Analysis

  • max time kernel
    112s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-10-2022 01:24

General

  • Target

    d0e9b284706704c2c36faae86ec33f45cce7ba84cf4d423117c1fd84413e5f10.exe

  • Size

    665KB

  • MD5

    e604dde86770970ad78d95b1ade0c331

  • SHA1

    6359fb645f225302af32574659df56638c9b281f

  • SHA256

    d0e9b284706704c2c36faae86ec33f45cce7ba84cf4d423117c1fd84413e5f10

  • SHA512

    dec6dd01f853195f9262c8a9d6a86b7ded784f3e38f9a51338b93716d39f4f37d45ae6c056e0668a20b0254ed5bb7feb70a7cedf491de7f7aea8991f6de97eee

  • SSDEEP

    12288:P/ctFu3XDG2bv6NpVzJtqM8rp5cKcPONzs13IdqNQhPUM4zG:P/cEG2zOpVNtqM8UKcWNz+Zz

Malware Config

Extracted

Family

netwire

C2

212.193.30.230:3363

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password@2

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d0e9b284706704c2c36faae86ec33f45cce7ba84cf4d423117c1fd84413e5f10.exe
    "C:\Users\Admin\AppData\Local\Temp\d0e9b284706704c2c36faae86ec33f45cce7ba84cf4d423117c1fd84413e5f10.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4240
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rqbpXAkwu.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3056
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rqbpXAkwu" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBE7D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2368
    • C:\Users\Admin\AppData\Local\Temp\d0e9b284706704c2c36faae86ec33f45cce7ba84cf4d423117c1fd84413e5f10.exe
      "C:\Users\Admin\AppData\Local\Temp\d0e9b284706704c2c36faae86ec33f45cce7ba84cf4d423117c1fd84413e5f10.exe"
      2⤵
        PID:5092

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpBE7D.tmp
      Filesize

      1KB

      MD5

      2bfb1a660065fc54beca2695cfe74f81

      SHA1

      d2a6d3b37e7cd706379330181346d05b79c7e9aa

      SHA256

      477e1d086a9a3ed7266b9c9951a6347b885d24aba364663f6671feb86cc53626

      SHA512

      11d330ab3cab1a3e4c0d8f599d10fd322e4076a5c4117e3a88d1c3b730a7ffffea4076a0cd168f20a7e414eae8fdcdb57ebf2f8bceb30dac32d584d707b36fd5

    • memory/2368-138-0x0000000000000000-mapping.dmp
    • memory/3056-147-0x0000000004E00000-0x0000000004E66000-memory.dmp
      Filesize

      408KB

    • memory/3056-154-0x0000000007670000-0x0000000007CEA000-memory.dmp
      Filesize

      6.5MB

    • memory/3056-148-0x0000000005710000-0x0000000005776000-memory.dmp
      Filesize

      408KB

    • memory/3056-159-0x0000000007370000-0x000000000738A000-memory.dmp
      Filesize

      104KB

    • memory/3056-158-0x0000000007260000-0x000000000726E000-memory.dmp
      Filesize

      56KB

    • memory/3056-139-0x00000000023F0000-0x0000000002426000-memory.dmp
      Filesize

      216KB

    • memory/3056-157-0x00000000072A0000-0x0000000007336000-memory.dmp
      Filesize

      600KB

    • memory/3056-141-0x0000000005070000-0x0000000005698000-memory.dmp
      Filesize

      6.2MB

    • memory/3056-156-0x00000000070A0000-0x00000000070AA000-memory.dmp
      Filesize

      40KB

    • memory/3056-155-0x0000000007020000-0x000000000703A000-memory.dmp
      Filesize

      104KB

    • memory/3056-153-0x00000000062D0000-0x00000000062EE000-memory.dmp
      Filesize

      120KB

    • memory/3056-146-0x0000000004D60000-0x0000000004D82000-memory.dmp
      Filesize

      136KB

    • memory/3056-160-0x0000000007350000-0x0000000007358000-memory.dmp
      Filesize

      32KB

    • memory/3056-152-0x0000000070830000-0x000000007087C000-memory.dmp
      Filesize

      304KB

    • memory/3056-137-0x0000000000000000-mapping.dmp
    • memory/3056-150-0x0000000005D10000-0x0000000005D2E000-memory.dmp
      Filesize

      120KB

    • memory/3056-151-0x00000000062F0000-0x0000000006322000-memory.dmp
      Filesize

      200KB

    • memory/4240-136-0x0000000008C90000-0x0000000008D2C000-memory.dmp
      Filesize

      624KB

    • memory/4240-135-0x00000000051D0000-0x00000000051DA000-memory.dmp
      Filesize

      40KB

    • memory/4240-133-0x00000000056E0000-0x0000000005C84000-memory.dmp
      Filesize

      5.6MB

    • memory/4240-134-0x0000000005210000-0x00000000052A2000-memory.dmp
      Filesize

      584KB

    • memory/4240-132-0x0000000000780000-0x000000000082C000-memory.dmp
      Filesize

      688KB

    • memory/5092-145-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/5092-143-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/5092-142-0x0000000000000000-mapping.dmp
    • memory/5092-149-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB