Analysis

  • max time kernel
    125s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-08-2022 18:03

General

  • Target

    024720abbe74c6d8e81fb5aacde66f0526a3ed4f7300e14f0ff0599bbaa2cde0.exe

  • Size

    696KB

  • MD5

    e40fb6f7b8378a9d0606cfac8eb60f5d

  • SHA1

    b8da9767ceeec76d7b465db3ad098f740f97c35e

  • SHA256

    024720abbe74c6d8e81fb5aacde66f0526a3ed4f7300e14f0ff0599bbaa2cde0

  • SHA512

    9225c4526c93480377c1fa60021fa541014e83768ae265d76f9db5e5556e23255d0083946bdff732cd84efd1ac563cc69265131ea677804f42ec2367db2bcba0

Malware Config

Extracted

Family

netwire

C2

37.0.14.206:3384

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • install_path

    %AppData%\Install\Host.exe

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    true

  • offline_keylogger

    true

  • password

    Password234

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 5 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\024720abbe74c6d8e81fb5aacde66f0526a3ed4f7300e14f0ff0599bbaa2cde0.exe
    "C:\Users\Admin\AppData\Local\Temp\024720abbe74c6d8e81fb5aacde66f0526a3ed4f7300e14f0ff0599bbaa2cde0.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4676
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QrFwdapUjOrhP.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2312
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QrFwdapUjOrhP" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1685.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3052
    • C:\Users\Admin\AppData\Local\Temp\024720abbe74c6d8e81fb5aacde66f0526a3ed4f7300e14f0ff0599bbaa2cde0.exe
      "C:\Users\Admin\AppData\Local\Temp\024720abbe74c6d8e81fb5aacde66f0526a3ed4f7300e14f0ff0599bbaa2cde0.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3796
      • C:\Users\Admin\AppData\Roaming\Install\Host.exe
        "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2756
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QrFwdapUjOrhP.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4632
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QrFwdapUjOrhP" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE3D8.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:2348
        • C:\Users\Admin\AppData\Roaming\Install\Host.exe
          "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
          4⤵
          • Executes dropped EXE
          PID:1728

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    ffdf9d8e374043ac99d13874ff4d6dcf

    SHA1

    8ce6bab415ebbc4c0c45cff5b53befcebcd8e16c

    SHA256

    c4b23fa21ceb2636bc7ebbdcbdaa057785c2fb7f8069a5297df3e2ddff883cb9

    SHA512

    031d9389a5bb13c0bb84a909b68c03a08eddac14b4f79007f0a28d0c6533786c97f56ffbf03841d2713d1523d41630507cf993fb0139d324a588f5cd68bfa67a

  • C:\Users\Admin\AppData\Local\Temp\tmp1685.tmp
    Filesize

    1KB

    MD5

    db5f7fc1d6e2ae5a9919646eb3b4f05b

    SHA1

    c1fee8780397d4baf161c4cda17dcd08ff6109b6

    SHA256

    05044f08029f9f9ac667f278beeff2de08724095b72979afd461907c6e9e3a18

    SHA512

    bb36edf14b9d9070173cc66f1f3992ec5f34e75519e1013361b1b8debf02d9875e36931bb4ac5a7c43d7ca0735b7d8841d1aa496f93aea0aa05411b5640ef632

  • C:\Users\Admin\AppData\Local\Temp\tmpE3D8.tmp
    Filesize

    1KB

    MD5

    db5f7fc1d6e2ae5a9919646eb3b4f05b

    SHA1

    c1fee8780397d4baf161c4cda17dcd08ff6109b6

    SHA256

    05044f08029f9f9ac667f278beeff2de08724095b72979afd461907c6e9e3a18

    SHA512

    bb36edf14b9d9070173cc66f1f3992ec5f34e75519e1013361b1b8debf02d9875e36931bb4ac5a7c43d7ca0735b7d8841d1aa496f93aea0aa05411b5640ef632

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    696KB

    MD5

    e40fb6f7b8378a9d0606cfac8eb60f5d

    SHA1

    b8da9767ceeec76d7b465db3ad098f740f97c35e

    SHA256

    024720abbe74c6d8e81fb5aacde66f0526a3ed4f7300e14f0ff0599bbaa2cde0

    SHA512

    9225c4526c93480377c1fa60021fa541014e83768ae265d76f9db5e5556e23255d0083946bdff732cd84efd1ac563cc69265131ea677804f42ec2367db2bcba0

