Analysis

  • max time kernel
    111s
  • max time network
    134s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-11-2022 06:56

General

  • Target

    QPwk4Ce4nVKKJQn.exe

  • Size

    695KB

  • MD5

    d36407b9ed921fc741470dd033b316c9

  • SHA1

    a7ac1ce53c2387d2bf05cf4e306f8bf95001e4f9

  • SHA256

    1f8b6ebc0fbdb35c0b214652b69360c8dd78b569c9af9c1b355dd11f277624e2

  • SHA512

    bb4e1f17a50b102497a09e77038d5201494317109ff91afc34ac4f35671161418e09e907624507ef72c1054e5bbd6934253fcf2c7c1f109c27fd469efc6fec77

  • SSDEEP

    12288:jJwhuJLeujoAwiNXh+xQeLLr2TtQ0uSvUtuyXW3GOxq8eEQvhzps7:jKuJL/oAwUh+xLLr45vUg4y9qz7s7

Malware Config

Extracted

Family

netwire

C2

212.193.30.230:3367

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Telkomsa@1980

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\QPwk4Ce4nVKKJQn.exe
    "C:\Users\Admin\AppData\Local\Temp\QPwk4Ce4nVKKJQn.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4868
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\VAwjtSzxrjkA.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:476
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VAwjtSzxrjkA" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4B03.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3252
    • C:\Users\Admin\AppData\Local\Temp\QPwk4Ce4nVKKJQn.exe
      "C:\Users\Admin\AppData\Local\Temp\QPwk4Ce4nVKKJQn.exe"
      2⤵
        PID:2496

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp4B03.tmp
      Filesize

      1KB

      MD5

      55cc727794092b87cfb37271cce0fdf1

      SHA1

      e7de2965e9de23d7cb975545209c57ce19d594d9

      SHA256

      d32f7ea5714ad6ebcfa8e18063a2d9bef36f29d4856d21981d5ba30d47f42e63

      SHA512

      e070deede1f6308eb6659140ef405cd345643dd01394e74c43ac9a3d3dcc64a493e37cdc2b40ec911ddd7075ccf04d8e3c3b872f3ba644f77ad6e38a14573525

    • memory/476-147-0x0000000005440000-0x00000000054A6000-memory.dmp
      Filesize

      408KB

    • memory/476-153-0x0000000006020000-0x000000000603E000-memory.dmp
      Filesize

      120KB

    • memory/476-160-0x0000000007090000-0x0000000007098000-memory.dmp
      Filesize

      32KB

    • memory/476-158-0x0000000006FA0000-0x0000000006FAE000-memory.dmp
      Filesize

      56KB

    • memory/476-137-0x0000000000000000-mapping.dmp
    • memory/476-157-0x0000000006FF0000-0x0000000007086000-memory.dmp
      Filesize

      600KB

    • memory/476-139-0x0000000004490000-0x00000000044C6000-memory.dmp
      Filesize

      216KB

    • memory/476-156-0x0000000006DE0000-0x0000000006DEA000-memory.dmp
      Filesize

      40KB

    • memory/476-141-0x0000000004BC0000-0x00000000051E8000-memory.dmp
      Filesize

      6.2MB

    • memory/476-142-0x0000000004A90000-0x0000000004AB2000-memory.dmp
      Filesize

      136KB

    • memory/476-145-0x0000000005360000-0x00000000053C6000-memory.dmp
      Filesize

      408KB

    • memory/476-155-0x0000000006D70000-0x0000000006D8A000-memory.dmp
      Filesize

      104KB

    • memory/476-154-0x00000000073C0000-0x0000000007A3A000-memory.dmp
      Filesize

      6.5MB

    • memory/476-159-0x00000000070B0000-0x00000000070CA000-memory.dmp
      Filesize

      104KB

    • memory/476-152-0x0000000070D80000-0x0000000070DCC000-memory.dmp
      Filesize

      304KB

    • memory/476-151-0x0000000006A20000-0x0000000006A52000-memory.dmp
      Filesize

      200KB

    • memory/476-150-0x0000000005A60000-0x0000000005A7E000-memory.dmp
      Filesize

      120KB

    • memory/2496-149-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/2496-148-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/2496-161-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/2496-144-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/2496-143-0x0000000000000000-mapping.dmp
    • memory/3252-138-0x0000000000000000-mapping.dmp
    • memory/4868-134-0x0000000004EE0000-0x0000000004F72000-memory.dmp
      Filesize

      584KB

    • memory/4868-133-0x0000000005570000-0x0000000005B14000-memory.dmp
      Filesize

      5.6MB

    • memory/4868-136-0x0000000007B20000-0x0000000007BBC000-memory.dmp
      Filesize

      624KB

    • memory/4868-132-0x00000000004A0000-0x0000000000554000-memory.dmp
      Filesize

      720KB

    • memory/4868-135-0x0000000004F80000-0x0000000004F8A000-memory.dmp
      Filesize

      40KB