Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 02:45

General

  • Target

    SCAN_702.exe

  • Size

    305KB

  • MD5

    a8f1e8384b7604be4ceba25ca83f7134

  • SHA1

    61dd45925f9a708069216a915b4b5ffd6555babf

  • SHA256

    ccd667e3a1a0577ed841968990cb37790e1e6f0fb4ceb1a2f947ef391d68dd4d

  • SHA512

    10621714d096089923664cb0fc5eb7f8af165dc22048ff69c8589ec2ba4c19c41e2888f2bb14713580ada661a53fe86ff155501192ec9f1d4f2277c8bab75e4e

Malware Config

Extracted

Family

netwire

C2

winx.xcapdatap.capetown:7390

Attributes
  • activex_autorun

    false

  • activex_key

  • copy_executable

    false

  • delete_original

    false

  • host_id

    Jagz_$$$

  • install_path

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • mutex

  • offline_keylogger

    true

  • password

    P@55w0rd!

  • registry_autorun

    false

  • startup_name

  • use_mutex

    false

Signatures

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SCAN_702.exe
    "C:\Users\Admin\AppData\Local\Temp\SCAN_702.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2888
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KLyTFw" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9F5D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:796
    • C:\Users\Admin\AppData\Local\Temp\SCAN_702.exe
      "{path}"
      2⤵
        PID:4168

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp9F5D.tmp
      Filesize

      1KB

      MD5

      cf412c476fd2caac517212d4309ca92f

      SHA1

      33928b476703d3b07c52bf6bee08184dd176bbe6

      SHA256

      5b476f9cb7d066dbacf7278bb1b94779ac779ba5d3d8310bbd05913af3bbbafc

      SHA512

      f2934309ae3e25d25a7e5ecfedfc2ec414229ce28e60e92e499aa9b0938a57fac3e6c4f993cf6732e6179c0723b70b531fbabcaa012fe4dc84963ef129c78b31

    • memory/796-134-0x0000000000000000-mapping.dmp
    • memory/2888-130-0x0000000000BB0000-0x0000000000C02000-memory.dmp
      Filesize

      328KB

    • memory/2888-131-0x0000000005620000-0x00000000056BC000-memory.dmp
      Filesize

      624KB

    • memory/2888-132-0x00000000056C0000-0x0000000005752000-memory.dmp
      Filesize

      584KB

    • memory/2888-133-0x0000000006270000-0x0000000006814000-memory.dmp
      Filesize

      5.6MB

    • memory/4168-136-0x0000000000000000-mapping.dmp
    • memory/4168-137-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/4168-139-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/4168-140-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB