Analysis

  • max time kernel
    145s
  • max time network
    209s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-10-2022 11:53

General

  • Target

    5e065fed8f698980d2d3a7733cb5a966.exe

  • Size

    824KB

  • MD5

    5e065fed8f698980d2d3a7733cb5a966

  • SHA1

    5fbfecc629b5ab240aa50a78bc709625366f2a0f

  • SHA256

    71e65562e00447d697f996d69ffc7798d96cf2b4799f27a298ce710730802428

  • SHA512

    98280965921030d14b8c8cf421351f1f50522f092f8986d6d4717fdd588ddbf98d0230122f5d843c6a1d5322d7e82e51c9a7cb0c7e48932bcf0a9b38663ee3d4

  • SSDEEP

    12288:Ip/c1dUEmaiIYQmWrT7vhS8EaRvULdPaV1SSe8FBCSU3Qj:z1GEmaiIYQn3zM7rN8OD3

Malware Config

Extracted

Family

netwire

C2

212.193.30.230:3363

212.193.30.230:3362

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Cantbeme@1

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e065fed8f698980d2d3a7733cb5a966.exe
    "C:\Users\Admin\AppData\Local\Temp\5e065fed8f698980d2d3a7733cb5a966.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1008
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\lwhmyIrfBPFtC.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1152
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\lwhmyIrfBPFtC" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4BC9.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4504
    • C:\Users\Admin\AppData\Local\Temp\5e065fed8f698980d2d3a7733cb5a966.exe
      "C:\Users\Admin\AppData\Local\Temp\5e065fed8f698980d2d3a7733cb5a966.exe"
      2⤵
        PID:1368

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp4BC9.tmp
      Filesize

      1KB

      MD5

      194169627ec0171efec69e02c4d6903c

      SHA1

      5f95b3347b6b934c0001d9ada7c3585c6db65ec3

      SHA256

      2e0b7be3a51e9e9a558a624220ff2b3c5e5a882d57308f259267259e29d64136

      SHA512

      d5fbcc45d7052d9d209c25678c9d896a6e1db93a84304bf9e1b07a81ef8fa1bacbb9876f2d0ec9aaa292a090525e469ba786bdda5e8762b4e76dd7bc41ecafca

    • memory/1008-133-0x0000000005510000-0x0000000005AB4000-memory.dmp
      Filesize

      5.6MB

    • memory/1008-134-0x0000000004E60000-0x0000000004EF2000-memory.dmp
      Filesize

      584KB

    • memory/1008-135-0x00000000060E0000-0x00000000066F8000-memory.dmp
      Filesize

      6.1MB

    • memory/1008-136-0x0000000005070000-0x000000000507A000-memory.dmp
      Filesize

      40KB

    • memory/1008-137-0x000000000A6A0000-0x000000000A73C000-memory.dmp
      Filesize

      624KB

    • memory/1008-138-0x000000000A7B0000-0x000000000A816000-memory.dmp
      Filesize

      408KB

    • memory/1008-132-0x0000000000540000-0x0000000000612000-memory.dmp
      Filesize

      840KB

    • memory/1152-154-0x0000000006A40000-0x0000000006A5E000-memory.dmp
      Filesize

      120KB

    • memory/1152-157-0x0000000007810000-0x000000000781A000-memory.dmp
      Filesize

      40KB

    • memory/1152-162-0x00000000077D0000-0x00000000077D8000-memory.dmp
      Filesize

      32KB

    • memory/1152-143-0x0000000005730000-0x0000000005D58000-memory.dmp
      Filesize

      6.2MB

    • memory/1152-161-0x00000000079C0000-0x00000000079DA000-memory.dmp
      Filesize

      104KB

    • memory/1152-160-0x0000000005240000-0x000000000524E000-memory.dmp
      Filesize

      56KB

    • memory/1152-158-0x0000000007A20000-0x0000000007AB6000-memory.dmp
      Filesize

      600KB

    • memory/1152-148-0x00000000056D0000-0x00000000056F2000-memory.dmp
      Filesize

      136KB

    • memory/1152-149-0x0000000005DD0000-0x0000000005E36000-memory.dmp
      Filesize

      408KB

    • memory/1152-141-0x0000000002B50000-0x0000000002B86000-memory.dmp
      Filesize

      216KB

    • memory/1152-151-0x0000000006490000-0x00000000064AE000-memory.dmp
      Filesize

      120KB

    • memory/1152-152-0x0000000006A60000-0x0000000006A92000-memory.dmp
      Filesize

      200KB

    • memory/1152-153-0x0000000070D80000-0x0000000070DCC000-memory.dmp
      Filesize

      304KB

    • memory/1152-139-0x0000000000000000-mapping.dmp
    • memory/1152-155-0x0000000007DE0000-0x000000000845A000-memory.dmp
      Filesize

      6.5MB

    • memory/1152-156-0x0000000007790000-0x00000000077AA000-memory.dmp
      Filesize

      104KB

    • memory/1368-150-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1368-147-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1368-159-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1368-145-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1368-144-0x0000000000000000-mapping.dmp
    • memory/4504-140-0x0000000000000000-mapping.dmp