Analysis

  • max time kernel
    129s
  • max time network
    134s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-08-2022 14:48

General

  • Target

    JtBr.exe

  • Size

    744KB

  • MD5

    2274229a80d18978482606d9f1e90803

  • SHA1

    7c6bcb372543c6a42f8888c1eb11c27ed2a7fd98

  • SHA256

    cdee2421636a518cb027f5670691b8f879676a67516d7fb525432ca74efe6bee

  • SHA512

    6806daa7f21737e2721b061fa89c166b1615bf0e11400db657dbfd74b6c91d698e929dc0289efc4e7c9e07e48bb972db91c7d485dc56ce9bb9bf60c92212d0ab

Malware Config

Extracted

Family

netwire

C2

185.140.53.61:3363

185.140.53.61:3365

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    move4ward

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JtBr.exe
    "C:\Users\Admin\AppData\Local\Temp\JtBr.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2252
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mRIcLJAAswv.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4484
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mRIcLJAAswv" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4035.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1000
    • C:\Users\Admin\AppData\Local\Temp\JtBr.exe
      "C:\Users\Admin\AppData\Local\Temp\JtBr.exe"
      2⤵
        PID:1056

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp4035.tmp
      Filesize

      1KB

      MD5

      d0d2c1c5debef3f06e9a2d37988ddde6

      SHA1

      1b1f2401bd8f6185548eb61fd43246dd0ba7fc21

      SHA256

      49880219a6c38a25a389d6ad0511b0589976d7e5d8a2c82db0e5325169cd7141

      SHA512

      cfcea334986fa2550e5bf0ce7609399fb3f772533751b4c89686ab1c588e6803920dfad0248bfb757d469cbeef1c5b1e4d42abd893186b17e943dbe151786838

    • memory/1000-138-0x0000000000000000-mapping.dmp
    • memory/1056-145-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1056-161-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1056-149-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1056-142-0x0000000000000000-mapping.dmp
    • memory/1056-143-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/2252-133-0x0000000005CF0000-0x0000000006294000-memory.dmp
      Filesize

      5.6MB

    • memory/2252-134-0x00000000057E0000-0x0000000005872000-memory.dmp
      Filesize

      584KB

    • memory/2252-135-0x0000000005780000-0x000000000578A000-memory.dmp
      Filesize

      40KB

    • memory/2252-136-0x000000000B7F0000-0x000000000B88C000-memory.dmp
      Filesize

      624KB

    • memory/2252-132-0x0000000000D20000-0x0000000000DE0000-memory.dmp
      Filesize

      768KB

    • memory/4484-147-0x0000000005830000-0x0000000005896000-memory.dmp
      Filesize

      408KB

    • memory/4484-154-0x0000000008000000-0x000000000867A000-memory.dmp
      Filesize

      6.5MB

    • memory/4484-141-0x0000000005980000-0x0000000005FA8000-memory.dmp
      Filesize

      6.2MB

    • memory/4484-148-0x0000000005910000-0x0000000005976000-memory.dmp
      Filesize

      408KB

    • memory/4484-139-0x0000000002DA0000-0x0000000002DD6000-memory.dmp
      Filesize

      216KB

    • memory/4484-150-0x00000000066B0000-0x00000000066CE000-memory.dmp
      Filesize

      120KB

    • memory/4484-151-0x0000000006C70000-0x0000000006CA2000-memory.dmp
      Filesize

      200KB

    • memory/4484-152-0x0000000070850000-0x000000007089C000-memory.dmp
      Filesize

      304KB

    • memory/4484-153-0x0000000006C50000-0x0000000006C6E000-memory.dmp
      Filesize

      120KB

    • memory/4484-146-0x0000000005710000-0x0000000005732000-memory.dmp
      Filesize

      136KB

    • memory/4484-155-0x00000000079C0000-0x00000000079DA000-memory.dmp
      Filesize

      104KB

    • memory/4484-156-0x0000000007A30000-0x0000000007A3A000-memory.dmp
      Filesize

      40KB

    • memory/4484-157-0x0000000007C40000-0x0000000007CD6000-memory.dmp
      Filesize

      600KB

    • memory/4484-158-0x0000000007BF0000-0x0000000007BFE000-memory.dmp
      Filesize

      56KB

    • memory/4484-159-0x0000000007D00000-0x0000000007D1A000-memory.dmp
      Filesize

      104KB

    • memory/4484-160-0x0000000007CE0000-0x0000000007CE8000-memory.dmp
      Filesize

      32KB

    • memory/4484-137-0x0000000000000000-mapping.dmp