Analysis

  • max time kernel
    90s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-08-2022 09:39

General

  • Target

    IM202208.exe

  • Size

    727KB

  • MD5

    c1ca174fbfc7936f8d9d0aad755f29cf

  • SHA1

    16ad7f314c9c2742886523ac256fbb4a5f4bfdb0

  • SHA256

    d08f75542680080f9d3393fc3bb0ced3c30335db5030c1f38a8d7a7aadb15794

  • SHA512

    e2ff294837639043c1b24cfee2eae281284ac9a563ad5e8d31a8ce7538f60447cb747508021b98326a78923e99159109fc908c390a8f3d570d7d91b6d24fa280

Malware Config

Extracted

Family

netwire

C2

212.193.30.230:3363

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password@2

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\IM202208.exe
    "C:\Users\Admin\AppData\Local\Temp\IM202208.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3608
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\uunNVGIyv.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2920
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uunNVGIyv" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDBAA.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4156
    • C:\Users\Admin\AppData\Local\Temp\IM202208.exe
      "C:\Users\Admin\AppData\Local\Temp\IM202208.exe"
      2⤵
        PID:5048

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpDBAA.tmp
      Filesize

      1KB

      MD5

      b8f23a7a163febfb4c89cf1ce80afd1e

      SHA1

      e129099bce699781c173b9f14495f3c074ecaffb

      SHA256

      d73654bc1ec2bc20b2900cb5da9ebce437132301c1a36f7a14d63ceb13177c35

      SHA512

      8842cf8a9c43396e40cc584981b68f3fc972b79df5b089e0e0b36688aeadaead2acaab43d08df40b0e0759089dbe2949a7b3aee83ec4ba3c9c6afe11e4cdd99d

    • memory/2920-148-0x0000000005A30000-0x0000000005A96000-memory.dmp
      Filesize

      408KB

    • memory/2920-153-0x0000000006EE0000-0x0000000006EFE000-memory.dmp
      Filesize

      120KB

    • memory/2920-146-0x0000000005870000-0x0000000005892000-memory.dmp
      Filesize

      136KB

    • memory/2920-160-0x0000000007F70000-0x0000000007F78000-memory.dmp
      Filesize

      32KB

    • memory/2920-137-0x0000000000000000-mapping.dmp
    • memory/2920-158-0x0000000007E80000-0x0000000007E8E000-memory.dmp
      Filesize

      56KB

    • memory/2920-139-0x0000000003030000-0x0000000003066000-memory.dmp
      Filesize

      216KB

    • memory/2920-157-0x0000000007EC0000-0x0000000007F56000-memory.dmp
      Filesize

      600KB

    • memory/2920-141-0x0000000005B50000-0x0000000006178000-memory.dmp
      Filesize

      6.2MB

    • memory/2920-156-0x0000000007CB0000-0x0000000007CBA000-memory.dmp
      Filesize

      40KB

    • memory/2920-155-0x0000000007C40000-0x0000000007C5A000-memory.dmp
      Filesize

      104KB

    • memory/2920-154-0x0000000008290000-0x000000000890A000-memory.dmp
      Filesize

      6.5MB

    • memory/2920-149-0x00000000062F0000-0x0000000006356000-memory.dmp
      Filesize

      408KB

    • memory/2920-159-0x0000000007F90000-0x0000000007FAA000-memory.dmp
      Filesize

      104KB

    • memory/2920-152-0x0000000071660000-0x00000000716AC000-memory.dmp
      Filesize

      304KB

    • memory/2920-151-0x0000000007B00000-0x0000000007B32000-memory.dmp
      Filesize

      200KB

    • memory/2920-150-0x0000000006940000-0x000000000695E000-memory.dmp
      Filesize

      120KB

    • memory/3608-134-0x00000000055D0000-0x0000000005662000-memory.dmp
      Filesize

      584KB

    • memory/3608-133-0x0000000005B80000-0x0000000006124000-memory.dmp
      Filesize

      5.6MB

    • memory/3608-132-0x0000000000B40000-0x0000000000BFC000-memory.dmp
      Filesize

      752KB

    • memory/3608-136-0x000000000B4D0000-0x000000000B56C000-memory.dmp
      Filesize

      624KB

    • memory/3608-135-0x0000000005590000-0x000000000559A000-memory.dmp
      Filesize

      40KB

    • memory/4156-138-0x0000000000000000-mapping.dmp
    • memory/5048-147-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/5048-161-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/5048-145-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/5048-143-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/5048-142-0x0000000000000000-mapping.dmp