Analysis

  • max time kernel
    118s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-09-2022 12:32

General

  • Target

    Set-up.exe

  • Size

    3.5MB

  • MD5

    6600434532f969d8fb24ee51fef331b7

  • SHA1

    f3dc4329ded8a0ef1292bebf97611c4ad2e552fe

  • SHA256

    e01bb0869c559b895adf1e203a1e3498aa86e676731ff810183c8a0432559fee

  • SHA512

    109655ea6989bb15ff5f912ea37a5f92e17af52f1b5d23775d9b2a5b384e0bb9edbe7b19b77d27165b1cf1fe9dbd82fd11d68524333f3cced3d5d75e0635f394

  • SSDEEP

    98304:kAI+zy/rv/dDXsN3RUDF/QY0VJkXZf8Bomxl3:jtzyTvVDchRsUMXZfCj3

Malware Config

Extracted

Family

revengerat

Botnet

NyanCatRevenge

C2

alice2019.myftp.biz:7575

Mutex

a4765021d3

Extracted

Family

netwire

C2

alice2019.myftp.biz:3360

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    TEST_0000

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • Windows security bypass 2 TTPs 5 IoCs
  • Executes dropped EXE 4 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Set-up.exe
    "C:\Users\Admin\AppData\Local\Temp\Set-up.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:4876
    • C:\Program Files (x86)\Adobe Inc\Adobe Installer\Set-up.exe
      "C:\Program Files (x86)\Adobe Inc\Adobe Installer\Set-up.exe"
      2⤵
      • Executes dropped EXE
      • Modifies Internet Explorer settings
      • Modifies system certificate store
      PID:5116
    • C:\Users\Admin\AppData\Local\Temp\dwm.exe
      "C:\Users\Admin\AppData\Local\Temp\dwm.exe"
      2⤵
      • Windows security bypass
      • Executes dropped EXE
      • Checks computer location settings
      • Windows security modification
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:528
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Program Files\Common Files\System\_0xHSei3ure3\svchost.exe" -Force
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2676
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\dwm.exe" -Force
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4780
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Program Files\Common Files\System\_0xHSei3ure3\svchost.exe" -Force
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5072
      • C:\Users\Admin\AppData\Local\Temp\dwm.exe
        "C:\Users\Admin\AppData\Local\Temp\dwm.exe"
        3⤵
        • Executes dropped EXE
        • Checks processor information in registry
        PID:4640
    • C:\Users\Admin\AppData\Local\Temp\LogonUI.exe
      "C:\Users\Admin\AppData\Local\Temp\LogonUI.exe"
      2⤵
      • Windows security bypass
      • Executes dropped EXE
      • Checks computer location settings
      • Windows security modification
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5008
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Program Files\Common Files\System\04df\svchost.exe" -Force
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1548
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Program Files\Common Files\System\04df\svchost.exe" -Force
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2356
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\LogonUI.exe" -Force
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4568
      • C:\Windows\SysWOW64\ROUTE.EXE
        "C:\Windows\SysWOW64\ROUTE.EXE"
        3⤵
          PID:1420

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Disabling Security Tools

    2
    T1089

    Modify Registry

    5
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Adobe Inc\Adobe Installer\Set-up.exe
      Filesize

      7.3MB

      MD5

      74ee6d49771e8c5dab119908e486add6

      SHA1

      c350d583c2d30f05e6243e7008a45a7c87836b17

      SHA256

      35eb5594af93361b530db8aff0d126d6f7da9ada30b0b8b000ea60e014e87375

      SHA512

      6362455e26b4bed0f20d5062914c1c07b4018957e8b4a237a51d6887f98dac68c207d1aa35c3806b705431caaa08eb1b61006ae8034e88b25c120db63e82c303

    • C:\Program Files (x86)\Adobe Inc\Adobe Installer\Set-up.exe
      Filesize

      7.3MB

      MD5

      74ee6d49771e8c5dab119908e486add6

      SHA1

      c350d583c2d30f05e6243e7008a45a7c87836b17

      SHA256

      35eb5594af93361b530db8aff0d126d6f7da9ada30b0b8b000ea60e014e87375

      SHA512

      6362455e26b4bed0f20d5062914c1c07b4018957e8b4a237a51d6887f98dac68c207d1aa35c3806b705431caaa08eb1b61006ae8034e88b25c120db63e82c303

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      d1d366f50d1928935cc7e8d98aca1faf

      SHA1

      8f4a53754309c62e8417a227e1c8fb94ee63a072

      SHA256

      e4c4134db6adefc89d49c4c3902d0001fee41efb31d6dd4f2d0fa22f179bb79b

      SHA512

      22fc2cbef0855d7892bd19daa2c959ad52218d2b82829e15dcffe0b8da7345d1864c7d6b7c15508f938a175c0462cf86c9f90c01ed5318b722a494173acec811

