Analysis

  • max time kernel
    82s
  • max time network
    84s
  • platform
    windows10-1703_x64
  • resource
    win10-20220718-en
  • resource tags

    arch:x64arch:x86image:win10-20220718-enlocale:en-usos:windows10-1703-x64system
  • submitted
    10-08-2022 14:13

General

  • Target

    e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7.exe

  • Size

    642KB

  • MD5

    f9322ac00bfcc0cfce12ed4fb88d0aa1

  • SHA1

    61d94897a267d53d3f3e3399345c4ecc7918295d

  • SHA256

    e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7

  • SHA512

    202bcd7c5bc00a4d7a71cc73c38abfa927e2ef70b14333637ae5396cae5eb9035902a2da436efb9128d599c6a9dbdf43fed12c869a5affa2bce5ccce25d572d1

Malware Config

Extracted

Family

netwire

C2

194.5.98.126:3378

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Pass@2023

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7.exe
    "C:\Users\Admin\AppData\Local\Temp\e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2156
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TmbJbrgFWL.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5104
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TmbJbrgFWL" /XML "C:\Users\Admin\AppData\Local\Temp\tmp465F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1328
    • C:\Users\Admin\AppData\Local\Temp\e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7.exe
      "C:\Users\Admin\AppData\Local\Temp\e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7.exe"
      2⤵
        PID:4744

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp465F.tmp

      Filesize

      1KB

      MD5

      5ff89562d7a892855709f721d707c97d

      SHA1

      e1b9622f913fe933aa12c99ac35de043a0a7c44a

      SHA256

      ff6ecb1303c9a05e9c45e8d39b553c294a40c4db64cdd02e64bf1e95a6144704

      SHA512

      4505c86660be900df12d168da5fd5835ea213736bfd43a162c2df74616ad576824424ff4f54703379ecca8905f4225e6c0dc29bef5639d27b68f12b137a618ca

    • memory/1328-198-0x0000000000000000-mapping.dmp

    • memory/2156-161-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-137-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-119-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-120-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-121-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-122-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-123-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-124-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-125-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-126-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-127-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-128-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-129-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-130-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-131-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-132-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-133-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-134-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-135-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-136-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-164-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-138-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-140-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-139-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-141-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-142-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-143-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-144-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-145-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-146-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-163-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-148-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-149-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-150-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-151-0x0000000000AB0000-0x0000000000B58000-memory.dmp

      Filesize

      672KB

    • memory/2156-152-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-153-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-154-0x0000000005A10000-0x0000000005F0E000-memory.dmp

      Filesize

      5.0MB

    • memory/2156-155-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-156-0x0000000005420000-0x00000000054B2000-memory.dmp

      Filesize

      584KB

    • memory/2156-157-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-158-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-159-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-160-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-117-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-162-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-147-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-118-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-168-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-166-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-167-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-165-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-169-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-170-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-171-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-172-0x0000000005380000-0x000000000538A000-memory.dmp

      Filesize

      40KB

    • memory/2156-173-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-174-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-175-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-176-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-177-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-178-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-179-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-180-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-181-0x00000000059A0000-0x00000000059C4000-memory.dmp

      Filesize

      144KB

    • memory/2156-182-0x000000000B2B0000-0x000000000B2BC000-memory.dmp

      Filesize

      48KB

    • memory/2156-183-0x000000000B340000-0x000000000B3B8000-memory.dmp

      Filesize

      480KB

    • memory/2156-184-0x000000000B490000-0x000000000B52C000-memory.dmp

      Filesize

      624KB

    • memory/2156-185-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-186-0x000000000B530000-0x000000000B596000-memory.dmp

      Filesize

      408KB

    • memory/2156-187-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-188-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-189-0x0000000077450000-0x00000000775DE000-memory.dmp

      Filesize

      1.6MB

    • memory/2156-249-0x000000000B410000-0x000000000B448000-memory.dmp

      Filesize

      224KB

    • memory/4744-253-0x000000000040242D-mapping.dmp

    • memory/4744-313-0x0000000000400000-0x0000000000433000-memory.dmp

      Filesize

      204KB

    • memory/4744-594-0x0000000000400000-0x0000000000433000-memory.dmp

      Filesize

      204KB

    • memory/4744-600-0x0000000000400000-0x0000000000433000-memory.dmp

      Filesize

      204KB

    • memory/5104-368-0x0000000009430000-0x00000000094C4000-memory.dmp

      Filesize

      592KB

    • memory/5104-336-0x0000000007DA0000-0x0000000007DEB000-memory.dmp

      Filesize

      300KB

    • memory/5104-328-0x0000000007990000-0x0000000007CE0000-memory.dmp

      Filesize

      3.3MB

    • memory/5104-576-0x00000000093B0000-0x00000000093B8000-memory.dmp

      Filesize

      32KB

    • memory/5104-196-0x0000000000000000-mapping.dmp

    • memory/5104-273-0x0000000007110000-0x0000000007738000-memory.dmp

      Filesize

      6.2MB

    • memory/5104-334-0x00000000070D0000-0x00000000070EC000-memory.dmp

      Filesize

      112KB

    • memory/5104-256-0x0000000006960000-0x0000000006996000-memory.dmp

      Filesize

      216KB

    • memory/5104-341-0x00000000080D0000-0x0000000008146000-memory.dmp

      Filesize

      472KB

    • memory/5104-354-0x0000000008F10000-0x0000000008F43000-memory.dmp

      Filesize

      204KB

    • memory/5104-355-0x0000000008EF0000-0x0000000008F0E000-memory.dmp

      Filesize

      120KB

    • memory/5104-364-0x0000000009250000-0x00000000092F5000-memory.dmp

      Filesize

      660KB

    • memory/5104-324-0x00000000077B0000-0x0000000007816000-memory.dmp

      Filesize

      408KB

    • memory/5104-571-0x00000000093C0000-0x00000000093DA000-memory.dmp

      Filesize

      104KB

    • memory/5104-322-0x00000000070A0000-0x00000000070C2000-memory.dmp

      Filesize

      136KB