Analysis

  • max time kernel
    45s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2023 21:32

General

  • Target

    tmp.exe

  • Size

    719KB

  • MD5

    76218662ffd8397441fadb34d12de1cc

  • SHA1

    6432944d6cb7e5acc434d8d7a017c2ae6c21b426

  • SHA256

    7a0c3008b65ed5033cc3663e9104ed7b39707c2a073ef3626549e0acd64f15f2

  • SHA512

    3797d6d25f877f2cfcfa57b4a6ba1a3087f557314b684f78d8c72f53acdde71df7653c99603f3e683b8a2ad8d0a5c8615d9eaa165358d5bb19212d2007ad8d17

  • SSDEEP

    12288:Frp6gxML2DQ8iFoFEyK0xlDxjIWD7+j3c1z3tTm9OrncN6lcQBb:FrfxMXSCp0r6WmjM1z39AAn

Malware Config

Extracted

Family

netwire

C2

212.193.30.230:3363

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password@2

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1160
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ogOazdrNW.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:520
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ogOazdrNW" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB137.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1772
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
        PID:1172

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpB137.tmp
      Filesize

      1KB

      MD5

      bf2fa634b50d0479864d18ed6438cdd0

      SHA1

      4a784708c27d9d3471523d95ba01a08c59d53b30

      SHA256

      422f6499d82d138c7fb22640804910242477c20839f8b763da65461b5f314215

      SHA512

      5e7f31e085db6fb7dc74f16e1b3d58f1535336478c1aa7065dba66fac2edb452e516d6e3a91e781a425f726b2d064395efabf2be9b31c862787e6a19d4863e58

    • memory/520-59-0x0000000000000000-mapping.dmp
    • memory/520-74-0x000000006F010000-0x000000006F5BB000-memory.dmp
      Filesize

      5.7MB

    • memory/520-73-0x000000006F010000-0x000000006F5BB000-memory.dmp
      Filesize

      5.7MB

    • memory/1160-63-0x0000000002350000-0x0000000002380000-memory.dmp
      Filesize

      192KB

    • memory/1160-58-0x0000000005EB0000-0x0000000005F18000-memory.dmp
      Filesize

      416KB

    • memory/1160-57-0x00000000006F0000-0x00000000006FA000-memory.dmp
      Filesize

      40KB

    • memory/1160-54-0x0000000000810000-0x00000000008CA000-memory.dmp
      Filesize

      744KB

    • memory/1160-56-0x0000000000450000-0x0000000000460000-memory.dmp
      Filesize

      64KB

    • memory/1160-55-0x0000000075BA1000-0x0000000075BA3000-memory.dmp
      Filesize

      8KB

    • memory/1172-64-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1172-65-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1172-67-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1172-69-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1172-70-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1172-71-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1772-61-0x0000000000000000-mapping.dmp