Analysis

  • max time kernel
    123s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-08-2022 11:44

General

  • Target

    INV90876.exe

  • Size

    759KB

  • MD5

    3b5e92e5880c828f9ad90929a3b6d5a1

  • SHA1

    8282c9cb22644b515da8b049cd288cd09a891aee

  • SHA256

    84530ed1bbd58c38b85fc93e447d14251cda335b3de5fe9216cf3386758cb0ee

  • SHA512

    3a333d5e3d56a3e885ebbeda98f56da45782ade9c07ed8da3bee7f109f8bc90e4ee6dd7977705ac4854ef92915ee09ffdf716d40ecb07d5e8d2dfe8958dff449

Malware Config

Extracted

Family

netwire

C2

212.193.30.230:3345

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password@9

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INV90876.exe
    "C:\Users\Admin\AppData\Local\Temp\INV90876.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1360
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\DHkCfBNYAPtx.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4324
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DHkCfBNYAPtx" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3DB5.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2144
    • C:\Users\Admin\AppData\Local\Temp\INV90876.exe
      "C:\Users\Admin\AppData\Local\Temp\INV90876.exe"
      2⤵
        PID:4124

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp3DB5.tmp
      Filesize

      1KB

      MD5

      bdad4564248dac715c53f5dde8491f42

      SHA1

      c2ad80240ccb5007fb03534b580096406ce1bc9f

      SHA256

      62e3bcd0860b9c1962f741bb9aa24ecbb0b8fe79ebbc926c0e06bd6e71d2b9d8

      SHA512

      36d9aade4b7957c3cdca39df767bb55a8b71a04f24cf8bc1af1f22ad9a41411c669c96d221457da4847332a319221b8f4f6fa414788da157f5ae9ff37efcbaac

    • memory/1360-133-0x00000000052D0000-0x0000000005874000-memory.dmp
      Filesize

      5.6MB

    • memory/1360-134-0x0000000004D20000-0x0000000004DB2000-memory.dmp
      Filesize

      584KB

    • memory/1360-135-0x0000000004C90000-0x0000000004C9A000-memory.dmp
      Filesize

      40KB

    • memory/1360-136-0x0000000006F50000-0x0000000006FEC000-memory.dmp
      Filesize

      624KB

    • memory/1360-132-0x0000000000220000-0x00000000002E2000-memory.dmp
      Filesize

      776KB

    • memory/2144-138-0x0000000000000000-mapping.dmp
    • memory/4124-145-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/4124-161-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/4124-149-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/4124-141-0x0000000000000000-mapping.dmp
    • memory/4124-143-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/4324-147-0x0000000005440000-0x00000000054A6000-memory.dmp
      Filesize

      408KB

    • memory/4324-154-0x00000000074D0000-0x0000000007B4A000-memory.dmp
      Filesize

      6.5MB

    • memory/4324-142-0x0000000004D10000-0x0000000005338000-memory.dmp
      Filesize

      6.2MB

    • memory/4324-148-0x00000000054B0000-0x0000000005516000-memory.dmp
      Filesize

      408KB

    • memory/4324-140-0x0000000004560000-0x0000000004596000-memory.dmp
      Filesize

      216KB

    • memory/4324-150-0x0000000005B90000-0x0000000005BAE000-memory.dmp
      Filesize

      120KB

    • memory/4324-151-0x0000000006170000-0x00000000061A2000-memory.dmp
      Filesize

      200KB

    • memory/4324-152-0x0000000070450000-0x000000007049C000-memory.dmp
      Filesize

      304KB

    • memory/4324-153-0x0000000006130000-0x000000000614E000-memory.dmp
      Filesize

      120KB

    • memory/4324-146-0x0000000004BC0000-0x0000000004BE2000-memory.dmp
      Filesize

      136KB

    • memory/4324-155-0x0000000006E90000-0x0000000006EAA000-memory.dmp
      Filesize

      104KB

    • memory/4324-156-0x0000000006F00000-0x0000000006F0A000-memory.dmp
      Filesize

      40KB

    • memory/4324-157-0x0000000007110000-0x00000000071A6000-memory.dmp
      Filesize

      600KB

    • memory/4324-158-0x00000000070C0000-0x00000000070CE000-memory.dmp
      Filesize

      56KB

    • memory/4324-159-0x00000000071D0000-0x00000000071EA000-memory.dmp
      Filesize

      104KB

    • memory/4324-160-0x00000000071B0000-0x00000000071B8000-memory.dmp
      Filesize

      32KB

    • memory/4324-137-0x0000000000000000-mapping.dmp