Analysis

  • max time kernel
    167s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-08-2022 14:03

General

  • Target

    f9322ac00bfcc0cfce12ed4fb88d0aa1.exe

  • Size

    642KB

  • MD5

    f9322ac00bfcc0cfce12ed4fb88d0aa1

  • SHA1

    61d94897a267d53d3f3e3399345c4ecc7918295d

  • SHA256

    e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7

  • SHA512

    202bcd7c5bc00a4d7a71cc73c38abfa927e2ef70b14333637ae5396cae5eb9035902a2da436efb9128d599c6a9dbdf43fed12c869a5affa2bce5ccce25d572d1

Malware Config

Extracted

Family

netwire

C2

194.5.98.126:3378

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Pass@2023

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9322ac00bfcc0cfce12ed4fb88d0aa1.exe
    "C:\Users\Admin\AppData\Local\Temp\f9322ac00bfcc0cfce12ed4fb88d0aa1.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:440
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TmbJbrgFWL.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4968
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TmbJbrgFWL" /XML "C:\Users\Admin\AppData\Local\Temp\tmp803C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4516
    • C:\Users\Admin\AppData\Local\Temp\f9322ac00bfcc0cfce12ed4fb88d0aa1.exe
      "C:\Users\Admin\AppData\Local\Temp\f9322ac00bfcc0cfce12ed4fb88d0aa1.exe"
      2⤵
        PID:2528

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp803C.tmp
      Filesize

      1KB

      MD5

      83e5d94530e9ab04a92bea02bf1d1a1e

      SHA1

      c56e105175b211766e9e00222add4048339879e2

      SHA256

      becedd7a36030a3f9045ecee70409ea480a0e31ae8fc5d37eb28cbe6bd047b32

      SHA512

      c2e78ffd01d34a0da123098ef27ceace428642a95cc6badffacf441fd5e61a06a9268e227de1c18aa935a9b93b00ceb597b52ff9cdf341684ac3006cb83446bb

    • memory/440-131-0x0000000005890000-0x0000000005E34000-memory.dmp
      Filesize

      5.6MB

    • memory/440-132-0x00000000051E0000-0x0000000005272000-memory.dmp
      Filesize

      584KB

    • memory/440-133-0x00000000052A0000-0x00000000052AA000-memory.dmp
      Filesize

      40KB

    • memory/440-134-0x000000000AEE0000-0x000000000AF7C000-memory.dmp
      Filesize

      624KB

    • memory/440-135-0x000000000AF80000-0x000000000AFE6000-memory.dmp
      Filesize

      408KB

    • memory/440-130-0x00000000007B0000-0x0000000000858000-memory.dmp
      Filesize

      672KB

    • memory/2528-142-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/2528-147-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/2528-144-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/2528-141-0x0000000000000000-mapping.dmp
    • memory/4516-137-0x0000000000000000-mapping.dmp
    • memory/4968-145-0x0000000005960000-0x0000000005982000-memory.dmp
      Filesize

      136KB

    • memory/4968-149-0x0000000007AF0000-0x0000000007B22000-memory.dmp
      Filesize

      200KB

    • memory/4968-138-0x0000000003020000-0x0000000003056000-memory.dmp
      Filesize

      216KB

    • memory/4968-146-0x0000000005BD0000-0x0000000005C36000-memory.dmp
      Filesize

      408KB

    • memory/4968-136-0x0000000000000000-mapping.dmp
    • memory/4968-148-0x0000000006920000-0x000000000693E000-memory.dmp
      Filesize

      120KB

    • memory/4968-150-0x0000000070720000-0x000000007076C000-memory.dmp
      Filesize

      304KB

    • memory/4968-140-0x0000000005CF0000-0x0000000006318000-memory.dmp
      Filesize

      6.2MB

    • memory/4968-151-0x0000000006EE0000-0x0000000006EFE000-memory.dmp
      Filesize

      120KB

    • memory/4968-152-0x0000000008270000-0x00000000088EA000-memory.dmp
      Filesize

      6.5MB

    • memory/4968-153-0x0000000007C20000-0x0000000007C3A000-memory.dmp
      Filesize

      104KB

    • memory/4968-154-0x0000000007C90000-0x0000000007C9A000-memory.dmp
      Filesize

      40KB

    • memory/4968-155-0x0000000007EA0000-0x0000000007F36000-memory.dmp
      Filesize

      600KB

    • memory/4968-156-0x0000000007E60000-0x0000000007E6E000-memory.dmp
      Filesize

      56KB

    • memory/4968-157-0x0000000007F70000-0x0000000007F8A000-memory.dmp
      Filesize

      104KB

    • memory/4968-158-0x0000000007F50000-0x0000000007F58000-memory.dmp
      Filesize

      32KB