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    696KB

    MD5

    e40fb6f7b8378a9d0606cfac8eb60f5d

    SHA1

    b8da9767ceeec76d7b465db3ad098f740f97c35e

    SHA256

    024720abbe74c6d8e81fb5aacde66f0526a3ed4f7300e14f0ff0599bbaa2cde0

    SHA512

    9225c4526c93480377c1fa60021fa541014e83768ae265d76f9db5e5556e23255d0083946bdff732cd84efd1ac563cc69265131ea677804f42ec2367db2bcba0

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    696KB

    MD5

    e40fb6f7b8378a9d0606cfac8eb60f5d

    SHA1

    b8da9767ceeec76d7b465db3ad098f740f97c35e

    SHA256

    024720abbe74c6d8e81fb5aacde66f0526a3ed4f7300e14f0ff0599bbaa2cde0

    SHA512

    9225c4526c93480377c1fa60021fa541014e83768ae265d76f9db5e5556e23255d0083946bdff732cd84efd1ac563cc69265131ea677804f42ec2367db2bcba0

  • memory/1728-172-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1728-170-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1728-166-0x0000000000000000-mapping.dmp
  • memory/2312-151-0x0000000005DF0000-0x0000000005E0E000-memory.dmp
    Filesize

    120KB

  • memory/2312-156-0x00000000070F0000-0x000000000710A000-memory.dmp
    Filesize

    104KB

  • memory/2312-136-0x0000000000000000-mapping.dmp
  • memory/2312-161-0x0000000007420000-0x0000000007428000-memory.dmp
    Filesize

    32KB

  • memory/2312-145-0x0000000004D20000-0x0000000004D42000-memory.dmp
    Filesize

    136KB

  • memory/2312-160-0x0000000007440000-0x000000000745A000-memory.dmp
    Filesize

    104KB

  • memory/2312-159-0x0000000007330000-0x000000000733E000-memory.dmp
    Filesize

    56KB

  • memory/2312-140-0x0000000005070000-0x0000000005698000-memory.dmp
    Filesize

    6.2MB

  • memory/2312-146-0x0000000004DC0000-0x0000000004E26000-memory.dmp
    Filesize

    408KB

  • memory/2312-138-0x00000000024C0000-0x00000000024F6000-memory.dmp
    Filesize

    216KB

  • memory/2312-158-0x0000000007380000-0x0000000007416000-memory.dmp
    Filesize

    600KB

  • memory/2312-152-0x00000000063B0000-0x00000000063E2000-memory.dmp
    Filesize

    200KB

  • memory/2312-153-0x0000000071260000-0x00000000712AC000-memory.dmp
    Filesize

    304KB

  • memory/2312-154-0x0000000006390000-0x00000000063AE000-memory.dmp
    Filesize

    120KB

  • memory/2312-155-0x0000000007730000-0x0000000007DAA000-memory.dmp
    Filesize

    6.5MB

  • memory/2312-157-0x0000000007160000-0x000000000716A000-memory.dmp
    Filesize

    40KB

  • memory/2348-163-0x0000000000000000-mapping.dmp
  • memory/2756-147-0x0000000000000000-mapping.dmp
  • memory/3052-137-0x0000000000000000-mapping.dmp
  • memory/3796-141-0x0000000000000000-mapping.dmp
  • memory/3796-144-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/3796-149-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/3796-142-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/4632-162-0x0000000000000000-mapping.dmp
  • memory/4632-173-0x0000000072140000-0x000000007218C000-memory.dmp
    Filesize

    304KB

  • memory/4676-130-0x0000000000160000-0x0000000000214000-memory.dmp
    Filesize

    720KB

  • memory/4676-135-0x000000000B020000-0x000000000B086000-memory.dmp
    Filesize

    408KB

  • memory/4676-134-0x0000000008520000-0x00000000085BC000-memory.dmp
    Filesize

    624KB

  • memory/4676-133-0x0000000004BD0000-0x0000000004BDA000-memory.dmp
    Filesize

    40KB

  • memory/4676-132-0x0000000004C40000-0x0000000004CD2000-memory.dmp
    Filesize

    584KB

  • memory/4676-131-0x0000000005150000-0x00000000056F4000-memory.dmp
    Filesize

    5.6MB