Analysis

  • max time kernel
    63s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2022 10:15

General

  • Target

    4fa7679f4f0241ed1e5d63fbae526ff506dd45c350badb0cbb02f7aca61e0ad5.exe

  • Size

    1.2MB

  • MD5

    29b108e40acb05c3c9c2fa8c19b166e3

  • SHA1

    892c676275a723822d2d47dc1a48defec8bde643

  • SHA256

    4fa7679f4f0241ed1e5d63fbae526ff506dd45c350badb0cbb02f7aca61e0ad5

  • SHA512

    9cee10259615c90ea51710fd119dc9c8899b8bf4363513ecbc79aa3a69351c68625f5ca5e7c521d2346a54640358eb2deba0fd6db08a7ade5d2970304ad5beb2

  • SSDEEP

    24576:peW/uHyRLqHJ/wAmDZtRauPvqz6WQ5YQ9kXRGjr:peW/uSRLeJ4AmDZtPPvqzs5Y+kXRG

Malware Config

Extracted

Family

netwire

C2

37.0.14.206:3384

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • install_path

    %AppData%\Install\Host.exe

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password234

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4fa7679f4f0241ed1e5d63fbae526ff506dd45c350badb0cbb02f7aca61e0ad5.exe
    "C:\Users\Admin\AppData\Local\Temp\4fa7679f4f0241ed1e5d63fbae526ff506dd45c350badb0cbb02f7aca61e0ad5.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4372
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NSopOOoiUVq" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD10B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3508
    • C:\Users\Admin\AppData\Local\Temp\4fa7679f4f0241ed1e5d63fbae526ff506dd45c350badb0cbb02f7aca61e0ad5.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3572
      • C:\Users\Admin\AppData\Roaming\Install\Host.exe
        "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
        3⤵
        • Executes dropped EXE
        PID:1220

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpD10B.tmp
    Filesize

    1KB

    MD5

    9e980e8c6a427a5d1ba45ee3c804fb48

    SHA1

    5c9141846d267f61fa9e64d4608267bebf86097b

    SHA256

    450f7ce105773705eab23b5d37485b3e8ff0b67619c775b0c4ccf480d48fc3d1

    SHA512

    f8ab6da73ba8b7a6d7e40597123c03b59daf8a679bcc194a4d38efd971ca891fab1928bb9c98fc410a5aa5ca6138b6be9cec6129bb19e42934b9d3e5cabc351a

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    1.2MB

    MD5

    29b108e40acb05c3c9c2fa8c19b166e3

    SHA1

    892c676275a723822d2d47dc1a48defec8bde643

    SHA256

    4fa7679f4f0241ed1e5d63fbae526ff506dd45c350badb0cbb02f7aca61e0ad5

    SHA512

    9cee10259615c90ea51710fd119dc9c8899b8bf4363513ecbc79aa3a69351c68625f5ca5e7c521d2346a54640358eb2deba0fd6db08a7ade5d2970304ad5beb2

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    1.2MB

    MD5

    29b108e40acb05c3c9c2fa8c19b166e3

    SHA1

    892c676275a723822d2d47dc1a48defec8bde643

    SHA256

    4fa7679f4f0241ed1e5d63fbae526ff506dd45c350badb0cbb02f7aca61e0ad5

    SHA512

    9cee10259615c90ea51710fd119dc9c8899b8bf4363513ecbc79aa3a69351c68625f5ca5e7c521d2346a54640358eb2deba0fd6db08a7ade5d2970304ad5beb2

  • memory/1220-144-0x0000000000000000-mapping.dmp
  • memory/3508-138-0x0000000000000000-mapping.dmp
  • memory/3572-140-0x0000000000000000-mapping.dmp
  • memory/3572-141-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/3572-142-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/3572-143-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/3572-147-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/4372-137-0x0000000005100000-0x0000000005156000-memory.dmp
    Filesize

    344KB

  • memory/4372-136-0x0000000004E40000-0x0000000004E4A000-memory.dmp
    Filesize

    40KB

  • memory/4372-132-0x00000000002D0000-0x00000000003FE000-memory.dmp
    Filesize

    1.2MB

  • memory/4372-135-0x0000000004EB0000-0x0000000004F42000-memory.dmp
    Filesize

    584KB

  • memory/4372-134-0x00000000053C0000-0x0000000005964000-memory.dmp
    Filesize

    5.6MB

  • memory/4372-133-0x0000000004D70000-0x0000000004E0C000-memory.dmp
    Filesize

    624KB