Analysis

  • max time kernel
    194s
  • max time network
    211s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    01-07-2022 14:20

General

  • Target

    c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe

  • Size

    615KB

  • MD5

    9df25a599697716759c0183e3284f8aa

  • SHA1

    405af3516b660318f006c16b2829adf0ec8e7d14

  • SHA256

    c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f

  • SHA512

    e13a74ee635eea2c77ed1e4b7b8074de3f87e530a20ee1ec3763933e915621adcdf3c057d6b5e19e80d1ffed776482a47b08e4b996d2f6f0c981fac86e109f27

Malware Config

Extracted

Family

netwire

C2

79.134.225.94:7119

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    New order

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops desktop.ini file(s) 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe
    "C:\Users\Admin\AppData\Local\Temp\c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe"
    1⤵
    • Checks computer location settings
    • Drops desktop.ini file(s)
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4444
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f.exe" "%temp%\FolderN\name.exe" /Y
      2⤵
        PID:4588
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4720
        • C:\Windows\SysWOW64\reg.exe
          reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
          3⤵
            PID:2096
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
          2⤵
          • NTFS ADS
          PID:4972
        • C:\Users\Admin\AppData\Local\Temp\svhost.exe
          "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
          2⤵
          • Executes dropped EXE
          PID:4424

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe
        Filesize

        615KB

        MD5

        9df25a599697716759c0183e3284f8aa

        SHA1

        405af3516b660318f006c16b2829adf0ec8e7d14

        SHA256

        c4493204c066c17704b19dfa5c6fa3f55d32b010f5dc97ac04bbe3e3dfd7924f

        SHA512

        e13a74ee635eea2c77ed1e4b7b8074de3f87e530a20ee1ec3763933e915621adcdf3c057d6b5e19e80d1ffed776482a47b08e4b996d2f6f0c981fac86e109f27

      • C:\Users\Admin\AppData\Local\Temp\svhost.exe
        Filesize

        89KB

        MD5

        84c42d0f2c1ae761bef884638bc1eacd

        SHA1

        4353881e7f4e9c7610f4e0489183b55bb58bb574

        SHA256

        331487446653875bf1e628b797a5283e40056654f7ff328eafbe39b0304480d3

        SHA512

        43c307a38faa3a4b311597034cf75035a4434a1024d2a54e867e6a94b53b677898d71a858438d119000e872a7a6e92c5b31d277a8c207a94375ed4fd3c7beb87

      • C:\Users\Admin\AppData\Local\Temp\svhost.exe
        Filesize

        89KB

        MD5

        84c42d0f2c1ae761bef884638bc1eacd

        SHA1

        4353881e7f4e9c7610f4e0489183b55bb58bb574

        SHA256

        331487446653875bf1e628b797a5283e40056654f7ff328eafbe39b0304480d3

        SHA512

        43c307a38faa3a4b311597034cf75035a4434a1024d2a54e867e6a94b53b677898d71a858438d119000e872a7a6e92c5b31d277a8c207a94375ed4fd3c7beb87

      • memory/2096-134-0x0000000000000000-mapping.dmp
      • memory/4424-144-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/4424-137-0x0000000000000000-mapping.dmp
      • memory/4424-138-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/4424-142-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/4444-131-0x00000000752D0000-0x0000000075881000-memory.dmp
        Filesize

        5.7MB

      • memory/4444-130-0x00000000752D0000-0x0000000075881000-memory.dmp
        Filesize

        5.7MB

      • memory/4444-145-0x00000000752D0000-0x0000000075881000-memory.dmp
        Filesize

        5.7MB

      • memory/4588-132-0x0000000000000000-mapping.dmp
      • memory/4720-133-0x0000000000000000-mapping.dmp
      • memory/4972-136-0x0000000000000000-mapping.dmp