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      d1d366f50d1928935cc7e8d98aca1faf

      SHA1

      8f4a53754309c62e8417a227e1c8fb94ee63a072

      SHA256

      e4c4134db6adefc89d49c4c3902d0001fee41efb31d6dd4f2d0fa22f179bb79b

      SHA512

      22fc2cbef0855d7892bd19daa2c959ad52218d2b82829e15dcffe0b8da7345d1864c7d6b7c15508f938a175c0462cf86c9f90c01ed5318b722a494173acec811

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      d1d366f50d1928935cc7e8d98aca1faf

      SHA1

      8f4a53754309c62e8417a227e1c8fb94ee63a072

      SHA256

      e4c4134db6adefc89d49c4c3902d0001fee41efb31d6dd4f2d0fa22f179bb79b

      SHA512

      22fc2cbef0855d7892bd19daa2c959ad52218d2b82829e15dcffe0b8da7345d1864c7d6b7c15508f938a175c0462cf86c9f90c01ed5318b722a494173acec811

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      a42308d359d3c67a39c92bcbfc9e0126

      SHA1

      4aa1da0e7eea6687f242403910f490c3e3b4ec45

      SHA256

      faadc58828c6e0005a0990c747ad4de91bc9892fb154b639e85b1373fcb1dfa7

      SHA512

      a06383a2817a52dd7d26ef235105bd44ff97a9b18d6949867a78e4fe83850f29e4bed417af7b1a40f46c6628850704cccde79b9e45525bb91833363ad6f4bded

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      a42308d359d3c67a39c92bcbfc9e0126

      SHA1

      4aa1da0e7eea6687f242403910f490c3e3b4ec45

      SHA256

      faadc58828c6e0005a0990c747ad4de91bc9892fb154b639e85b1373fcb1dfa7

      SHA512

      a06383a2817a52dd7d26ef235105bd44ff97a9b18d6949867a78e4fe83850f29e4bed417af7b1a40f46c6628850704cccde79b9e45525bb91833363ad6f4bded

    • C:\Users\Admin\AppData\Local\Temp\LogonUI.exe
      Filesize

      1.1MB

      MD5

      8817c22f2d53f5070ce6c2ea96bad83b

      SHA1

      9cb05fb4b2fd727da8be5b37a26ffd61ad423643

      SHA256

      d76212a7613603d25a3df9c5286c5eaa9ae6152a2e3f39679eabf803a340c2f4

      SHA512

      99b9f1336844374cff16c9b8d7c8b0523a2351becdf8253c61cb0364c5b9a89e7cedc5c2d7ddaf6a4e4253434535e344993082d530c58575a73e291b09efc3a6

    • C:\Users\Admin\AppData\Local\Temp\LogonUI.exe
      Filesize

      1.1MB

      MD5

      8817c22f2d53f5070ce6c2ea96bad83b

      SHA1

      9cb05fb4b2fd727da8be5b37a26ffd61ad423643

      SHA256

      d76212a7613603d25a3df9c5286c5eaa9ae6152a2e3f39679eabf803a340c2f4

      SHA512

      99b9f1336844374cff16c9b8d7c8b0523a2351becdf8253c61cb0364c5b9a89e7cedc5c2d7ddaf6a4e4253434535e344993082d530c58575a73e291b09efc3a6

    • C:\Users\Admin\AppData\Local\Temp\dwm.exe
      Filesize

      419KB

      MD5

      36199d74da34290f87be389bb6bb9515

      SHA1

      7d997bf1fc79f9d9cb1a5c47b721a7f1e310a4ff

      SHA256

      393b10aac7f59b3d7a146c654a24777d4b48648c3d8b842754de1ba58b1d5490

      SHA512

      7b7dcb98e36fed88e22435832a8dc604845a463ed82058c1cdbe060839f9926d772cc219890a5f55ef2cbf42cc2037f6404840f0124fbdf27e6820e5ec6b272f

    • C:\Users\Admin\AppData\Local\Temp\dwm.exe
      Filesize

      419KB

      MD5

      36199d74da34290f87be389bb6bb9515

      SHA1

      7d997bf1fc79f9d9cb1a5c47b721a7f1e310a4ff

      SHA256

      393b10aac7f59b3d7a146c654a24777d4b48648c3d8b842754de1ba58b1d5490

      SHA512

      7b7dcb98e36fed88e22435832a8dc604845a463ed82058c1cdbe060839f9926d772cc219890a5f55ef2cbf42cc2037f6404840f0124fbdf27e6820e5ec6b272f

