8956.exe
    "C:\Users\Admin\AppData\Local\Temp\fe7f4532e262c755c8d9b5cfda2e56bbe4ec4c53d4ec492cd26ae599065b8956.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\LqfdYnO.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1776
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LqfdYnO" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3CF2.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1888
    • C:\Users\Admin\AppData\Local\Temp\fe7f4532e262c755c8d9b5cfda2e56bbe4ec4c53d4ec492cd26ae599065b8956.exe
      "C:\Users\Admin\AppData\Local\Temp\fe7f4532e262c755c8d9b5cfda2e56bbe4ec4c53d4ec492cd26ae599065b8956.exe"
      2⤵
        PID:892

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp3CF2.tmp
      Filesize

      1KB

      MD5

      3efdf1dcb3c3aeff3a2f9eadd6c86211

      SHA1

      afc32c1b093503c31fd6444ec9feb82d122cef1a

      SHA256

      87b6662dd14fce63026452f814b873022557a9badd621251e44d279d891116a9

      SHA512

      bb9bf4e7bb99d353c41e0fe555357da87d5646e36bded37032817a1e229e70e7b782c839fc170aa5a055abbe008c08872279e776da5dc07210343a1b1481282f

    • memory/892-73-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/892-71-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/892-67-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/892-70-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/892-69-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/892-79-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/892-78-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/892-75-0x000000000040242D-mapping.dmp
    • memory/892-64-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/892-65-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/892-74-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1776-59-0x0000000000000000-mapping.dmp
    • memory/1776-80-0x000000006E720000-0x000000006ECCB000-memory.dmp
      Filesize

      5.7MB

    • memory/1776-81-0x000000006E720000-0x000000006ECCB000-memory.dmp
      Filesize

      5.7MB

    • memory/1888-60-0x0000000000000000-mapping.dmp
    • memory/2020-58-0x0000000004BA0000-0x0000000004C14000-memory.dmp
      Filesize

      464KB

    • memory/2020-56-0x0000000001E60000-0x0000000001E78000-memory.dmp
      Filesize

      96KB

    • memory/2020-54-0x00000000008C0000-0x00000000009A2000-memory.dmp
      Filesize

      904KB

    • memory/2020-57-0x0000000001DD0000-0x0000000001DDC000-memory.dmp
      Filesize

      48KB

    • memory/2020-63-0x0000000005720000-0x000000000575A000-memory.dmp
      Filesize

      232KB

    • memory/2020-55-0x0000000075451000-0x0000000075453000-memory.dmp
      Filesize

      8KB