Analysis

  • max time kernel
    117s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-09-2022 05:36

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.7758.exe

  • Size

    1.1MB

  • MD5

    4e496fc0893b49457ba20b10159be839

  • SHA1

    3751e830bd0d6caa7aaeaa8150af1dd998487998

  • SHA256

    3c63068f0ff7610cbe73267e9d3c8a4adc977c9fae26f39808d2880f9c79e204

  • SHA512

    718e40a4f9b41b5e91b91e9a83fe388e88f881a62d20a7b462fd67e96ef60e2dbc18384082f73159b2f297b11c1a0e8b05468879ffed9fefc4f21a40d3f2bdf2

  • SSDEEP

    12288:+kNjm5x1NHuimzrpz0fx0UqHLFTDaa1MXTS2CcSvOqt9s1q6pDD63Cm:+kxm5Iimzrpz0fMTDaa1MXTZCl7t9

Malware Config

Extracted

Family

netwire

C2

212.193.30.230:3345

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password@9

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.7758.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.7758.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2708
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\HBspnCUIKupm.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3996
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HBspnCUIKupm" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA7F8.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4436
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.7758.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.7758.exe"
      2⤵
        PID:1756

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpA7F8.tmp
      Filesize

      1KB

      MD5

      967aaedcc6176fd9f3b218f11145f5cd

      SHA1

      d1ac73fad6ba2abca1565f6750fa76a88b784c5b

      SHA256

      bf142bc446c8928bf83dd160829e48c11c99c9de5d12e500359aac354c3ae9e2

      SHA512

      80a3c9493650674fd246e37e7582c4155433167a514437147cbb7d51ae87219962165371c03fdbf5080d77f45071f71cb9d92a07cc8fb934fb46c40dbc659665

    • memory/1756-143-0x0000000000000000-mapping.dmp
    • memory/1756-149-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1756-146-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1756-144-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/2708-133-0x0000000005760000-0x0000000005D04000-memory.dmp
      Filesize

      5.6MB

    • memory/2708-134-0x00000000050B0000-0x0000000005142000-memory.dmp
      Filesize

      584KB

    • memory/2708-135-0x0000000005050000-0x000000000505A000-memory.dmp
      Filesize

      40KB

    • memory/2708-136-0x0000000008AE0000-0x0000000008B7C000-memory.dmp
      Filesize

      624KB

    • memory/2708-137-0x0000000008A40000-0x0000000008AA6000-memory.dmp
      Filesize

      408KB

    • memory/2708-132-0x0000000000590000-0x00000000006A4000-memory.dmp
      Filesize

      1.1MB

    • memory/3996-155-0x00000000079D0000-0x00000000079EA000-memory.dmp
      Filesize

      104KB

    • memory/3996-157-0x0000000007C50000-0x0000000007CE6000-memory.dmp
      Filesize

      600KB

    • memory/3996-140-0x0000000002DA0000-0x0000000002DD6000-memory.dmp
      Filesize

      216KB

    • memory/3996-147-0x0000000005F40000-0x0000000005F62000-memory.dmp
      Filesize

      136KB

    • memory/3996-148-0x0000000005FE0000-0x0000000006046000-memory.dmp
      Filesize

      408KB

    • memory/3996-160-0x0000000007CF0000-0x0000000007CF8000-memory.dmp
      Filesize

      32KB

    • memory/3996-150-0x00000000066C0000-0x00000000066DE000-memory.dmp
      Filesize

      120KB

    • memory/3996-151-0x0000000006C90000-0x0000000006CC2000-memory.dmp
      Filesize

      200KB

    • memory/3996-152-0x0000000070550000-0x000000007059C000-memory.dmp
      Filesize

      304KB

    • memory/3996-153-0x0000000006C70000-0x0000000006C8E000-memory.dmp
      Filesize

      120KB

    • memory/3996-138-0x0000000000000000-mapping.dmp
    • memory/3996-154-0x0000000008010000-0x000000000868A000-memory.dmp
      Filesize

      6.5MB

    • memory/3996-156-0x0000000007A40000-0x0000000007A4A000-memory.dmp
      Filesize

      40KB

    • memory/3996-142-0x00000000057E0000-0x0000000005E08000-memory.dmp
      Filesize

      6.2MB

    • memory/3996-158-0x0000000007C00000-0x0000000007C0E000-memory.dmp
      Filesize

      56KB

    • memory/3996-159-0x0000000007D10000-0x0000000007D2A000-memory.dmp
      Filesize

      104KB

    • memory/4436-139-0x0000000000000000-mapping.dmp