Analysis

  • max time kernel
    76s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-08-2022 11:04

General

  • Target

    SecuriteInfo.com.Trojan.PackedNET.1427.20605.24340.exe

  • Size

    653KB

  • MD5

    e6354d7d1bb7ce300f6624464cd74c22

  • SHA1

    d32564686a86133276dd99ac609f82b7fc52f181

  • SHA256

    beb979ea6eb528afbb51885caa428ddfda08172e26bcb1671296b40036ca9ff6

  • SHA512

    8a0033028afb8c1a87fcdb82bf4de68f834897e61e3520e5e23994941f9c50f844b4fe189a4ad26bac8b8ef23adf6d5872b97d562a64734019d4d49fc0956f93

  • SSDEEP

    12288:ckN0F75eW2G+BKIsba+OUQgvP9asWTASrAqUIaKk1wFWOy7BEfQe931:D2Z5V5+Iha+ua9a3TASrAg6JtEfz

Malware Config

Extracted

Family

netwire

C2

212.193.30.230:3345

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password@9

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1427.20605.24340.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1427.20605.24340.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1124
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\lLpvDhsPaFc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1932
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\lLpvDhsPaFc" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA18F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1804
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1427.20605.24340.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1427.20605.24340.exe"
      2⤵
        PID:3652

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpA18F.tmp
      Filesize

      1KB

      MD5

      b8454c7e9888ef98df6ecb2cb64bbdac

      SHA1

      12676479591d3d153f9cb0eb4220b6435d5429f6

      SHA256

      4dcf3247ba8fd204346fceeb36a1f4f48320b76cc2ef278a9d8e49cdcf714ee9

      SHA512

      d95838e7567c52c8f8ada6640f2d65e3e3e4f70415c074119fdad710df38d3e323aa7e58e121694f22566cc5a641e5fa86b037eb69422e6bee4c9a12eb290bfb

    • memory/1124-133-0x00000000050D0000-0x0000000005674000-memory.dmp
      Filesize

      5.6MB

    • memory/1124-134-0x0000000004BC0000-0x0000000004C52000-memory.dmp
      Filesize

      584KB

    • memory/1124-135-0x0000000004BA0000-0x0000000004BAA000-memory.dmp
      Filesize

      40KB

    • memory/1124-136-0x0000000008A10000-0x0000000008AAC000-memory.dmp
      Filesize

      624KB

    • memory/1124-137-0x0000000007740000-0x00000000077A6000-memory.dmp
      Filesize

      408KB

    • memory/1124-132-0x0000000000150000-0x00000000001FA000-memory.dmp
      Filesize

      680KB

    • memory/1804-139-0x0000000000000000-mapping.dmp
    • memory/1932-147-0x0000000005860000-0x0000000005882000-memory.dmp
      Filesize

      136KB

    • memory/1932-152-0x0000000070BE0000-0x0000000070C2C000-memory.dmp
      Filesize

      304KB

    • memory/1932-143-0x0000000005AF0000-0x0000000006118000-memory.dmp
      Filesize

      6.2MB

    • memory/1932-160-0x0000000007F50000-0x0000000007F58000-memory.dmp
      Filesize

      32KB

    • memory/1932-159-0x0000000007F70000-0x0000000007F8A000-memory.dmp
      Filesize

      104KB

    • memory/1932-158-0x0000000007E60000-0x0000000007E6E000-memory.dmp
      Filesize

      56KB

    • memory/1932-138-0x0000000000000000-mapping.dmp
    • memory/1932-148-0x0000000005A00000-0x0000000005A66000-memory.dmp
      Filesize

      408KB

    • memory/1932-157-0x0000000007EB0000-0x0000000007F46000-memory.dmp
      Filesize

      600KB

    • memory/1932-150-0x0000000006920000-0x000000000693E000-memory.dmp
      Filesize

      120KB

    • memory/1932-151-0x0000000006EF0000-0x0000000006F22000-memory.dmp
      Filesize

      200KB

    • memory/1932-140-0x0000000003030000-0x0000000003066000-memory.dmp
      Filesize

      216KB

    • memory/1932-153-0x0000000006ED0000-0x0000000006EEE000-memory.dmp
      Filesize

      120KB

    • memory/1932-154-0x0000000008270000-0x00000000088EA000-memory.dmp
      Filesize

      6.5MB

    • memory/1932-155-0x0000000007C30000-0x0000000007C4A000-memory.dmp
      Filesize

      104KB

    • memory/1932-156-0x0000000007CA0000-0x0000000007CAA000-memory.dmp
      Filesize

      40KB

    • memory/3652-149-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/3652-146-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/3652-142-0x0000000000000000-mapping.dmp
    • memory/3652-144-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/3652-161-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB