Analysis

  • max time kernel
    122s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220722-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220722-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-08-2022 15:51

General

  • Target

    1796a3be7af222b0e1ee5a5a7c08673f.exe

  • Size

    668KB

  • MD5

    1796a3be7af222b0e1ee5a5a7c08673f

  • SHA1

    ace2a70a033797be2f81c275e1918f1a84d90b36

  • SHA256

    2abcdb606044f4db592baa3f9c808bf4fcab2146c49d83ba45a4ccbb20bc8354

  • SHA512

    6b781cdc6426792056a6390b765dbfdc121af5becc83eeae77732977346ad25124d11edda2452e91e72f6d7a27699837c3975e4c4fefaa095c68ac5920998f7a

Malware Config

Extracted

Family

netwire

C2

212.193.30.230:3363

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password@2

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1796a3be7af222b0e1ee5a5a7c08673f.exe
    "C:\Users\Admin\AppData\Local\Temp\1796a3be7af222b0e1ee5a5a7c08673f.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4952
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ILVIcJVytdD.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2272
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ILVIcJVytdD" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2872.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3128
    • C:\Users\Admin\AppData\Local\Temp\1796a3be7af222b0e1ee5a5a7c08673f.exe
      "C:\Users\Admin\AppData\Local\Temp\1796a3be7af222b0e1ee5a5a7c08673f.exe"
      2⤵
        PID:1100
      • C:\Users\Admin\AppData\Local\Temp\1796a3be7af222b0e1ee5a5a7c08673f.exe
        "C:\Users\Admin\AppData\Local\Temp\1796a3be7af222b0e1ee5a5a7c08673f.exe"
        2⤵
          PID:3868

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp2872.tmp
        Filesize

        1KB

        MD5

        e343f6017a16df64f762dc22da03e7f2

        SHA1

        e76cc7291337b8068ab31e63632b18d4c0582a22

        SHA256

        4b2a88b817a976ecd345c0ddf0926db223b9a538db7652df103eb9eb32f08dc9

        SHA512

        4d17c56cc1e0d1ae33e2ae1a29f51a7138b38097959a3a159f3b9a134e3c09029c1cd33626cd1c81e2ae1740117521b4ac98b65fa03cdc10b3f5463f92e27382

      • memory/1100-143-0x0000000000000000-mapping.dmp
      • memory/2272-140-0x0000000002A40000-0x0000000002A76000-memory.dmp
        Filesize

        216KB

      • memory/2272-160-0x00000000079C0000-0x00000000079DA000-memory.dmp
        Filesize

        104KB

      • memory/2272-158-0x0000000007900000-0x0000000007996000-memory.dmp
        Filesize

        600KB

      • memory/2272-157-0x0000000007700000-0x000000000770A000-memory.dmp
        Filesize

        40KB

      • memory/2272-138-0x0000000000000000-mapping.dmp
      • memory/2272-156-0x0000000007680000-0x000000000769A000-memory.dmp
        Filesize

        104KB

      • memory/2272-152-0x0000000007300000-0x0000000007332000-memory.dmp
        Filesize

        200KB

      • memory/2272-159-0x00000000078B0000-0x00000000078BE000-memory.dmp
        Filesize

        56KB

      • memory/2272-142-0x0000000005610000-0x0000000005C38000-memory.dmp
        Filesize

        6.2MB

      • memory/2272-161-0x00000000079B0000-0x00000000079B8000-memory.dmp
        Filesize

        32KB

      • memory/2272-155-0x0000000007CD0000-0x000000000834A000-memory.dmp
        Filesize

        6.5MB

      • memory/2272-154-0x0000000006930000-0x000000000694E000-memory.dmp
        Filesize

        120KB

      • memory/2272-153-0x0000000071090000-0x00000000710DC000-memory.dmp
        Filesize

        304KB

      • memory/2272-148-0x00000000054F0000-0x0000000005512000-memory.dmp
        Filesize

        136KB

      • memory/2272-149-0x0000000005590000-0x00000000055F6000-memory.dmp
        Filesize

        408KB

      • memory/2272-150-0x0000000006380000-0x000000000639E000-memory.dmp
        Filesize

        120KB

      • memory/3128-139-0x0000000000000000-mapping.dmp
      • memory/3868-151-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/3868-147-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/3868-145-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/3868-144-0x0000000000000000-mapping.dmp
      • memory/3868-162-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/4952-132-0x0000000000C60000-0x0000000000D0E000-memory.dmp
        Filesize

        696KB

      • memory/4952-137-0x0000000008000000-0x0000000008066000-memory.dmp
        Filesize

        408KB

      • memory/4952-136-0x0000000007EF0000-0x0000000007F8C000-memory.dmp
        Filesize

        624KB

      • memory/4952-135-0x0000000005840000-0x000000000584A000-memory.dmp
        Filesize

        40KB

      • memory/4952-134-0x00000000056A0000-0x0000000005732000-memory.dmp
        Filesize

        584KB

      • memory/4952-133-0x0000000005C50000-0x00000000061F4000-memory.dmp
        Filesize

        5.6MB