Analysis

  • max time kernel
    139s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 11:15

General

  • Target

    dd9582b4545f6e3213f9578fa5de451932a79ab1cdcf343f5a031dda1ecfce03.exe

  • Size

    466KB

  • MD5

    f69e136db9264350a915c78e9c5f4c5c

  • SHA1

    0abcc3593f61de014239a416f65485849091a68c

  • SHA256

    dd9582b4545f6e3213f9578fa5de451932a79ab1cdcf343f5a031dda1ecfce03

  • SHA512

    a401b31dbbeb6de10cf6a1bddbeb758b501ab17150e6f56596cbf96ba68de33c5fb952af0287e858f8ffa5803a5de1566088919aacfa0263f52808cc3c0a4a14

  • SSDEEP

    12288:M1dlZo5yOPPCWvwxJCpgb1ljkeJU0cq8392cgtBnLbjU9aE7ZCwY:M1dlZo5r3hXpeXH9cB9ngtlGY

Malware Config

Signatures

  • NetWire RAT payload 6 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dd9582b4545f6e3213f9578fa5de451932a79ab1cdcf343f5a031dda1ecfce03.exe
    "C:\Users\Admin\AppData\Local\Temp\dd9582b4545f6e3213f9578fa5de451932a79ab1cdcf343f5a031dda1ecfce03.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:852
    • C:\saa\saa.exe
      "C:\saa\saa.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:976
      • C:\saa\saa.exe
        C:\saa\saa.exe
        3⤵
        • Executes dropped EXE
        • Modifies Installed Components in the registry
        • Adds Run key to start application
        PID:392
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\saa\Document.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:824
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:2004

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    2
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\saa\Document.rtf
      Filesize

      34KB

      MD5

      50bac2dd431d23253012f045b387107a

      SHA1

      d92a3a3bc8e15280aeab2c8980a92fbeb591efa5

      SHA256

      621604d0c4d547f143f0d04c79c4dcb6e40d6e6e23159903611e38e684463883

      SHA512

      ec5b1c6e6ef3f31ed6baadb2edc2b5a80aa2782bc1f031a95a583eff677940b73b3a97c12de21bee0c1691b1f8ae3ae9fa4fb5f0b967a8eb10d6266c65fd3890

    • C:\saa\saa.exe
      Filesize

      400KB

      MD5

      732a3bc1a91b0f0e0908a275de5cac0c

      SHA1

      2d747605ac08d861478a2efc0497d3d20ac49cf6

      SHA256

      8b2af2a3425ee5e9d24162714aece65d47008c7dd2c89b3beb41e88c8235c912

      SHA512

      a7e176bf92dc2572d06252e0c3165d3eebd9a8bda2afecfd491f308db54a88614b97646ad15eb9478d3312fc49e19f4badcfbac1d643e1905f2687e34c3be6f3

    • C:\saa\saa.exe
      Filesize

      400KB

      MD5

      732a3bc1a91b0f0e0908a275de5cac0c

      SHA1

      2d747605ac08d861478a2efc0497d3d20ac49cf6

      SHA256

      8b2af2a3425ee5e9d24162714aece65d47008c7dd2c89b3beb41e88c8235c912

      SHA512

      a7e176bf92dc2572d06252e0c3165d3eebd9a8bda2afecfd491f308db54a88614b97646ad15eb9478d3312fc49e19f4badcfbac1d643e1905f2687e34c3be6f3

    • C:\saa\saa.exe
      Filesize

      400KB

      MD5

      732a3bc1a91b0f0e0908a275de5cac0c

      SHA1

      2d747605ac08d861478a2efc0497d3d20ac49cf6

      SHA256

      8b2af2a3425ee5e9d24162714aece65d47008c7dd2c89b3beb41e88c8235c912

      SHA512

      a7e176bf92dc2572d06252e0c3165d3eebd9a8bda2afecfd491f308db54a88614b97646ad15eb9478d3312fc49e19f4badcfbac1d643e1905f2687e34c3be6f3

    • \saa\saa.exe
      Filesize

      400KB

      MD5

      732a3bc1a91b0f0e0908a275de5cac0c

      SHA1

      2d747605ac08d861478a2efc0497d3d20ac49cf6

      SHA256

      8b2af2a3425ee5e9d24162714aece65d47008c7dd2c89b3beb41e88c8235c912

      SHA512

      a7e176bf92dc2572d06252e0c3165d3eebd9a8bda2afecfd491f308db54a88614b97646ad15eb9478d3312fc49e19f4badcfbac1d643e1905f2687e34c3be6f3

    • \saa\saa.exe
      Filesize

      400KB

      MD5

      732a3bc1a91b0f0e0908a275de5cac0c

      SHA1

      2d747605ac08d861478a2efc0497d3d20ac49cf6

      SHA256

      8b2af2a3425ee5e9d24162714aece65d47008c7dd2c89b3beb41e88c8235c912

      SHA512

      a7e176bf92dc2572d06252e0c3165d3eebd9a8bda2afecfd491f308db54a88614b97646ad15eb9478d3312fc49e19f4badcfbac1d643e1905f2687e34c3be6f3

    • memory/392-75-0x0000000000402196-mapping.dmp
    • memory/392-79-0x0000000000400000-0x0000000001400000-memory.dmp
      Filesize

      16.0MB

    • memory/392-88-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/392-64-0x00000000001B0000-0x00000000002AA000-memory.dmp
      Filesize

      1000KB

    • memory/392-66-0x0000000000400000-0x0000000001400000-memory.dmp
      Filesize

      16.0MB

    • memory/392-67-0x0000000000400000-0x0000000001400000-memory.dmp
      Filesize

      16.0MB

    • memory/392-69-0x0000000000400000-0x0000000001400000-memory.dmp
      Filesize

      16.0MB

    • memory/392-80-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/392-71-0x0000000000400000-0x0000000001400000-memory.dmp
      Filesize

      16.0MB

    • memory/392-74-0x0000000000400000-0x0000000001400000-memory.dmp
      Filesize

      16.0MB

    • memory/824-83-0x000000006FBB1000-0x000000006FBB3000-memory.dmp
      Filesize

      8KB

    • memory/824-93-0x0000000070B9D000-0x0000000070BA8000-memory.dmp
      Filesize

      44KB

    • memory/824-81-0x0000000000000000-mapping.dmp
    • memory/824-82-0x0000000072131000-0x0000000072134000-memory.dmp
      Filesize

      12KB

    • memory/824-89-0x0000000070B9D000-0x0000000070BA8000-memory.dmp
      Filesize

      44KB

    • memory/824-84-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/824-86-0x0000000070B9D000-0x0000000070BA8000-memory.dmp
      Filesize

      44KB

    • memory/824-92-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/852-60-0x00000000032E0000-0x00000000033F9000-memory.dmp
      Filesize

      1.1MB

    • memory/852-54-0x0000000074E41000-0x0000000074E43000-memory.dmp
      Filesize

      8KB

    • memory/852-61-0x00000000032E0000-0x00000000033F9000-memory.dmp
      Filesize

      1.1MB

    • memory/976-72-0x0000000000220000-0x0000000000224000-memory.dmp
      Filesize

      16KB

    • memory/976-57-0x0000000000000000-mapping.dmp
    • memory/976-62-0x0000000000400000-0x0000000000519000-memory.dmp
      Filesize

      1.1MB

    • memory/2004-90-0x0000000000000000-mapping.dmp
    • memory/2004-91-0x000007FEFB641000-0x000007FEFB643000-memory.dmp
      Filesize

      8KB