Analysis

  • max time kernel
    187s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-10-2022 12:24

General

  • Target

    vzuxPoloYvScgJV.exe

  • Size

    1.1MB

  • MD5

    6c93ca9c9d19004b46f029692b09e7b5

  • SHA1

    82c7d61220865f4977411eb0e95974eb4d7d06b6

  • SHA256

    af41bf8b0ab05a8ce14042fafb5e3e1e126573b605bad6ce258c7780ee374990

  • SHA512

    0865297e7937c89195e6702b38f9e09dda32b66e405af255938a5e41598c73edda0e74b4dc85e9a243b6aa1d7c7a7ecf92177d5337196f277b461aa50f12504b

  • SSDEEP

    24576:oqOo1rBbiH40p9LlWhZkzj9FCrxGf68MF1Ao76mZDQ:oq1Lt0XVzTaYf68Mz7Z

Malware Config

Extracted

Family

netwire

C2

212.193.29.37:3030

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    client

  • install_path

    %AppData%\Install\Host.exe

  • lock_executable

    false

  • mutex

    xcCpnqVL

  • offline_keylogger

    false

  • password

    123456

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 5 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\vzuxPoloYvScgJV.exe
    "C:\Users\Admin\AppData\Local\Temp\vzuxPoloYvScgJV.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3436
    • C:\Users\Admin\AppData\Local\Temp\vzuxPoloYvScgJV.exe
      "C:\Users\Admin\AppData\Local\Temp\vzuxPoloYvScgJV.exe"
      2⤵
        PID:3704
      • C:\Users\Admin\AppData\Local\Temp\vzuxPoloYvScgJV.exe
        "C:\Users\Admin\AppData\Local\Temp\vzuxPoloYvScgJV.exe"
        2⤵
          PID:3736
        • C:\Users\Admin\AppData\Local\Temp\vzuxPoloYvScgJV.exe
          "C:\Users\Admin\AppData\Local\Temp\vzuxPoloYvScgJV.exe"
          2⤵
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:3532
          • C:\Users\Admin\AppData\Roaming\Install\Host.exe
            "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
            3⤵
            • Executes dropped EXE
            PID:4888

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Install\Host.exe
        Filesize

        1.1MB

        MD5

        6c93ca9c9d19004b46f029692b09e7b5

        SHA1

        82c7d61220865f4977411eb0e95974eb4d7d06b6

        SHA256

        af41bf8b0ab05a8ce14042fafb5e3e1e126573b605bad6ce258c7780ee374990

        SHA512

        0865297e7937c89195e6702b38f9e09dda32b66e405af255938a5e41598c73edda0e74b4dc85e9a243b6aa1d7c7a7ecf92177d5337196f277b461aa50f12504b

      • C:\Users\Admin\AppData\Roaming\Install\Host.exe
        Filesize

        1.1MB

        MD5

        6c93ca9c9d19004b46f029692b09e7b5

        SHA1

        82c7d61220865f4977411eb0e95974eb4d7d06b6

        SHA256

        af41bf8b0ab05a8ce14042fafb5e3e1e126573b605bad6ce258c7780ee374990

        SHA512

        0865297e7937c89195e6702b38f9e09dda32b66e405af255938a5e41598c73edda0e74b4dc85e9a243b6aa1d7c7a7ecf92177d5337196f277b461aa50f12504b

      • memory/3436-132-0x0000000000E30000-0x0000000000F56000-memory.dmp
        Filesize

        1.1MB

      • memory/3436-133-0x0000000005F60000-0x0000000006504000-memory.dmp
        Filesize

        5.6MB

      • memory/3436-134-0x00000000058E0000-0x0000000005972000-memory.dmp
        Filesize

        584KB

      • memory/3436-135-0x0000000005B20000-0x0000000005B2A000-memory.dmp
        Filesize

        40KB

      • memory/3436-136-0x0000000009800000-0x000000000989C000-memory.dmp
        Filesize

        624KB

      • memory/3436-137-0x0000000009A60000-0x0000000009AC6000-memory.dmp
        Filesize

        408KB

      • memory/3532-140-0x0000000000000000-mapping.dmp
      • memory/3532-141-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/3532-142-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/3532-143-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/3532-144-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/3532-148-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/3704-138-0x0000000000000000-mapping.dmp
      • memory/3736-139-0x0000000000000000-mapping.dmp
      • memory/4888-145-0x0000000000000000-mapping.dmp