Analysis

  • max time kernel
    91s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-10-2022 08:31

General

  • Target

    22ce18519278ff29a5be2234046ab841.exe

  • Size

    1009KB

  • MD5

    22ce18519278ff29a5be2234046ab841

  • SHA1

    55bc3eef779242d725b1e714b68b3af0ab2c9dc4

  • SHA256

    a21c8ef38b35eda08af936729863498ead8f750de997bc2d55ff9da429872e33

  • SHA512

    5c593a302296201c195772e350ef652087e5064833b3562523000fd6b4ded2fa0fb387eece3bde95ccf7918e091b5aa3a55ccb15401912ac13c597c6aeea79c0

  • SSDEEP

    24576:OxU9yhM92fhwRIcseNhxZlmF14/H/TMEVoCN:mhMofmueNk+fTMioC

Malware Config

Extracted

Family

netwire

C2

212.193.30.230:3363

212.193.30.230:3362

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Cantbeme@1

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\22ce18519278ff29a5be2234046ab841.exe
    "C:\Users\Admin\AppData\Local\Temp\22ce18519278ff29a5be2234046ab841.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:720
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vbbmTzmCj.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2692
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vbbmTzmCj" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1F21.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4428
    • C:\Users\Admin\AppData\Local\Temp\22ce18519278ff29a5be2234046ab841.exe
      "C:\Users\Admin\AppData\Local\Temp\22ce18519278ff29a5be2234046ab841.exe"
      2⤵
        PID:3888

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp1F21.tmp
      Filesize

      1KB

      MD5

      69579f37699655a5a847323b46b2622a

      SHA1

      47652cb88e4f9576a2959ab407c41fd155d1d81c

      SHA256

      5d214bdaffdfffa26a42069ac311191d40d721542dbc6f01da1e4c667e3eb643

      SHA512

      762a981a48697b4a5cb5050de81458a33231555206f2cfa72a42a7c21b4b58f21feb7a1b44f08bc9b0d719fdf4264a6b8e4c4925aeddbf1e8a6cc61777a3d1f8

    • memory/720-133-0x0000000005D10000-0x00000000062B4000-memory.dmp
      Filesize

      5.6MB

    • memory/720-134-0x0000000005760000-0x00000000057F2000-memory.dmp
      Filesize

      584KB

    • memory/720-135-0x0000000005740000-0x000000000574A000-memory.dmp
      Filesize

      40KB

    • memory/720-136-0x00000000078D0000-0x000000000796C000-memory.dmp
      Filesize

      624KB

    • memory/720-132-0x0000000000C80000-0x0000000000D82000-memory.dmp
      Filesize

      1.0MB

    • memory/2692-147-0x0000000005450000-0x00000000054B6000-memory.dmp
      Filesize

      408KB

    • memory/2692-155-0x0000000006E40000-0x0000000006E5A000-memory.dmp
      Filesize

      104KB

    • memory/2692-160-0x0000000007160000-0x0000000007168000-memory.dmp
      Filesize

      32KB

    • memory/2692-142-0x0000000004C70000-0x0000000005298000-memory.dmp
      Filesize

      6.2MB

    • memory/2692-159-0x0000000007180000-0x000000000719A000-memory.dmp
      Filesize

      104KB

    • memory/2692-158-0x0000000007070000-0x000000000707E000-memory.dmp
      Filesize

      56KB

    • memory/2692-157-0x00000000070C0000-0x0000000007156000-memory.dmp
      Filesize

      600KB

    • memory/2692-146-0x0000000004A60000-0x0000000004A82000-memory.dmp
      Filesize

      136KB

    • memory/2692-137-0x0000000000000000-mapping.dmp
    • memory/2692-148-0x00000000054C0000-0x0000000005526000-memory.dmp
      Filesize

      408KB

    • memory/2692-156-0x0000000006EB0000-0x0000000006EBA000-memory.dmp
      Filesize

      40KB

    • memory/2692-150-0x0000000005B30000-0x0000000005B4E000-memory.dmp
      Filesize

      120KB

    • memory/2692-151-0x0000000006100000-0x0000000006132000-memory.dmp
      Filesize

      200KB

    • memory/2692-152-0x0000000070C70000-0x0000000070CBC000-memory.dmp
      Filesize

      304KB

    • memory/2692-153-0x00000000060E0000-0x00000000060FE000-memory.dmp
      Filesize

      120KB

    • memory/2692-154-0x0000000007480000-0x0000000007AFA000-memory.dmp
      Filesize

      6.5MB

    • memory/2692-139-0x0000000004580000-0x00000000045B6000-memory.dmp
      Filesize

      216KB

    • memory/3888-149-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/3888-145-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/3888-143-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/3888-141-0x0000000000000000-mapping.dmp
    • memory/3888-161-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/4428-138-0x0000000000000000-mapping.dmp