Analysis

  • max time kernel
    179s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 02:01

General

  • Target

    33e1643b09d8120a840a9681e45b683bd78eccb133be44839d264155b498175d.exe

  • Size

    806KB

  • MD5

    4fd6408ed28576790741bafdd1fcab49

  • SHA1

    e17713b3e2751288bb12e16e4b45d95593faeb38

  • SHA256

    33e1643b09d8120a840a9681e45b683bd78eccb133be44839d264155b498175d

  • SHA512

    ab3894fdf60f01529c44f4b27784ac8963f2df3e9589d15603a5417c88dc83b5ae31a09a17cf6eada2e3907b36317670f8ce8c8a61b2afe83bf777e096256558

  • SSDEEP

    12288:zhkDgouVA2nxKkorvdRgQriDwOIxmxiZnYQE7PJcE4a5evi/r9xbcrLQWw0D8:5RmJkcoQricOIQxiZY1ia5eOEQW3D8

Malware Config

Signatures

  • NetWire RAT payload 2 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\33e1643b09d8120a840a9681e45b683bd78eccb133be44839d264155b498175d.exe
    "C:\Users\Admin\AppData\Local\Temp\33e1643b09d8120a840a9681e45b683bd78eccb133be44839d264155b498175d.exe"
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1940
    • C:\Users\Admin\AppData\Local\Temp\33e1643b09d8120a840a9681e45b683bd78eccb133be44839d264155b498175d.exe
      "C:\Users\Admin\AppData\Local\Temp\33e1643b09d8120a840a9681e45b683bd78eccb133be44839d264155b498175d.exe" /AutoIt3ExecuteScript "C:\Users\Admin\AppData\Local\Temp\data.bin"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1512
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:856
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
          4⤵
          • Drops file in Windows directory
          PID:1432

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\data.bin
    Filesize

    192KB

    MD5

    9e72e0bfcae3af5a7662337446668a85

    SHA1

    b3ac513826d576808ba0ce32459edaee722690ef

    SHA256

    dd7f503567ba48e8aba0dd13169086d927a1f2baf7e0a870645c65039e051241

    SHA512

    2e4972f66902391d58e1ffe73cee9d21fc40c29e6dbaaca39624ec2c96f3b8202f1497e891cf54dd00bced94baa8aaf3006e10a2fd9e235326e2ca30b6a3e2f7

  • memory/856-65-0x0000000000400000-0x0000000000459000-memory.dmp
    Filesize

    356KB

  • memory/856-58-0x0000000000400000-0x0000000000459000-memory.dmp
    Filesize

    356KB

  • memory/856-66-0x0000000000400000-0x0000000000459000-memory.dmp
    Filesize

    356KB

  • memory/856-79-0x0000000000400000-0x0000000000459000-memory.dmp
    Filesize

    356KB

  • memory/856-62-0x0000000000400000-0x0000000000459000-memory.dmp
    Filesize

    356KB

  • memory/856-61-0x0000000000400000-0x0000000000459000-memory.dmp
    Filesize

    356KB

  • memory/856-63-0x0000000000457810-mapping.dmp
  • memory/856-59-0x0000000000400000-0x0000000000459000-memory.dmp
    Filesize

    356KB

  • memory/1432-81-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/1432-73-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/1432-75-0x000000000041FFA0-mapping.dmp
  • memory/1432-74-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/1432-78-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/1432-71-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/1432-80-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/1432-70-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/1512-55-0x0000000000000000-mapping.dmp
  • memory/1940-54-0x0000000076181000-0x0000000076183000-memory.dmp
    Filesize

    8KB