Analysis

  • max time kernel
    144s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-09-2022 15:49

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.9061.exe

  • Size

    666KB

  • MD5

    bbd4d6df4dd680a7253bf7343292225e

  • SHA1

    1b0dc36d3de872c4096b5a3bd93ef063fcf50ecb

  • SHA256

    fdf3f859ee5b8be0d6cda53c88e94d6b75b676e055102b828fc8106826f446ce

  • SHA512

    62881bb38c200dac57dfdbace7f7a3538ddf52f9c231d8afb3c92a4e7bfb69438a71174b1806687f01ed9a8136ae8e72e72e55b353ea36f4e1da40e9dc61a974

  • SSDEEP

    12288:ibPil1JMpnl5GNFBxFLHHR0YrJWlylSx16FBzrAjmlyN+dq5ejjhLWfY:ib6lH6vOFBxFTdE

Malware Config

Extracted

Family

netwire

C2

37.0.14.206:3384

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • install_path

    %AppData%\Install\Host.exe

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    true

  • offline_keylogger

    true

  • password

    Password234

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 6 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.9061.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.9061.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4404
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UNyTzXTTIG" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6A7.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2340
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.9061.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4432
      • C:\Users\Admin\AppData\Roaming\Install\Host.exe
        "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:404
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UNyTzXTTIG" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8944.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:1544
        • C:\Users\Admin\AppData\Roaming\Install\Host.exe
          "{path}"
          4⤵
          • Executes dropped EXE
          PID:3392

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp6A7.tmp
    Filesize

    1KB

    MD5

    202fcb4767973271570a37092e3550c7

    SHA1

    6f376d436551642718ce84ed43b2ecd82e5c57ac

    SHA256

    533e1947fa7c429c7ba54d3f845fc43690ec34ca058ceb2591f03accd747b68e

    SHA512

    d0fd012992c3f4866e0836f521ca812b0470940e31bd70ac69406d08470371d5a3243cfcd56eb3b4143edff624a31794a26be535038a5ce4293e21e45a2aed0b

  • C:\Users\Admin\AppData\Local\Temp\tmp8944.tmp
    Filesize

    1KB

    MD5

    202fcb4767973271570a37092e3550c7

    SHA1

    6f376d436551642718ce84ed43b2ecd82e5c57ac

    SHA256

    533e1947fa7c429c7ba54d3f845fc43690ec34ca058ceb2591f03accd747b68e

    SHA512

    d0fd012992c3f4866e0836f521ca812b0470940e31bd70ac69406d08470371d5a3243cfcd56eb3b4143edff624a31794a26be535038a5ce4293e21e45a2aed0b

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    666KB

    MD5

    bbd4d6df4dd680a7253bf7343292225e

    SHA1

    1b0dc36d3de872c4096b5a3bd93ef063fcf50ecb

    SHA256

    fdf3f859ee5b8be0d6cda53c88e94d6b75b676e055102b828fc8106826f446ce

    SHA512

    62881bb38c200dac57dfdbace7f7a3538ddf52f9c231d8afb3c92a4e7bfb69438a71174b1806687f01ed9a8136ae8e72e72e55b353ea36f4e1da40e9dc61a974

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    666KB

    MD5

    bbd4d6df4dd680a7253bf7343292225e

    SHA1

    1b0dc36d3de872c4096b5a3bd93ef063fcf50ecb

    SHA256

    fdf3f859ee5b8be0d6cda53c88e94d6b75b676e055102b828fc8106826f446ce

    SHA512

    62881bb38c200dac57dfdbace7f7a3538ddf52f9c231d8afb3c92a4e7bfb69438a71174b1806687f01ed9a8136ae8e72e72e55b353ea36f4e1da40e9dc61a974

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    666KB

    MD5

    bbd4d6df4dd680a7253bf7343292225e

    SHA1

    1b0dc36d3de872c4096b5a3bd93ef063fcf50ecb

    SHA256

    fdf3f859ee5b8be0d6cda53c88e94d6b75b676e055102b828fc8106826f446ce

    SHA512

    62881bb38c200dac57dfdbace7f7a3538ddf52f9c231d8afb3c92a4e7bfb69438a71174b1806687f01ed9a8136ae8e72e72e55b353ea36f4e1da40e9dc61a974

  • memory/404-143-0x0000000000000000-mapping.dmp
  • memory/1544-147-0x0000000000000000-mapping.dmp
  • memory/2340-137-0x0000000000000000-mapping.dmp
  • memory/3392-155-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/3392-154-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/3392-153-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/3392-149-0x0000000000000000-mapping.dmp
  • memory/4404-134-0x0000000004FA0000-0x0000000005032000-memory.dmp
    Filesize

    584KB

  • memory/4404-135-0x00000000051E0000-0x000000000527C000-memory.dmp
    Filesize

    624KB

  • memory/4404-136-0x00000000051B0000-0x00000000051BA000-memory.dmp
    Filesize

    40KB

  • memory/4404-132-0x0000000000560000-0x000000000060C000-memory.dmp
    Filesize

    688KB

  • memory/4404-133-0x0000000005670000-0x0000000005C14000-memory.dmp
    Filesize

    5.6MB

  • memory/4432-146-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/4432-142-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/4432-140-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/4432-139-0x0000000000000000-mapping.dmp