Analysis

  • max time kernel
    111s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2022 09:18

General

  • Target

    Contract Wipak Oy 2022.pdf.exe

  • Size

    675KB

  • MD5

    5d7895b3ede1833a79a5c4fc7dc0455c

  • SHA1

    714ce92fce404b32345b06e1d0fbbfaff30eaa62

  • SHA256

    7d43cddf5679f4233ebf701f89050ec267f892165a4c34084ad65963af7ebc36

  • SHA512

    6f0a9c1cb2d74436ebde9b2c1068902bb9e0a943fc59f788f3c9e37e037b6dd9c0e5e86f2aa3d9c67e9740e7012f42c96d04ba0f2c3ac69a1c1c106db4fbe26d

Malware Config

Extracted

Family

netwire

C2

37.0.14.206:3384

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • install_path

    %AppData%\Install\Host.exe

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    true

  • offline_keylogger

    true

  • password

    Password234

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 6 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Contract Wipak Oy 2022.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Contract Wipak Oy 2022.pdf.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2156
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\JzSLOgzqANjJNq.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4228
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JzSLOgzqANjJNq" /XML "C:\Users\Admin\AppData\Local\Temp\tmp62E0.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4428
    • C:\Users\Admin\AppData\Local\Temp\Contract Wipak Oy 2022.pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Contract Wipak Oy 2022.pdf.exe"
      2⤵
        PID:4624
      • C:\Users\Admin\AppData\Local\Temp\Contract Wipak Oy 2022.pdf.exe
        "C:\Users\Admin\AppData\Local\Temp\Contract Wipak Oy 2022.pdf.exe"
        2⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:4600
        • C:\Users\Admin\AppData\Roaming\Install\Host.exe
          "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
          3⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:812
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\JzSLOgzqANjJNq.exe"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4488
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JzSLOgzqANjJNq" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1D57.tmp"
            4⤵
            • Creates scheduled task(s)
            PID:2152
          • C:\Users\Admin\AppData\Roaming\Install\Host.exe
            "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
            4⤵
            • Executes dropped EXE
            PID:1840

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      aaacd0fc0428138b0c18cb6a5d42e5ca

      SHA1

      460808b0908c70dcb375dc4dad957efcf0ca09cc

      SHA256

      22a0372119d932c0a7c4252d9ad186abf8aab63486478fa05f14e32db2e0f2fa

      SHA512

      288890ae0ca3f933b319b0d349f9aa9d9daa571c484fa1aff53d40691a3343e2e77b9bb87ff96dbc2994607ed00f788c96afbe237c5853a3f04e38ebd3fc62f1

    • C:\Users\Admin\AppData\Local\Temp\tmp1D57.tmp

      Filesize

      1KB

      MD5

      551713e9eb89bf0b306d31990c290c39

      SHA1

      a1f1e12293660d7ddff28deaf43961d5cf05c091

      SHA256

      2ce5ad7348b37ce2c9349661cad93f00324219ca704f29ee5ec3b5e4c7c4235a

      SHA512

      893e97326ba57e3eeda756d1c95541a3997208459539e4cb653ea623b7d07ed210a122a1f51a7de0e25ab723a98ed57b6e2f2859adcedd462349342b5448123d

    • C:\Users\Admin\AppData\Local\Temp\tmp62E0.tmp

      Filesize

      1KB

      MD5

      551713e9eb89bf0b306d31990c290c39

      SHA1

      a1f1e12293660d7ddff28deaf43961d5cf05c091

      SHA256

      2ce5ad7348b37ce2c9349661cad93f00324219ca704f29ee5ec3b5e4c7c4235a

      SHA512

      893e97326ba57e3eeda756d1c95541a3997208459539e4cb653ea623b7d07ed210a122a1f51a7de0e25ab723a98ed57b6e2f2859adcedd462349342b5448123d

    • C:\Users\Admin\AppData\Roaming\Install\Host.exe

      Filesize

      675KB

      MD5

      5d7895b3ede1833a79a5c4fc7dc0455c

      SHA1

      714ce92fce404b32345b06e1d0fbbfaff30eaa62

      SHA256

      7d43cddf5679f4233ebf701f89050ec267f892165a4c34084ad65963af7ebc36

      SHA512

      6f0a9c1cb2d74436ebde9b2c1068902bb9e0a943fc59f788f3c9e37e037b6dd9c0e5e86f2aa3d9c67e9740e7012f42c96d04ba0f2c3ac69a1c1c106db4fbe26d

    • C:\Users\Admin\AppData\Roaming\Install\Host.exe

      Filesize

      675KB

      MD5

      5d7895b3ede1833a79a5c4fc7dc0455c

      SHA1

      714ce92fce404b32345b06e1d0fbbfaff30eaa62

      SHA256

      7d43cddf5679f4233ebf701f89050ec267f892165a4c34084ad65963af7ebc36

      SHA512

      6f0a9c1cb2d74436ebde9b2c1068902bb9e0a943fc59f788f3c9e37e037b6dd9c0e5e86f2aa3d9c67e9740e7012f42c96d04ba0f2c3ac69a1c1c106db4fbe26d

