Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-08-2022 16:54

General

  • Target

    INV90876.exe

  • Size

    759KB

  • MD5

    3b5e92e5880c828f9ad90929a3b6d5a1

  • SHA1

    8282c9cb22644b515da8b049cd288cd09a891aee

  • SHA256

    84530ed1bbd58c38b85fc93e447d14251cda335b3de5fe9216cf3386758cb0ee

  • SHA512

    3a333d5e3d56a3e885ebbeda98f56da45782ade9c07ed8da3bee7f109f8bc90e4ee6dd7977705ac4854ef92915ee09ffdf716d40ecb07d5e8d2dfe8958dff449

Malware Config

Extracted

Family

netwire

C2

212.193.30.230:3345

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password@9

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INV90876.exe
    "C:\Users\Admin\AppData\Local\Temp\INV90876.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:628
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\DHkCfBNYAPtx.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4312
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DHkCfBNYAPtx" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4277.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1936
    • C:\Users\Admin\AppData\Local\Temp\INV90876.exe
      "C:\Users\Admin\AppData\Local\Temp\INV90876.exe"
      2⤵
        PID:1440
      • C:\Users\Admin\AppData\Local\Temp\INV90876.exe
        "C:\Users\Admin\AppData\Local\Temp\INV90876.exe"
        2⤵
          PID:536

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp4277.tmp
        Filesize

        1KB

        MD5

        bdad4564248dac715c53f5dde8491f42

        SHA1

        c2ad80240ccb5007fb03534b580096406ce1bc9f

        SHA256

        62e3bcd0860b9c1962f741bb9aa24ecbb0b8fe79ebbc926c0e06bd6e71d2b9d8

        SHA512

        36d9aade4b7957c3cdca39df767bb55a8b71a04f24cf8bc1af1f22ad9a41411c669c96d221457da4847332a319221b8f4f6fa414788da157f5ae9ff37efcbaac

      • memory/536-143-0x0000000000000000-mapping.dmp
      • memory/536-150-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/536-146-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/536-144-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/628-133-0x00000000058C0000-0x0000000005E64000-memory.dmp
        Filesize

        5.6MB

      • memory/628-134-0x00000000053B0000-0x0000000005442000-memory.dmp
        Filesize

        584KB

      • memory/628-135-0x0000000005330000-0x000000000533A000-memory.dmp
        Filesize

        40KB

      • memory/628-136-0x0000000007640000-0x00000000076DC000-memory.dmp
        Filesize

        624KB

      • memory/628-132-0x00000000008B0000-0x0000000000972000-memory.dmp
        Filesize

        776KB

      • memory/1440-141-0x0000000000000000-mapping.dmp
      • memory/1936-138-0x0000000000000000-mapping.dmp
      • memory/4312-147-0x00000000052E0000-0x0000000005302000-memory.dmp
        Filesize

        136KB

      • memory/4312-154-0x00000000069D0000-0x00000000069EE000-memory.dmp
        Filesize

        120KB

      • memory/4312-139-0x0000000004DF0000-0x0000000004E26000-memory.dmp
        Filesize

        216KB

      • memory/4312-148-0x0000000005CE0000-0x0000000005D46000-memory.dmp
        Filesize

        408KB

      • memory/4312-149-0x0000000005E00000-0x0000000005E66000-memory.dmp
        Filesize

        408KB

      • memory/4312-137-0x0000000000000000-mapping.dmp
      • memory/4312-151-0x0000000006430000-0x000000000644E000-memory.dmp
        Filesize

        120KB

      • memory/4312-152-0x00000000069F0000-0x0000000006A22000-memory.dmp
        Filesize

        200KB

      • memory/4312-153-0x0000000070CB0000-0x0000000070CFC000-memory.dmp
        Filesize

        304KB

      • memory/4312-142-0x0000000005540000-0x0000000005B68000-memory.dmp
        Filesize

        6.2MB

      • memory/4312-155-0x0000000007D70000-0x00000000083EA000-memory.dmp
        Filesize

        6.5MB

      • memory/4312-156-0x0000000007730000-0x000000000774A000-memory.dmp
        Filesize

        104KB

      • memory/4312-157-0x00000000077A0000-0x00000000077AA000-memory.dmp
        Filesize

        40KB

      • memory/4312-158-0x00000000079B0000-0x0000000007A46000-memory.dmp
        Filesize

        600KB

      • memory/4312-159-0x0000000007960000-0x000000000796E000-memory.dmp
        Filesize

        56KB

      • memory/4312-160-0x0000000007A70000-0x0000000007A8A000-memory.dmp
        Filesize

        104KB

      • memory/4312-161-0x0000000007A50000-0x0000000007A58000-memory.dmp
        Filesize

        32KB