Analysis

  • max time kernel
    143s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-08-2022 07:34

General

  • Target

    SecuriteInfo.com.W32.AIDetectNet.01.19584.32625.exe

  • Size

    654KB

  • MD5

    a17902e9a7c106b2458af41fd95f24dd

  • SHA1

    c26e7c7e02c26855794b35d6a129c1f4d947b456

  • SHA256

    ff522148c553515ff4fcec77ffa6e2140c1c8faae3006133f5b82a0f1b8019dd

  • SHA512

    2eee0677b074e941f2de9d8a1f87705c49d95669f063f94a054461e54eb1f1543bf5a298088277666b5ce3e7497ef523286155c143d9da21770ede845bc7c3be

  • SSDEEP

    12288:wLW0F75eKie0l5S1XE4DR/RtgGAL9Tq6EujC7YBHuyvo12aSvPCZm08WKBZU2/:wNZ5Tif5ODRZtYBlE0wSH2gaEqs9WKrU

Malware Config

Extracted

Family

netwire

C2

212.193.30.230:3363

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password@2

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.19584.32625.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.19584.32625.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\NKcvlZ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:896
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NKcvlZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp50CF.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2344
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.19584.32625.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.19584.32625.exe"
      2⤵
        PID:2616
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.19584.32625.exe
        "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.19584.32625.exe"
        2⤵
          PID:4924

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp50CF.tmp
        Filesize

        1KB

        MD5

        28c1b12cc8746e1b23479470688f58a5

        SHA1

        70f1cee5925c0e7a164b3cf86a241764c2160889

        SHA256

        f4b7ef1dfa864f17d1c3adb10db3ae7c424b2aff31a0b83db540c62cf91d82ae

        SHA512

        3e8e4011757b8c6821c5abd3e123faf8b47a73036ecef2cb1c669bc5530bf97e7d0d46047ef418baf990463c191f0659a27d5a520ff15a78a2dabfe5015efbc7

      • memory/896-158-0x00000000079B0000-0x0000000007A46000-memory.dmp
        Filesize

        600KB

      • memory/896-140-0x0000000002AF0000-0x0000000002B26000-memory.dmp
        Filesize

        216KB

      • memory/896-146-0x0000000005660000-0x0000000005682000-memory.dmp
        Filesize

        136KB

      • memory/896-161-0x0000000007A50000-0x0000000007A58000-memory.dmp
        Filesize

        32KB

      • memory/896-154-0x00000000069E0000-0x00000000069FE000-memory.dmp
        Filesize

        120KB

      • memory/896-138-0x0000000000000000-mapping.dmp
      • memory/896-153-0x00000000708C0000-0x000000007090C000-memory.dmp
        Filesize

        304KB

      • memory/896-157-0x00000000077A0000-0x00000000077AA000-memory.dmp
        Filesize

        40KB

      • memory/896-160-0x0000000007A70000-0x0000000007A8A000-memory.dmp
        Filesize

        104KB

      • memory/896-142-0x0000000005710000-0x0000000005D38000-memory.dmp
        Filesize

        6.2MB

      • memory/896-155-0x0000000007D70000-0x00000000083EA000-memory.dmp
        Filesize

        6.5MB

      • memory/896-152-0x0000000006A00000-0x0000000006A32000-memory.dmp
        Filesize

        200KB

      • memory/896-151-0x0000000006420000-0x000000000643E000-memory.dmp
        Filesize

        120KB

      • memory/896-159-0x0000000007960000-0x000000000796E000-memory.dmp
        Filesize

        56KB

      • memory/896-156-0x0000000007730000-0x000000000774A000-memory.dmp
        Filesize

        104KB

      • memory/896-149-0x0000000005D40000-0x0000000005DA6000-memory.dmp
        Filesize

        408KB

      • memory/1668-132-0x0000000000570000-0x000000000061A000-memory.dmp
        Filesize

        680KB

      • memory/1668-133-0x0000000005480000-0x0000000005A24000-memory.dmp
        Filesize

        5.6MB

      • memory/1668-135-0x0000000005150000-0x000000000515A000-memory.dmp
        Filesize

        40KB

      • memory/1668-134-0x0000000004FB0000-0x0000000005042000-memory.dmp
        Filesize

        584KB

      • memory/1668-137-0x0000000007350000-0x00000000073B6000-memory.dmp
        Filesize

        408KB

      • memory/1668-136-0x0000000008E30000-0x0000000008ECC000-memory.dmp
        Filesize

        624KB

      • memory/2344-139-0x0000000000000000-mapping.dmp
      • memory/2616-143-0x0000000000000000-mapping.dmp
      • memory/4924-150-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/4924-148-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/4924-145-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/4924-144-0x0000000000000000-mapping.dmp