    • C:\Users\Admin\AppData\Roaming\Install\Host.exe

      Filesize

      675KB

      MD5

      5d7895b3ede1833a79a5c4fc7dc0455c

      SHA1

      714ce92fce404b32345b06e1d0fbbfaff30eaa62

      SHA256

      7d43cddf5679f4233ebf701f89050ec267f892165a4c34084ad65963af7ebc36

      SHA512

      6f0a9c1cb2d74436ebde9b2c1068902bb9e0a943fc59f788f3c9e37e037b6dd9c0e5e86f2aa3d9c67e9740e7012f42c96d04ba0f2c3ac69a1c1c106db4fbe26d

    • memory/812-150-0x0000000000000000-mapping.dmp

    • memory/1840-168-0x0000000000000000-mapping.dmp

    • memory/1840-172-0x0000000000400000-0x0000000000433000-memory.dmp

      Filesize

      204KB

    • memory/1840-174-0x0000000000400000-0x0000000000433000-memory.dmp

      Filesize

      204KB

    • memory/1840-176-0x0000000000400000-0x0000000000433000-memory.dmp

      Filesize

      204KB

    • memory/2152-165-0x0000000000000000-mapping.dmp

    • memory/2156-131-0x0000000000A40000-0x0000000000AF0000-memory.dmp

      Filesize

      704KB

    • memory/2156-135-0x0000000005750000-0x00000000057EC000-memory.dmp

      Filesize

      624KB

    • memory/2156-134-0x0000000005480000-0x000000000548A000-memory.dmp

      Filesize

      40KB

    • memory/2156-133-0x0000000005500000-0x0000000005592000-memory.dmp

      Filesize

      584KB

    • memory/2156-132-0x0000000005AB0000-0x0000000006054000-memory.dmp

      Filesize

      5.6MB

    • memory/4228-140-0x00000000057A0000-0x0000000005DC8000-memory.dmp

      Filesize

      6.2MB

    • memory/4228-163-0x0000000007C40000-0x0000000007C48000-memory.dmp

      Filesize

      32KB

    • memory/4228-148-0x0000000005F40000-0x0000000005FA6000-memory.dmp

      Filesize

      408KB

    • memory/4228-153-0x0000000006600000-0x000000000661E000-memory.dmp

      Filesize

      120KB

    • memory/4228-154-0x0000000006BE0000-0x0000000006C12000-memory.dmp

      Filesize

      200KB

    • memory/4228-155-0x0000000071380000-0x00000000713CC000-memory.dmp

      Filesize

      304KB

    • memory/4228-156-0x0000000006BC0000-0x0000000006BDE000-memory.dmp

      Filesize

      120KB

    • memory/4228-157-0x0000000007F60000-0x00000000085DA000-memory.dmp

      Filesize

      6.5MB

    • memory/4228-158-0x0000000007910000-0x000000000792A000-memory.dmp

      Filesize

      104KB

    • memory/4228-159-0x0000000007990000-0x000000000799A000-memory.dmp

      Filesize

      40KB

    • memory/4228-160-0x0000000007BA0000-0x0000000007C36000-memory.dmp

      Filesize

      600KB

    • memory/4228-161-0x0000000007B50000-0x0000000007B5E000-memory.dmp

      Filesize

      56KB

    • memory/4228-162-0x0000000007C60000-0x0000000007C7A000-memory.dmp

      Filesize

      104KB

    • memory/4228-136-0x0000000000000000-mapping.dmp

    • memory/4228-138-0x0000000005060000-0x0000000005096000-memory.dmp

      Filesize

      216KB

    • memory/4228-147-0x00000000056E0000-0x0000000005746000-memory.dmp

      Filesize

      408KB

    • memory/4228-145-0x0000000005540000-0x0000000005562000-memory.dmp

      Filesize

      136KB

    • memory/4428-137-0x0000000000000000-mapping.dmp

    • memory/4488-164-0x0000000000000000-mapping.dmp

    • memory/4488-175-0x00000000722A0000-0x00000000722EC000-memory.dmp

      Filesize

      304KB

    • memory/4600-146-0x0000000000400000-0x0000000000433000-memory.dmp

      Filesize

      204KB

    • memory/4600-143-0x0000000000400000-0x0000000000433000-memory.dmp

      Filesize

      204KB

    • memory/4600-142-0x0000000000000000-mapping.dmp

    • memory/4600-149-0x0000000000400000-0x0000000000433000-memory.dmp

      Filesize

      204KB

    • memory/4624-141-0x0000000000000000-mapping.dmp