Analysis

  • max time kernel
    129s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-10-2022 01:21

General

  • Target

    b57ed5956f300093ccca133cf806845cfaf4e11c067188cde5dd484be77a26c3.exe

  • Size

    1.1MB

  • MD5

    27894c3876db96d4beb862daaae52e07

  • SHA1

    6baa94cb18f135f03b7ae3fcbb80c600d44fdfd0

  • SHA256

    b57ed5956f300093ccca133cf806845cfaf4e11c067188cde5dd484be77a26c3

  • SHA512

    7caadfcbddabb5629dc765d4c94ab91866d01a10b8081c51de8a12e053a6eea9c71bd7b86ea74de5804c88993d64cf2537efc46e6650cf9c4a98502218fb616f

  • SSDEEP

    24576:3L4LJNZ2RWEmmd9JKgmus+BUSB15OwP4:ELJNemmi+rK

Malware Config

Extracted

Family

netwire

C2

212.193.30.230:3345

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password@9

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b57ed5956f300093ccca133cf806845cfaf4e11c067188cde5dd484be77a26c3.exe
    "C:\Users\Admin\AppData\Local\Temp\b57ed5956f300093ccca133cf806845cfaf4e11c067188cde5dd484be77a26c3.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4408
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\bmzmLDNY.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5020
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bmzmLDNY" /XML "C:\Users\Admin\AppData\Local\Temp\tmp899D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1392
    • C:\Users\Admin\AppData\Local\Temp\b57ed5956f300093ccca133cf806845cfaf4e11c067188cde5dd484be77a26c3.exe
      "C:\Users\Admin\AppData\Local\Temp\b57ed5956f300093ccca133cf806845cfaf4e11c067188cde5dd484be77a26c3.exe"
      2⤵
        PID:4248

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp899D.tmp
      Filesize

      1KB

      MD5

      cd7d9ce5731cd35086133b9d0da81a9c

      SHA1

      aa59e4059b4b8f4a8144166518d1d09c5b16a33c

      SHA256

      673af8e07d26032dfa3792ac944e7a31c2f03c7f2c46b9e25a9ef4c75d43d988

      SHA512

      c37f94e185e626be9d39aa0c210707e6909020437fdd46c9b53118192e891d7497b4ba929a6212372e142cc60b6cef3feda8d9784e06c61f12b7788492811a37

    • memory/1392-139-0x0000000000000000-mapping.dmp
    • memory/4248-144-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/4248-149-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/4248-146-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/4248-143-0x0000000000000000-mapping.dmp
    • memory/4408-133-0x0000000005BF0000-0x0000000006194000-memory.dmp
      Filesize

      5.6MB

    • memory/4408-134-0x0000000005640000-0x00000000056D2000-memory.dmp
      Filesize

      584KB

    • memory/4408-135-0x0000000005610000-0x000000000561A000-memory.dmp
      Filesize

      40KB

    • memory/4408-136-0x0000000009B80000-0x0000000009C1C000-memory.dmp
      Filesize

      624KB

    • memory/4408-137-0x0000000009D20000-0x0000000009D86000-memory.dmp
      Filesize

      408KB

    • memory/4408-132-0x0000000000B60000-0x0000000000C76000-memory.dmp
      Filesize

      1.1MB

    • memory/5020-147-0x0000000004EC0000-0x0000000004EE2000-memory.dmp
      Filesize

      136KB

    • memory/5020-152-0x0000000070780000-0x00000000707CC000-memory.dmp
      Filesize

      304KB

    • memory/5020-140-0x0000000004980000-0x00000000049B6000-memory.dmp
      Filesize

      216KB

    • memory/5020-148-0x0000000005690000-0x00000000056F6000-memory.dmp
      Filesize

      408KB

    • memory/5020-138-0x0000000000000000-mapping.dmp
    • memory/5020-150-0x0000000005F20000-0x0000000005F3E000-memory.dmp
      Filesize

      120KB

    • memory/5020-151-0x0000000006580000-0x00000000065B2000-memory.dmp
      Filesize

      200KB

    • memory/5020-142-0x0000000004FF0000-0x0000000005618000-memory.dmp
      Filesize

      6.2MB

    • memory/5020-153-0x0000000006560000-0x000000000657E000-memory.dmp
      Filesize

      120KB

    • memory/5020-154-0x0000000007910000-0x0000000007F8A000-memory.dmp
      Filesize

      6.5MB

    • memory/5020-155-0x00000000072B0000-0x00000000072CA000-memory.dmp
      Filesize

      104KB

    • memory/5020-156-0x0000000007320000-0x000000000732A000-memory.dmp
      Filesize

      40KB

    • memory/5020-157-0x0000000007520000-0x00000000075B6000-memory.dmp
      Filesize

      600KB

    • memory/5020-158-0x0000000007270000-0x000000000727E000-memory.dmp
      Filesize

      56KB

    • memory/5020-159-0x00000000075F0000-0x000000000760A000-memory.dmp
      Filesize

      104KB

    • memory/5020-160-0x00000000075D0000-0x00000000075D8000-memory.dmp
      Filesize

      32KB