Analysis

  • max time kernel
    145s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    03-01-2023 05:17

General

  • Target

    07336cc7355b9c4a1553a93d24ebb30a502053339e05ffb57476890d2967b6fc.exe

  • Size

    477KB

  • MD5

    345e4a46e001fbf1af5b0ec5c11f0d64

  • SHA1

    4e9d962250bb61adcfda04d5068a6485e6a538a3

  • SHA256

    07336cc7355b9c4a1553a93d24ebb30a502053339e05ffb57476890d2967b6fc

  • SHA512

    6368a402610d1d1ea9c71fc977365e42bd404536479773bbd865a713f6866728e67739afcf02e0638b0138bce13ee295dd84a9650bf3ee9f603302941f182398

  • SSDEEP

    12288:uBB05ouHH1J+0g141boR2YBe2H2qNLiboaqiTi21Qr0:KBu1I141b7YE2H7Nmb/iq

Malware Config

Extracted

Family

netwire

C2

212.193.30.230:3367

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Telkomsa@1980

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 8 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\07336cc7355b9c4a1553a93d24ebb30a502053339e05ffb57476890d2967b6fc.exe
    "C:\Users\Admin\AppData\Local\Temp\07336cc7355b9c4a1553a93d24ebb30a502053339e05ffb57476890d2967b6fc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1160
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\dGHKyzjTzRJc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:888
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dGHKyzjTzRJc" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC10F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1060
    • C:\Users\Admin\AppData\Local\Temp\07336cc7355b9c4a1553a93d24ebb30a502053339e05ffb57476890d2967b6fc.exe
      "C:\Users\Admin\AppData\Local\Temp\07336cc7355b9c4a1553a93d24ebb30a502053339e05ffb57476890d2967b6fc.exe"
      2⤵
        PID:544

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpC10F.tmp
      Filesize

      1KB

      MD5

      d0f9f88d6bf0bcda0a17b4681f315ebf

      SHA1

      bc798454f51cd732458f5e52d29c209f6d443950

      SHA256

      574d1912f7d800a7da38d9fee0a4188bcc94a190f8b4c6f4901cab86883a437b

      SHA512

      a450de704079cf8ab38bf6df1451a59d93229e1f7834c9b646a1bb06e5d409aaf4547290ed0d2b34cceae13dbb1530886f43f1638f5a344d5879d770c0dd9035

    • memory/544-73-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/544-71-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/544-67-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/544-70-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/544-69-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/544-81-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/544-78-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/544-75-0x000000000040242D-mapping.dmp
    • memory/544-64-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/544-65-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/544-74-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/888-59-0x0000000000000000-mapping.dmp
    • memory/888-79-0x000000006CD60000-0x000000006D30B000-memory.dmp
      Filesize

      5.7MB

    • memory/888-80-0x000000006CD60000-0x000000006D30B000-memory.dmp
      Filesize

      5.7MB

    • memory/1060-60-0x0000000000000000-mapping.dmp
    • memory/1160-58-0x00000000045C0000-0x000000000462A000-memory.dmp
      Filesize

      424KB

    • memory/1160-56-0x0000000000420000-0x0000000000434000-memory.dmp
      Filesize

      80KB

    • memory/1160-54-0x0000000000F90000-0x000000000100C000-memory.dmp
      Filesize

      496KB

    • memory/1160-57-0x0000000000450000-0x000000000045C000-memory.dmp
      Filesize

      48KB

    • memory/1160-63-0x0000000000F30000-0x0000000000F60000-memory.dmp
      Filesize

      192KB

    • memory/1160-55-0x0000000075BA1000-0x0000000075BA3000-memory.dmp
      Filesize

      8KB