Analysis

  • max time kernel
    101s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2022 05:47

General

  • Target

    SecuriteInfo.com.Win32.RATX-gen.16112.exe

  • Size

    837KB

  • MD5

    380c39c11c790386e3b2babd5baf81ba

  • SHA1

    6d52d56fe2623bdbb52b80426f70d090ccb2550c

  • SHA256

    53944a881741bee915b91916abf91bb7916f89756ee49dc2bc8e8ba768213c16

  • SHA512

    35cdb67daac5fefc4395743f2ba3160bdd1b089afb0797f79b2c3ba1718eae6cf678dcb099f5512674c0dd7778910e17a1637027fcc3413267cb833b3359de46

  • SSDEEP

    12288:FDHgwwaiA/XwycRRSBDjIgZ7ChF9Dr+xTBIkoRmL1OpiBcdwO:CwAA/Xwy867wn2xTBIkoRE4

Malware Config

Extracted

Family

netwire

C2

212.193.29.37:3030

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    client

  • install_path

    %AppData%\Install\Host.exe

  • lock_executable

    false

  • mutex

    xcCpnqVL

  • offline_keylogger

    false

  • password

    123456

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 9 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.16112.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.16112.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4816
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.16112.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.16112.exe"
      2⤵
        PID:2000
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.16112.exe
        "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.16112.exe"
        2⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:3608
        • C:\Users\Admin\AppData\Roaming\Install\Host.exe
          "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:4092
          • C:\Users\Admin\AppData\Roaming\Install\Host.exe
            "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            PID:2436

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Install\Host.exe
      Filesize

      837KB

      MD5

      380c39c11c790386e3b2babd5baf81ba

      SHA1

      6d52d56fe2623bdbb52b80426f70d090ccb2550c

      SHA256

      53944a881741bee915b91916abf91bb7916f89756ee49dc2bc8e8ba768213c16

      SHA512

      35cdb67daac5fefc4395743f2ba3160bdd1b089afb0797f79b2c3ba1718eae6cf678dcb099f5512674c0dd7778910e17a1637027fcc3413267cb833b3359de46

    • C:\Users\Admin\AppData\Roaming\Install\Host.exe
      Filesize

      837KB

      MD5

      380c39c11c790386e3b2babd5baf81ba

      SHA1

      6d52d56fe2623bdbb52b80426f70d090ccb2550c

      SHA256

      53944a881741bee915b91916abf91bb7916f89756ee49dc2bc8e8ba768213c16

      SHA512

      35cdb67daac5fefc4395743f2ba3160bdd1b089afb0797f79b2c3ba1718eae6cf678dcb099f5512674c0dd7778910e17a1637027fcc3413267cb833b3359de46

    • C:\Users\Admin\AppData\Roaming\Install\Host.exe
      Filesize

      837KB

      MD5

      380c39c11c790386e3b2babd5baf81ba

      SHA1

      6d52d56fe2623bdbb52b80426f70d090ccb2550c

      SHA256

      53944a881741bee915b91916abf91bb7916f89756ee49dc2bc8e8ba768213c16

      SHA512

      35cdb67daac5fefc4395743f2ba3160bdd1b089afb0797f79b2c3ba1718eae6cf678dcb099f5512674c0dd7778910e17a1637027fcc3413267cb833b3359de46

    • memory/2000-138-0x0000000000000000-mapping.dmp
    • memory/2436-154-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/2436-153-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/2436-152-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/2436-151-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/2436-148-0x0000000000000000-mapping.dmp
    • memory/3608-147-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/3608-142-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/3608-143-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/3608-141-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/3608-140-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/3608-139-0x0000000000000000-mapping.dmp
    • memory/4092-144-0x0000000000000000-mapping.dmp
    • memory/4816-132-0x0000000000C80000-0x0000000000D58000-memory.dmp
      Filesize

      864KB

    • memory/4816-137-0x00000000091F0000-0x0000000009256000-memory.dmp
      Filesize

      408KB

    • memory/4816-136-0x00000000090E0000-0x000000000917C000-memory.dmp
      Filesize

      624KB

    • memory/4816-135-0x00000000056F0000-0x00000000056FA000-memory.dmp
      Filesize

      40KB

    • memory/4816-134-0x00000000057D0000-0x0000000005862000-memory.dmp
      Filesize

      584KB

    • memory/4816-133-0x0000000005D80000-0x0000000006324000-memory.dmp
      Filesize

      5.6MB