Analysis

  • max time kernel
    143s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-07-2022 06:10

General

  • Target

    SV887INV0383288238.exe

  • Size

    1.1MB

  • MD5

    8c3b73e76bc182364b996f44e89be0bc

  • SHA1

    23bdc902db215b891e15c3e70f6e16477e80e73a

  • SHA256

    a7669d4b5d440dbcfe5e0470d4a5b8c82f804ecdf4d5dd0b3db8ed2323efd3e8

  • SHA512

    50f6b9b82ada49f2122c2e7e08250404850d79125b8b8a649dfb2c43084b8077422973c2ed70ad6bbe80758eac21c3394f56689a7e48cab074e71bf48ce99ca3

Malware Config

Extracted

Family

netwire

C2

149.102.132.253:3399

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 5 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SV887INV0383288238.exe
    "C:\Users\Admin\AppData\Local\Temp\SV887INV0383288238.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3244
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\JLbJCjJym.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3856
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JLbJCjJym" /XML "C:\Users\Admin\AppData\Local\Temp\tmp635D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3904
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:812

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp635D.tmp

      Filesize

      1KB

      MD5

      8d23a62a520ba54c2bbc475a5d23ba5c

      SHA1

      428cff4f74b0c3f541a4ea5938bc01c8b8fadcf4

      SHA256

      3a45291570193a6c4c822360a0da6c5a533eea8899fb87811f2b3d2dbe4e50d5

      SHA512

      26641c3ad46edb4a94557394b9de11b44b4ba2d8cd975068ed1ce7ca156361044df1dfd2a078b14c5656095069441e0428694f027badaffbb518b45b930a80f0

    • memory/812-159-0x0000000000400000-0x0000000000450000-memory.dmp

      Filesize

      320KB

    • memory/812-144-0x0000000000400000-0x0000000000450000-memory.dmp

      Filesize

      320KB

    • memory/812-147-0x0000000000400000-0x0000000000450000-memory.dmp

      Filesize

      320KB

    • memory/812-145-0x0000000000400000-0x0000000000450000-memory.dmp

      Filesize

      320KB

    • memory/812-141-0x0000000000000000-mapping.dmp

    • memory/812-142-0x0000000000400000-0x0000000000450000-memory.dmp

      Filesize

      320KB

    • memory/3244-132-0x0000000007AB0000-0x0000000007B42000-memory.dmp

      Filesize

      584KB

    • memory/3244-133-0x0000000007AA0000-0x0000000007AAA000-memory.dmp

      Filesize

      40KB

    • memory/3244-134-0x000000000A020000-0x000000000A0BC000-memory.dmp

      Filesize

      624KB

    • memory/3244-135-0x0000000005D90000-0x0000000005DF6000-memory.dmp

      Filesize

      408KB

    • memory/3244-130-0x0000000000B10000-0x0000000000C32000-memory.dmp

      Filesize

      1.1MB

    • memory/3244-131-0x0000000007FC0000-0x0000000008564000-memory.dmp

      Filesize

      5.6MB

    • memory/3856-151-0x0000000006640000-0x000000000665E000-memory.dmp

      Filesize

      120KB

    • memory/3856-152-0x00000000079F0000-0x000000000806A000-memory.dmp

      Filesize

      6.5MB

    • memory/3856-146-0x0000000005900000-0x0000000005966000-memory.dmp

      Filesize

      408KB

    • memory/3856-140-0x0000000005260000-0x0000000005888000-memory.dmp

      Filesize

      6.2MB

    • memory/3856-138-0x00000000027A0000-0x00000000027D6000-memory.dmp

      Filesize

      216KB

    • memory/3856-148-0x00000000060A0000-0x00000000060BE000-memory.dmp

      Filesize

      120KB

    • memory/3856-149-0x0000000006660000-0x0000000006692000-memory.dmp

      Filesize

      200KB

    • memory/3856-150-0x0000000073A70000-0x0000000073ABC000-memory.dmp

      Filesize

      304KB

    • memory/3856-136-0x0000000000000000-mapping.dmp

    • memory/3856-143-0x0000000004FD0000-0x0000000004FF2000-memory.dmp

      Filesize

      136KB

    • memory/3856-153-0x00000000073A0000-0x00000000073BA000-memory.dmp

      Filesize

      104KB

    • memory/3856-154-0x0000000007410000-0x000000000741A000-memory.dmp

      Filesize

      40KB

    • memory/3856-155-0x0000000007620000-0x00000000076B6000-memory.dmp

      Filesize

      600KB

    • memory/3856-156-0x00000000075D0000-0x00000000075DE000-memory.dmp

      Filesize

      56KB

    • memory/3856-157-0x00000000076E0000-0x00000000076FA000-memory.dmp

      Filesize

      104KB

    • memory/3856-158-0x00000000076C0000-0x00000000076C8000-memory.dmp

      Filesize

      32KB

    • memory/3904-137-0x0000000000000000-mapping.dmp