Analysis

  • max time kernel
    141s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220722-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220722-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-08-2022 04:18

General

  • Target

    SV38848934334.exe

  • Size

    1.3MB

  • MD5

    2c9e24d3c041a463e8bb0d9d98606b21

  • SHA1

    90a5098f8bf91b22b9688feeeb536ac1c0c7d4bb

  • SHA256

    a1bc1aba176e99f0531b911a04d6c636ef21dab12d24026c672829d0c624e16e

  • SHA512

    6fdf27ed733353d7cf81de4acdd3601859bbe47bbbeadaf0931bfd8c35ab6ebff237d1df8ce4d0f6b27457537a78cce3742e0d2b8c56e722e43c75af39a04e2a

Malware Config

Extracted

Family

netwire

C2

xman2.duckdns.org:4433

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SV38848934334.exe
    "C:\Users\Admin\AppData\Local\Temp\SV38848934334.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:632
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QJxDsYCpllUT.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3668
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QJxDsYCpllUT" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE48F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4568
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:3240

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpE48F.tmp
      Filesize

      1KB

      MD5

      8e69987f8b4f453177841af1e2019faa

      SHA1

      7d01851f0d7bded6678a519da8c94eccea64c53c

      SHA256

      22f2193233f26171671aa870dbad96c4567c63717b55152115fc61a63b889349

      SHA512

      37491501ab3dda59dde33ac1b83fbf927bc17e152c086e50f1603502017313d5fdd643e547ddf173afde2c4e604528bb0b3c6c6bfabf229c4f7d09776f191d64

    • memory/632-133-0x0000000005160000-0x0000000005704000-memory.dmp
      Filesize

      5.6MB

    • memory/632-134-0x0000000004C70000-0x0000000004D02000-memory.dmp
      Filesize

      584KB

    • memory/632-135-0x0000000004D20000-0x0000000004D2A000-memory.dmp
      Filesize

      40KB

    • memory/632-136-0x0000000006DB0000-0x0000000006E4C000-memory.dmp
      Filesize

      624KB

    • memory/632-137-0x000000000C080000-0x000000000C0E6000-memory.dmp
      Filesize

      408KB

    • memory/632-132-0x00000000001A0000-0x00000000002EA000-memory.dmp
      Filesize

      1.3MB

    • memory/3240-144-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/3240-149-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/3240-147-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/3240-146-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/3240-143-0x0000000000000000-mapping.dmp
    • memory/3668-153-0x0000000006D60000-0x0000000006D7E000-memory.dmp
      Filesize

      120KB

    • memory/3668-157-0x0000000007D70000-0x0000000007E06000-memory.dmp
      Filesize

      600KB

    • memory/3668-145-0x0000000005720000-0x0000000005742000-memory.dmp
      Filesize

      136KB

    • memory/3668-140-0x0000000002EB0000-0x0000000002EE6000-memory.dmp
      Filesize

      216KB

    • memory/3668-148-0x00000000059C0000-0x0000000005A26000-memory.dmp
      Filesize

      408KB

    • memory/3668-160-0x0000000007E10000-0x0000000007E18000-memory.dmp
      Filesize

      32KB

    • memory/3668-150-0x00000000067F0000-0x000000000680E000-memory.dmp
      Filesize

      120KB

    • memory/3668-151-0x00000000077C0000-0x00000000077F2000-memory.dmp
      Filesize

      200KB

    • memory/3668-152-0x00000000707A0000-0x00000000707EC000-memory.dmp
      Filesize

      304KB

    • memory/3668-138-0x0000000000000000-mapping.dmp
    • memory/3668-154-0x0000000008130000-0x00000000087AA000-memory.dmp
      Filesize

      6.5MB

    • memory/3668-155-0x0000000007AF0000-0x0000000007B0A000-memory.dmp
      Filesize

      104KB

    • memory/3668-156-0x0000000007B60000-0x0000000007B6A000-memory.dmp
      Filesize

      40KB

    • memory/3668-142-0x0000000005A40000-0x0000000006068000-memory.dmp
      Filesize

      6.2MB

    • memory/3668-158-0x0000000007D20000-0x0000000007D2E000-memory.dmp
      Filesize

      56KB

    • memory/3668-159-0x0000000007E30000-0x0000000007E4A000-memory.dmp
      Filesize

      104KB

    • memory/4568-139-0x0000000000000000-mapping.dmp