    • C:\Users\Admin\AppData\Local\Temp\dwm.exe
      Filesize

      419KB

      MD5

      36199d74da34290f87be389bb6bb9515

      SHA1

      7d997bf1fc79f9d9cb1a5c47b721a7f1e310a4ff

      SHA256

      393b10aac7f59b3d7a146c654a24777d4b48648c3d8b842754de1ba58b1d5490

      SHA512

      7b7dcb98e36fed88e22435832a8dc604845a463ed82058c1cdbe060839f9926d772cc219890a5f55ef2cbf42cc2037f6404840f0124fbdf27e6820e5ec6b272f

    • memory/528-140-0x0000000007BC0000-0x0000000008164000-memory.dmp
      Filesize

      5.6MB

    • memory/528-139-0x0000000004E60000-0x0000000004EFC000-memory.dmp
      Filesize

      624KB

    • memory/528-145-0x00000000076B0000-0x0000000007742000-memory.dmp
      Filesize

      584KB

    • memory/528-138-0x00000000005C0000-0x0000000000630000-memory.dmp
      Filesize

      448KB

    • memory/528-147-0x0000000007610000-0x000000000761A000-memory.dmp
      Filesize

      40KB

    • memory/528-135-0x0000000000000000-mapping.dmp
    • memory/1420-178-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1420-177-0x0000000000000000-mapping.dmp
    • memory/1420-180-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1420-182-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1548-174-0x0000000000000000-mapping.dmp
    • memory/1548-184-0x000000006EF80000-0x000000006EFCC000-memory.dmp
      Filesize

      304KB

    • memory/2356-175-0x0000000000000000-mapping.dmp
    • memory/2356-183-0x000000006EF80000-0x000000006EFCC000-memory.dmp
      Filesize

      304KB

    • memory/2676-144-0x0000000002C40000-0x0000000002C76000-memory.dmp
      Filesize

      216KB

    • memory/2676-150-0x0000000005ED0000-0x0000000005F36000-memory.dmp
      Filesize

      408KB

    • memory/2676-163-0x0000000006AA0000-0x0000000006ABE000-memory.dmp
      Filesize

      120KB

    • memory/2676-160-0x000000006EFF0000-0x000000006F03C000-memory.dmp
      Filesize

      304KB

    • memory/2676-141-0x0000000000000000-mapping.dmp
    • memory/2676-149-0x0000000005E60000-0x0000000005EC6000-memory.dmp
      Filesize

      408KB

    • memory/2676-154-0x00000000052A0000-0x00000000052BE000-memory.dmp
      Filesize

      120KB

    • memory/2676-166-0x00000000078B0000-0x00000000078BA000-memory.dmp
      Filesize

      40KB

    • memory/4568-185-0x000000006EF80000-0x000000006EFCC000-memory.dmp
      Filesize

      304KB

    • memory/4568-176-0x0000000000000000-mapping.dmp
    • memory/4640-152-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/4640-151-0x0000000000000000-mapping.dmp
    • memory/4780-161-0x000000006EFF0000-0x000000006F03C000-memory.dmp
      Filesize

      304KB

    • memory/4780-168-0x0000000007720000-0x000000000772E000-memory.dmp
      Filesize

      56KB

    • memory/4780-170-0x0000000007810000-0x0000000007818000-memory.dmp
      Filesize

      32KB

    • memory/4780-159-0x00000000071C0000-0x00000000071F2000-memory.dmp
      Filesize

      200KB

    • memory/4780-143-0x0000000000000000-mapping.dmp
    • memory/4780-148-0x0000000005190000-0x00000000051B2000-memory.dmp
      Filesize

      136KB

    • memory/4780-164-0x00000000074F0000-0x000000000750A000-memory.dmp
      Filesize

      104KB

    • memory/5008-158-0x0000000000EE0000-0x0000000000FF0000-memory.dmp
      Filesize

      1.1MB

    • memory/5008-155-0x0000000000000000-mapping.dmp
    • memory/5072-165-0x00000000081E0000-0x000000000885A000-memory.dmp
      Filesize

      6.5MB

    • memory/5072-146-0x0000000005BE0000-0x0000000006208000-memory.dmp
      Filesize

      6.2MB

    • memory/5072-167-0x0000000007E00000-0x0000000007E96000-memory.dmp
      Filesize

      600KB

    • memory/5072-169-0x0000000007EC0000-0x0000000007EDA000-memory.dmp
      Filesize

      104KB

    • memory/5072-142-0x0000000000000000-mapping.dmp
    • memory/5072-162-0x000000006EFF0000-0x000000006F03C000-memory.dmp
      Filesize

      304KB

    • memory/5116-132-0x0000000000000000-mapping.dmp