Analysis

  • max time kernel
    169s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-11-2022 09:00

General

  • Target

    07336cc7355b9c4a1553a93d24ebb30a502053339e05ffb57476890d2967b6fc.exe

  • Size

    477KB

  • MD5

    345e4a46e001fbf1af5b0ec5c11f0d64

  • SHA1

    4e9d962250bb61adcfda04d5068a6485e6a538a3

  • SHA256

    07336cc7355b9c4a1553a93d24ebb30a502053339e05ffb57476890d2967b6fc

  • SHA512

    6368a402610d1d1ea9c71fc977365e42bd404536479773bbd865a713f6866728e67739afcf02e0638b0138bce13ee295dd84a9650bf3ee9f603302941f182398

  • SSDEEP

    12288:uBB05ouHH1J+0g141boR2YBe2H2qNLiboaqiTi21Qr0:KBu1I141b7YE2H7Nmb/iq

Malware Config

Extracted

Family

netwire

C2

212.193.30.230:3367

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Telkomsa@1980

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\07336cc7355b9c4a1553a93d24ebb30a502053339e05ffb57476890d2967b6fc.exe
    "C:\Users\Admin\AppData\Local\Temp\07336cc7355b9c4a1553a93d24ebb30a502053339e05ffb57476890d2967b6fc.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2176
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\dGHKyzjTzRJc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3964
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dGHKyzjTzRJc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1C0.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1036
    • C:\Users\Admin\AppData\Local\Temp\07336cc7355b9c4a1553a93d24ebb30a502053339e05ffb57476890d2967b6fc.exe
      "C:\Users\Admin\AppData\Local\Temp\07336cc7355b9c4a1553a93d24ebb30a502053339e05ffb57476890d2967b6fc.exe"
      2⤵
        PID:832
      • C:\Users\Admin\AppData\Local\Temp\07336cc7355b9c4a1553a93d24ebb30a502053339e05ffb57476890d2967b6fc.exe
        "C:\Users\Admin\AppData\Local\Temp\07336cc7355b9c4a1553a93d24ebb30a502053339e05ffb57476890d2967b6fc.exe"
        2⤵
          PID:3120

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp1C0.tmp
        Filesize

        1KB

        MD5

        cdd3e291116f27c880a00e8244a15460

        SHA1

        a0e6d5be83d956a8c6767ed8b74352034e530372

        SHA256

        15edb21e25622a70a875161e41995f00a3e16e6d4c6419a9b883bb121b9a66a4

        SHA512

        26e8200e6131158e4645425eee943c250c9f6ed00d30316edecd84994c56b2a5c7b1725afb1f865de3694344a9bcf9367697afa35e8738a0d0fbd8f690776dbc

      • memory/832-141-0x0000000000000000-mapping.dmp
      • memory/1036-138-0x0000000000000000-mapping.dmp
      • memory/2176-135-0x0000000005450000-0x000000000545A000-memory.dmp
        Filesize

        40KB

      • memory/2176-136-0x0000000007D60000-0x0000000007DFC000-memory.dmp
        Filesize

        624KB

      • memory/2176-132-0x0000000000A20000-0x0000000000A9C000-memory.dmp
        Filesize

        496KB

      • memory/2176-134-0x0000000005490000-0x0000000005522000-memory.dmp
        Filesize

        584KB

      • memory/2176-133-0x0000000005A40000-0x0000000005FE4000-memory.dmp
        Filesize

        5.6MB

      • memory/3120-155-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/3120-147-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/3120-142-0x0000000000000000-mapping.dmp
      • memory/3120-143-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/3120-145-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/3964-139-0x00000000051A0000-0x00000000051D6000-memory.dmp
        Filesize

        216KB

      • memory/3964-137-0x0000000000000000-mapping.dmp
      • memory/3964-148-0x0000000005F30000-0x0000000005F52000-memory.dmp
        Filesize

        136KB

      • memory/3964-149-0x0000000005FD0000-0x0000000006036000-memory.dmp
        Filesize

        408KB

      • memory/3964-150-0x0000000006130000-0x0000000006196000-memory.dmp
        Filesize

        408KB

      • memory/3964-151-0x0000000006800000-0x000000000681E000-memory.dmp
        Filesize

        120KB

      • memory/3964-152-0x0000000006D40000-0x0000000006D72000-memory.dmp
        Filesize

        200KB

      • memory/3964-153-0x0000000071820000-0x000000007186C000-memory.dmp
        Filesize

        304KB

      • memory/3964-154-0x0000000006D20000-0x0000000006D3E000-memory.dmp
        Filesize

        120KB

      • memory/3964-146-0x0000000005900000-0x0000000005F28000-memory.dmp
        Filesize

        6.2MB

      • memory/3964-156-0x0000000008180000-0x00000000087FA000-memory.dmp
        Filesize

        6.5MB

      • memory/3964-157-0x0000000007B20000-0x0000000007B3A000-memory.dmp
        Filesize

        104KB

      • memory/3964-158-0x0000000001350000-0x000000000135A000-memory.dmp
        Filesize

        40KB

      • memory/3964-159-0x0000000007DA0000-0x0000000007E36000-memory.dmp
        Filesize

        600KB

      • memory/3964-160-0x0000000007B80000-0x0000000007B8E000-memory.dmp
        Filesize

        56KB

      • memory/3964-161-0x0000000007D20000-0x0000000007D3A000-memory.dmp
        Filesize

        104KB

      • memory/3964-162-0x0000000007D10000-0x0000000007D18000-memory.dmp
        Filesize

        32KB