Analysis

  • max time kernel
    142s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-11-2022 19:54

General

  • Target

    BRPlvX6U063IILb.exe

  • Size

    477KB

  • MD5

    345e4a46e001fbf1af5b0ec5c11f0d64

  • SHA1

    4e9d962250bb61adcfda04d5068a6485e6a538a3

  • SHA256

    07336cc7355b9c4a1553a93d24ebb30a502053339e05ffb57476890d2967b6fc

  • SHA512

    6368a402610d1d1ea9c71fc977365e42bd404536479773bbd865a713f6866728e67739afcf02e0638b0138bce13ee295dd84a9650bf3ee9f603302941f182398

  • SSDEEP

    12288:uBB05ouHH1J+0g141boR2YBe2H2qNLiboaqiTi21Qr0:KBu1I141b7YE2H7Nmb/iq

Malware Config

Extracted

Family

netwire

C2

212.193.30.230:3367

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Telkomsa@1980

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BRPlvX6U063IILb.exe
    "C:\Users\Admin\AppData\Local\Temp\BRPlvX6U063IILb.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4612
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\dGHKyzjTzRJc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3808
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dGHKyzjTzRJc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2D69.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:340
    • C:\Users\Admin\AppData\Local\Temp\BRPlvX6U063IILb.exe
      "C:\Users\Admin\AppData\Local\Temp\BRPlvX6U063IILb.exe"
      2⤵
        PID:4312

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp2D69.tmp
      Filesize

      1KB

      MD5

      cdd3e291116f27c880a00e8244a15460

      SHA1

      a0e6d5be83d956a8c6767ed8b74352034e530372

      SHA256

      15edb21e25622a70a875161e41995f00a3e16e6d4c6419a9b883bb121b9a66a4

      SHA512

      26e8200e6131158e4645425eee943c250c9f6ed00d30316edecd84994c56b2a5c7b1725afb1f865de3694344a9bcf9367697afa35e8738a0d0fbd8f690776dbc

    • memory/340-138-0x0000000000000000-mapping.dmp
    • memory/3808-148-0x00000000054F0000-0x0000000005556000-memory.dmp
      Filesize

      408KB

    • memory/3808-154-0x0000000007490000-0x0000000007B0A000-memory.dmp
      Filesize

      6.5MB

    • memory/3808-147-0x0000000005480000-0x00000000054E6000-memory.dmp
      Filesize

      408KB

    • memory/3808-159-0x0000000007190000-0x00000000071AA000-memory.dmp
      Filesize

      104KB

    • memory/3808-158-0x0000000007080000-0x000000000708E000-memory.dmp
      Filesize

      56KB

    • memory/3808-139-0x0000000002240000-0x0000000002276000-memory.dmp
      Filesize

      216KB

    • memory/3808-157-0x00000000070D0000-0x0000000007166000-memory.dmp
      Filesize

      600KB

    • memory/3808-142-0x0000000004DA0000-0x00000000053C8000-memory.dmp
      Filesize

      6.2MB

    • memory/3808-156-0x0000000006EC0000-0x0000000006ECA000-memory.dmp
      Filesize

      40KB

    • memory/3808-155-0x0000000006E50000-0x0000000006E6A000-memory.dmp
      Filesize

      104KB

    • memory/3808-153-0x00000000060E0000-0x00000000060FE000-memory.dmp
      Filesize

      120KB

    • memory/3808-146-0x0000000004C80000-0x0000000004CA2000-memory.dmp
      Filesize

      136KB

    • memory/3808-160-0x0000000007170000-0x0000000007178000-memory.dmp
      Filesize

      32KB

    • memory/3808-152-0x00000000720A0000-0x00000000720EC000-memory.dmp
      Filesize

      304KB

    • memory/3808-137-0x0000000000000000-mapping.dmp
    • memory/3808-150-0x0000000005B50000-0x0000000005B6E000-memory.dmp
      Filesize

      120KB

    • memory/3808-151-0x0000000006110000-0x0000000006142000-memory.dmp
      Filesize

      200KB

    • memory/4312-145-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/4312-143-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/4312-141-0x0000000000000000-mapping.dmp
    • memory/4312-149-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/4612-136-0x0000000007BC0000-0x0000000007C5C000-memory.dmp
      Filesize

      624KB

    • memory/4612-135-0x00000000051C0000-0x00000000051CA000-memory.dmp
      Filesize

      40KB

    • memory/4612-133-0x00000000055E0000-0x0000000005B84000-memory.dmp
      Filesize

      5.6MB

    • memory/4612-134-0x0000000005030000-0x00000000050C2000-memory.dmp
      Filesize

      584KB

    • memory/4612-132-0x00000000005F0000-0x000000000066C000-memory.dmp
      Filesize

      496KB