Analysis

  • max time kernel
    151s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 05:14

General

  • Target

    4d57cb5106534f8239619dcf140f491c45759cd5b632ca36fe9941a9cb19176d.exe

  • Size

    431KB

  • MD5

    839a358056109761a9323444b0fd7984

  • SHA1

    a82b91764532cbc42d96b98b096cefc0f4e21ede

  • SHA256

    4d57cb5106534f8239619dcf140f491c45759cd5b632ca36fe9941a9cb19176d

  • SHA512

    5f6dd1ab2f5925e4fb15b810ea541d54e7a0748c2995b8b832b6f43c1acf4eacb673af65a149ee13fb54a86971f0034e60706f8dd894bf037e9937fe761fe386

Malware Config

Extracted

Family

netwire

C2

harromex.com:4020

Attributes
  • activex_autorun

    false

  • activex_key

  • copy_executable

    true

  • delete_original

    true

  • host_id

    Grace

  • install_path

    %AppData%\Install\Host.exe

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • mutex

    qofiTxIi

  • offline_keylogger

    true

  • password

    niconpay$

  • registry_autorun

    true

  • startup_name

    Netwire

  • use_mutex

    true

Signatures

  • NetWire RAT payload 5 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4d57cb5106534f8239619dcf140f491c45759cd5b632ca36fe9941a9cb19176d.exe
    "C:\Users\Admin\AppData\Local\Temp\4d57cb5106534f8239619dcf140f491c45759cd5b632ca36fe9941a9cb19176d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3504
    • C:\Users\Admin\AppData\Local\Temp\4d57cb5106534f8239619dcf140f491c45759cd5b632ca36fe9941a9cb19176d.exe
      "{path}"
      2⤵
        PID:4860
      • C:\Users\Admin\AppData\Local\Temp\4d57cb5106534f8239619dcf140f491c45759cd5b632ca36fe9941a9cb19176d.exe
        "{path}"
        2⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:4452
        • C:\Users\Admin\AppData\Roaming\Install\Host.exe
          "C:\Users\Admin\AppData\Roaming\Install\Host.exe" -m "C:\Users\Admin\AppData\Local\Temp\4d57cb5106534f8239619dcf140f491c45759cd5b632ca36fe9941a9cb19176d.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3312
          • C:\Users\Admin\AppData\Roaming\Install\Host.exe
            "{path}"
            4⤵
            • Executes dropped EXE
            PID:4268
          • C:\Users\Admin\AppData\Roaming\Install\Host.exe
            "{path}"
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            PID:1152

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Install\Host.exe
      Filesize

      431KB

      MD5

      839a358056109761a9323444b0fd7984

      SHA1

      a82b91764532cbc42d96b98b096cefc0f4e21ede

      SHA256

      4d57cb5106534f8239619dcf140f491c45759cd5b632ca36fe9941a9cb19176d

      SHA512

      5f6dd1ab2f5925e4fb15b810ea541d54e7a0748c2995b8b832b6f43c1acf4eacb673af65a149ee13fb54a86971f0034e60706f8dd894bf037e9937fe761fe386

    • C:\Users\Admin\AppData\Roaming\Install\Host.exe
      Filesize

      431KB

      MD5

      839a358056109761a9323444b0fd7984

      SHA1

      a82b91764532cbc42d96b98b096cefc0f4e21ede

      SHA256

      4d57cb5106534f8239619dcf140f491c45759cd5b632ca36fe9941a9cb19176d

      SHA512

      5f6dd1ab2f5925e4fb15b810ea541d54e7a0748c2995b8b832b6f43c1acf4eacb673af65a149ee13fb54a86971f0034e60706f8dd894bf037e9937fe761fe386

    • C:\Users\Admin\AppData\Roaming\Install\Host.exe
      Filesize

      431KB

      MD5

      839a358056109761a9323444b0fd7984

      SHA1

      a82b91764532cbc42d96b98b096cefc0f4e21ede

      SHA256

      4d57cb5106534f8239619dcf140f491c45759cd5b632ca36fe9941a9cb19176d

      SHA512

      5f6dd1ab2f5925e4fb15b810ea541d54e7a0748c2995b8b832b6f43c1acf4eacb673af65a149ee13fb54a86971f0034e60706f8dd894bf037e9937fe761fe386

    • C:\Users\Admin\AppData\Roaming\Install\Host.exe
      Filesize

      431KB

      MD5

      839a358056109761a9323444b0fd7984

      SHA1

      a82b91764532cbc42d96b98b096cefc0f4e21ede

      SHA256

      4d57cb5106534f8239619dcf140f491c45759cd5b632ca36fe9941a9cb19176d

      SHA512

      5f6dd1ab2f5925e4fb15b810ea541d54e7a0748c2995b8b832b6f43c1acf4eacb673af65a149ee13fb54a86971f0034e60706f8dd894bf037e9937fe761fe386

    • memory/1152-146-0x0000000000000000-mapping.dmp
    • memory/1152-151-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1152-150-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/3312-140-0x0000000000000000-mapping.dmp
    • memory/3504-130-0x0000000000D10000-0x0000000000D82000-memory.dmp
      Filesize

      456KB

    • memory/3504-134-0x0000000007D60000-0x0000000007DFC000-memory.dmp
      Filesize

      624KB

    • memory/3504-133-0x0000000007AD0000-0x0000000007ADA000-memory.dmp
      Filesize

      40KB

    • memory/3504-132-0x0000000007AF0000-0x0000000007B82000-memory.dmp
      Filesize

      584KB

    • memory/3504-131-0x0000000007FC0000-0x0000000008564000-memory.dmp
      Filesize

      5.6MB

    • memory/4268-144-0x0000000000000000-mapping.dmp
    • memory/4452-139-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/4452-143-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/4452-137-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/4452-136-0x0000000000000000-mapping.dmp
    • memory/4860-135-0x0000000000000000-mapping.dmp