Analysis

  • max time kernel
    90s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-10-2022 12:28

General

  • Target

    SecuriteInfo.com.Trojan.PackedNET.1625.25625.exe

  • Size

    801KB

  • MD5

    d34da4146ea2abb75f74647e85e68e0b

  • SHA1

    cd0a21838295df0a73b6cd7e4585c26b65153fbd

  • SHA256

    4c504c1ac1adf30de4604cba7720dd35ff80c629f4afd06bbb6cb36c11c05423

  • SHA512

    d435bc8c1e7e407b9975eb46b6193fad2377c08c5ac9ebcf27c7ee930fdb9a58ba59cd61bdd7e39f46ca29138ede94989a291c605ca0bd0564a446c1ebd41e7a

  • SSDEEP

    12288:pz87IeIodVTF7reI3EtJG1kUxChQWP81k2Gs/:p475zTFGZto1bQqWP81

Malware Config

Extracted

Family

netwire

C2

212.193.30.230:3345

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password@9

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1625.25625.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1625.25625.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4528
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZPvonV.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2000
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZPvonV" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5554.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4392
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1625.25625.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1625.25625.exe"
      2⤵
        PID:3100

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp5554.tmp
      Filesize

      1KB

      MD5

      070e10c62be550b3459ba43f186d10c5

      SHA1

      0861571683917a17ec274217a86c7a3bb0a275c5

      SHA256

      c6085d698a8ee1ced903ecbc8ccb661be709fcd42b5e2d6e1dffdf1932b9cdb8

      SHA512

      740cd02daa0b6317e8ea7534d653333598f0f51a450ea931f35e5a534a003067a620f8b05424cdf7202b8e8d219ea55f44de2155c582cd9ae0aca136ca74d8dd

    • memory/2000-154-0x0000000007F20000-0x000000000859A000-memory.dmp
      Filesize

      6.5MB

    • memory/2000-159-0x0000000007C10000-0x0000000007C2A000-memory.dmp
      Filesize

      104KB

    • memory/2000-160-0x0000000007BF0000-0x0000000007BF8000-memory.dmp
      Filesize

      32KB

    • memory/2000-147-0x0000000005630000-0x0000000005652000-memory.dmp
      Filesize

      136KB

    • memory/2000-158-0x0000000007B00000-0x0000000007B0E000-memory.dmp
      Filesize

      56KB

    • memory/2000-138-0x0000000000000000-mapping.dmp
    • memory/2000-157-0x0000000007B50000-0x0000000007BE6000-memory.dmp
      Filesize

      600KB

    • memory/2000-140-0x0000000002CD0000-0x0000000002D06000-memory.dmp
      Filesize

      216KB

    • memory/2000-156-0x0000000007940000-0x000000000794A000-memory.dmp
      Filesize

      40KB

    • memory/2000-142-0x0000000005830000-0x0000000005E58000-memory.dmp
      Filesize

      6.2MB

    • memory/2000-155-0x00000000078D0000-0x00000000078EA000-memory.dmp
      Filesize

      104KB

    • memory/2000-153-0x0000000006B60000-0x0000000006B7E000-memory.dmp
      Filesize

      120KB

    • memory/2000-148-0x0000000005750000-0x00000000057B6000-memory.dmp
      Filesize

      408KB

    • memory/2000-151-0x0000000006BA0000-0x0000000006BD2000-memory.dmp
      Filesize

      200KB

    • memory/2000-152-0x0000000071640000-0x000000007168C000-memory.dmp
      Filesize

      304KB

    • memory/2000-150-0x00000000065D0000-0x00000000065EE000-memory.dmp
      Filesize

      120KB

    • memory/3100-149-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/3100-161-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/3100-144-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/3100-143-0x0000000000000000-mapping.dmp
    • memory/3100-146-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/4392-139-0x0000000000000000-mapping.dmp
    • memory/4528-134-0x00000000058F0000-0x0000000005982000-memory.dmp
      Filesize

      584KB

    • memory/4528-132-0x0000000000E20000-0x0000000000EEE000-memory.dmp
      Filesize

      824KB

    • memory/4528-133-0x0000000005EA0000-0x0000000006444000-memory.dmp
      Filesize

      5.6MB

    • memory/4528-137-0x000000000D400000-0x000000000D466000-memory.dmp
      Filesize

      408KB

    • memory/4528-136-0x000000000D360000-0x000000000D3FC000-memory.dmp
      Filesize

      624KB

    • memory/4528-135-0x0000000005880000-0x000000000588A000-memory.dmp
      Filesize

      40KB