Analysis

  • max time kernel
    91s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-11-2022 06:46

General

  • Target

    344ef31452df3e0c965b58f6db0c11a6.exe

  • Size

    750KB

  • MD5

    344ef31452df3e0c965b58f6db0c11a6

  • SHA1

    74b3cd8bcaaaba8b587766c52577a2b7403c4055

  • SHA256

    bc0a8e730ebbe66a98f6aa755671661158a982983898e45d306f79ec608250fe

  • SHA512

    0750eb8b33d39b575e4be582484f98d846b2c47812fbc45ef12d2683ed3e3864284c4d3bc56ea2db0eea509b9628d81a8e442a8fa64caa708c9203fac7bce5e5

  • SSDEEP

    12288:c5QEPzaWzvEz2tPQlShdMW3LXMdy9pLnEyL:ctcYgMdTnEyL

Malware Config

Extracted

Family

netwire

C2

212.193.30.230:3363

212.193.30.230:3362

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Cantbeme@1

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\344ef31452df3e0c965b58f6db0c11a6.exe
    "C:\Users\Admin\AppData\Local\Temp\344ef31452df3e0c965b58f6db0c11a6.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4788
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ttRnxTIb.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2236
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ttRnxTIb" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB6AD.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2440
    • C:\Users\Admin\AppData\Local\Temp\344ef31452df3e0c965b58f6db0c11a6.exe
      "C:\Users\Admin\AppData\Local\Temp\344ef31452df3e0c965b58f6db0c11a6.exe"
      2⤵
        PID:4492

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpB6AD.tmp
      Filesize

      1KB

      MD5

      3fe80c9d7c0b88367adb3cda8936aded

      SHA1

      313f300ee49e868accbe1cef5ee4b8926362b36b

      SHA256

      645c5237c26596e97dd94f317f5ea2315fc0a505d543c7f7a5e18edbf02e50c4

      SHA512

      bc475c87fa978d57574fa81821b79276bad8a171e6d0cf5219fecc173563c6b2d9b79da68fe622cd6d8a896c513c65d8ab868a2d9c4484c86f6f61297ee57f97

    • memory/2236-147-0x0000000005970000-0x00000000059D6000-memory.dmp
      Filesize

      408KB

    • memory/2236-153-0x0000000006D30000-0x0000000006D4E000-memory.dmp
      Filesize

      120KB

    • memory/2236-160-0x0000000007DB0000-0x0000000007DB8000-memory.dmp
      Filesize

      32KB

    • memory/2236-158-0x0000000007CC0000-0x0000000007CCE000-memory.dmp
      Filesize

      56KB

    • memory/2236-137-0x0000000000000000-mapping.dmp
    • memory/2236-157-0x0000000007D00000-0x0000000007D96000-memory.dmp
      Filesize

      600KB

    • memory/2236-139-0x0000000002DB0000-0x0000000002DE6000-memory.dmp
      Filesize

      216KB

    • memory/2236-156-0x0000000007B00000-0x0000000007B0A000-memory.dmp
      Filesize

      40KB

    • memory/2236-141-0x0000000005BC0000-0x00000000061E8000-memory.dmp
      Filesize

      6.2MB

    • memory/2236-155-0x0000000007A80000-0x0000000007A9A000-memory.dmp
      Filesize

      104KB

    • memory/2236-154-0x00000000080D0000-0x000000000874A000-memory.dmp
      Filesize

      6.5MB

    • memory/2236-144-0x0000000005750000-0x0000000005772000-memory.dmp
      Filesize

      136KB

    • memory/2236-148-0x0000000005A90000-0x0000000005AF6000-memory.dmp
      Filesize

      408KB

    • memory/2236-159-0x0000000007DD0000-0x0000000007DEA000-memory.dmp
      Filesize

      104KB

    • memory/2236-152-0x0000000070660000-0x00000000706AC000-memory.dmp
      Filesize

      304KB

    • memory/2236-151-0x0000000007740000-0x0000000007772000-memory.dmp
      Filesize

      200KB

    • memory/2236-150-0x0000000006780000-0x000000000679E000-memory.dmp
      Filesize

      120KB

    • memory/2440-138-0x0000000000000000-mapping.dmp
    • memory/4492-149-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/4492-161-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/4492-143-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/4492-142-0x0000000000000000-mapping.dmp
    • memory/4492-146-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/4788-134-0x00000000057F0000-0x0000000005882000-memory.dmp
      Filesize

      584KB

    • memory/4788-133-0x0000000005DA0000-0x0000000006344000-memory.dmp
      Filesize

      5.6MB

    • memory/4788-136-0x0000000009430000-0x00000000094CC000-memory.dmp
      Filesize

      624KB

    • memory/4788-132-0x0000000000D20000-0x0000000000DE2000-memory.dmp
      Filesize

      776KB

    • memory/4788-135-0x0000000005780000-0x000000000578A000-memory.dmp
      Filesize

      40KB