Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-08-2022 07:34

General

  • Target

    SecuriteInfo.com.W32.AIDetectNet.01.16866.2650.exe

  • Size

    651KB

  • MD5

    bf359b85ecb0f00dfb99f763f619f133

  • SHA1

    89b759b81d7a7d8f3d88368df9059828116cd424

  • SHA256

    791667a955fb3cb2833edfc35880b557cf53f9ecba41ac96172606b934e982ba

  • SHA512

    83222b1fa70e7465d920c55dc5b730539ad6e693eedd08cb593f8f16402c115f476f640b191e4dde19184812b5f01c0acfd05b8b9eebeb59b785be6d47ab997f

  • SSDEEP

    12288:z+0F75eai9jVBcaZaO4dZM9SNpLuuRmzODbY3Dv8Z62OMBVPM3HftGXS2E2/:zVZ5piJTC7NU+A2bYTv8U6DPmmSp

Malware Config

Extracted

Family

netwire

C2

212.193.30.230:3345

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password@9

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.16866.2650.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.16866.2650.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4636
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\CaXXGbrHOAx.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4056
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\CaXXGbrHOAx" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3E51.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:404
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.16866.2650.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.16866.2650.exe"
      2⤵
        PID:1328
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.16866.2650.exe
        "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.16866.2650.exe"
        2⤵
          PID:1776
        • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.16866.2650.exe
          "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.16866.2650.exe"
          2⤵
            PID:2076

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmp3E51.tmp
          Filesize

          1KB

          MD5

          bc11d9471bd675bd937167e7bbf6dd4e

          SHA1

          6d5ad8a59bad44dede8db129c4c629d39ad52ce9

          SHA256

          fed911880390e7c67092a5a631568017daecca9ba4c52f0b856ff081a6fb679b

          SHA512

          eab7e9b74a4e1958d0707f003ebe60a1a3d4178cc461b1507729f55f6aaef5cd796a89c2075510764923d937b9ae4a02ef9dfeb6c547d5b4c45e9f44cde014ff

        • memory/404-139-0x0000000000000000-mapping.dmp
        • memory/1328-142-0x0000000000000000-mapping.dmp
        • memory/1776-146-0x0000000000400000-0x0000000000433000-memory.dmp
          Filesize

          204KB

        • memory/1776-145-0x0000000000000000-mapping.dmp
        • memory/1776-163-0x0000000000400000-0x0000000000433000-memory.dmp
          Filesize

          204KB

        • memory/1776-151-0x0000000000400000-0x0000000000433000-memory.dmp
          Filesize

          204KB

        • memory/1776-148-0x0000000000400000-0x0000000000433000-memory.dmp
          Filesize

          204KB

        • memory/2076-144-0x0000000000000000-mapping.dmp
        • memory/4056-149-0x00000000058A0000-0x00000000058C2000-memory.dmp
          Filesize

          136KB

        • memory/4056-158-0x0000000007AD0000-0x0000000007ADA000-memory.dmp
          Filesize

          40KB

        • memory/4056-162-0x0000000007D80000-0x0000000007D88000-memory.dmp
          Filesize

          32KB

        • memory/4056-161-0x0000000007DA0000-0x0000000007DBA000-memory.dmp
          Filesize

          104KB

        • memory/4056-140-0x0000000005180000-0x00000000051B6000-memory.dmp
          Filesize

          216KB

        • memory/4056-160-0x0000000007C90000-0x0000000007C9E000-memory.dmp
          Filesize

          56KB

        • memory/4056-159-0x0000000007CE0000-0x0000000007D76000-memory.dmp
          Filesize

          600KB

        • memory/4056-143-0x00000000058D0000-0x0000000005EF8000-memory.dmp
          Filesize

          6.2MB

        • memory/4056-150-0x0000000006070000-0x00000000060D6000-memory.dmp
          Filesize

          408KB

        • memory/4056-138-0x0000000000000000-mapping.dmp
        • memory/4056-152-0x0000000006750000-0x000000000676E000-memory.dmp
          Filesize

          120KB

        • memory/4056-153-0x0000000006D10000-0x0000000006D42000-memory.dmp
          Filesize

          200KB

        • memory/4056-154-0x0000000071070000-0x00000000710BC000-memory.dmp
          Filesize

          304KB

        • memory/4056-155-0x0000000006CE0000-0x0000000006CFE000-memory.dmp
          Filesize

          120KB

        • memory/4056-156-0x0000000008140000-0x00000000087BA000-memory.dmp
          Filesize

          6.5MB

        • memory/4056-157-0x0000000006E10000-0x0000000006E2A000-memory.dmp
          Filesize

          104KB

        • memory/4636-136-0x00000000094E0000-0x000000000957C000-memory.dmp
          Filesize

          624KB

        • memory/4636-135-0x0000000005710000-0x000000000571A000-memory.dmp
          Filesize

          40KB

        • memory/4636-132-0x0000000000C20000-0x0000000000CC8000-memory.dmp
          Filesize

          672KB

        • memory/4636-134-0x0000000005660000-0x00000000056F2000-memory.dmp
          Filesize

          584KB

        • memory/4636-133-0x0000000005D00000-0x00000000062A4000-memory.dmp
          Filesize

          5.6MB

        • memory/4636-137-0x00000000079D0000-0x0000000007A36000-memory.dmp
          Filesize

          408KB