Analysis

  • max time kernel
    112s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-11-2022 15:10

General

  • Target

    50050a189f878a24b57acedf046acfe5011dae30f50a21054a75fcda2947ff5b.exe

  • Size

    1.1MB

  • MD5

    c6ab29668433ac0e7358b07d4d662cb8

  • SHA1

    f69ae112b86cb0c3689a912d1812aa0413046f7f

  • SHA256

    50050a189f878a24b57acedf046acfe5011dae30f50a21054a75fcda2947ff5b

  • SHA512

    1fd74b28a9300b0967776b0ab9f2906cd75a993752a3efa4bee6d1ce9d4e37b1fc55a0af2ee8f35e50f3318c22b44e591b3ff20e39332879f2483511c834086c

  • SSDEEP

    12288:xoVsm8OIL7VpfHZtwVHtGToWVXkw3NYkulBynmE/mZu6n0oHLU/UhMIDDovTXbgd:xoYL7zHPJV0w91ulBymEOWEY/U6WM

Malware Config

Extracted

Family

netwire

C2

zonedx.ddns.net:3360

85.209.134.105:3360

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    true

  • offline_keylogger

    true

  • password

    Password9090

  • registry_autorun

    true

  • startup_name

    NetWire

  • use_mutex

    false

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\50050a189f878a24b57acedf046acfe5011dae30f50a21054a75fcda2947ff5b.exe
    "C:\Users\Admin\AppData\Local\Temp\50050a189f878a24b57acedf046acfe5011dae30f50a21054a75fcda2947ff5b.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3352
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zCcTNriul.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1740
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zCcTNriul" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1760.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:32
    • C:\Users\Admin\AppData\Local\Temp\50050a189f878a24b57acedf046acfe5011dae30f50a21054a75fcda2947ff5b.exe
      "C:\Users\Admin\AppData\Local\Temp\50050a189f878a24b57acedf046acfe5011dae30f50a21054a75fcda2947ff5b.exe"
      2⤵
        PID:3752
      • C:\Users\Admin\AppData\Local\Temp\50050a189f878a24b57acedf046acfe5011dae30f50a21054a75fcda2947ff5b.exe
        "C:\Users\Admin\AppData\Local\Temp\50050a189f878a24b57acedf046acfe5011dae30f50a21054a75fcda2947ff5b.exe"
        2⤵
        • Adds Run key to start application
        PID:4688

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp1760.tmp
      Filesize

      1KB

      MD5

      9462f23cf35aae85f3673d8b8a385c6e

      SHA1

      2d5a6cb131076690c131ddee897e54887de83284

      SHA256

      9423b8087b918d49d49c6c5c2d3eba520ae4952c6f7908df27e0b8f0247c5d7f

      SHA512

      572a28f48c619ad37aababaa25e5c8e7958fbe72d53e1cc77f9196cb9e8b00bbc21a9f7434461cb163a49a7dbf4b0809953f8c8627b0afedfa5d985606ca6976

    • memory/32-138-0x0000000000000000-mapping.dmp
    • memory/1740-147-0x0000000005EC0000-0x0000000005EE2000-memory.dmp
      Filesize

      136KB

    • memory/1740-160-0x0000000007D20000-0x0000000007D3A000-memory.dmp
      Filesize

      104KB

    • memory/1740-161-0x0000000007D00000-0x0000000007D08000-memory.dmp
      Filesize

      32KB

    • memory/1740-137-0x0000000000000000-mapping.dmp
    • memory/1740-148-0x0000000005F60000-0x0000000005FC6000-memory.dmp
      Filesize

      408KB

    • memory/1740-139-0x0000000001700000-0x0000000001736000-memory.dmp
      Filesize

      216KB

    • memory/1740-159-0x0000000007C10000-0x0000000007C1E000-memory.dmp
      Filesize

      56KB

    • memory/1740-142-0x0000000005860000-0x0000000005E88000-memory.dmp
      Filesize

      6.2MB

    • memory/1740-158-0x0000000007C60000-0x0000000007CF6000-memory.dmp
      Filesize

      600KB

    • memory/1740-157-0x0000000007A50000-0x0000000007A5A000-memory.dmp
      Filesize

      40KB

    • memory/1740-156-0x00000000079D0000-0x00000000079EA000-memory.dmp
      Filesize

      104KB

    • memory/1740-155-0x0000000008010000-0x000000000868A000-memory.dmp
      Filesize

      6.5MB

    • memory/1740-154-0x0000000006C80000-0x0000000006C9E000-memory.dmp
      Filesize

      120KB

    • memory/1740-149-0x0000000006040000-0x00000000060A6000-memory.dmp
      Filesize

      408KB

    • memory/1740-153-0x0000000071470000-0x00000000714BC000-memory.dmp
      Filesize

      304KB

    • memory/1740-152-0x0000000006CA0000-0x0000000006CD2000-memory.dmp
      Filesize

      200KB

    • memory/1740-151-0x00000000066D0000-0x00000000066EE000-memory.dmp
      Filesize

      120KB

    • memory/3352-135-0x0000000007EA0000-0x0000000007EAA000-memory.dmp
      Filesize

      40KB

    • memory/3352-133-0x00000000083E0000-0x0000000008984000-memory.dmp
      Filesize

      5.6MB

    • memory/3352-134-0x0000000007ED0000-0x0000000007F62000-memory.dmp
      Filesize

      584KB

    • memory/3352-136-0x000000000A910000-0x000000000A9AC000-memory.dmp
      Filesize

      624KB

    • memory/3352-132-0x0000000000F00000-0x0000000001024000-memory.dmp
      Filesize

      1.1MB

    • memory/3752-141-0x0000000000000000-mapping.dmp
    • memory/4688-150-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/4688-162-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/4688-146-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/4688-144-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/4688-143-0x0000000000000000-mapping.dmp