Analysis

  • max time kernel
    98s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-11-2022 18:09

General

  • Target

    SecuriteInfo.com.Variant.Barys.51933.17281.33.exe

  • Size

    791KB

  • MD5

    4ce9503e6cbbcc8ec8a8b3696986843f

  • SHA1

    62f2a7cd9fc8b4acf6c442b246cbf34035f0b540

  • SHA256

    1cc44e0f214cbf72c836dcbd1b1e67ad574bba62873f974432ee076072bf42cc

  • SHA512

    f53743b7e2dd7eb88a99a01ca95ca12b4afe56892fa0fa28c3409b72cf15aedcc15c2f0966959399a2effd2b6d0b323f4ab61c66bc15ce30bec0093157127dbf

  • SSDEEP

    12288:/B4XsRQQwHXOMYRIp7RNqW/1D8TkJhTUDT1+RngcpCYrNl:pQjHXO5RIp7R91+2h4DLICQl

Malware Config

Extracted

Family

netwire

C2

79.134.225.121:2210

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • install_path

    %AppData%\Install\Host.exe

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Elibee88

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 7 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 6 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Barys.51933.17281.33.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Barys.51933.17281.33.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4240
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\URdnAiSIrsI.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4820
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\URdnAiSIrsI" /XML "C:\Users\Admin\AppData\Local\Temp\tmp25F7.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3632
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Barys.51933.17281.33.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Barys.51933.17281.33.exe"
      2⤵
        PID:3776
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Barys.51933.17281.33.exe
        "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Barys.51933.17281.33.exe"
        2⤵
          PID:1188
        • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Barys.51933.17281.33.exe
          "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Barys.51933.17281.33.exe"
          2⤵
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:3108
          • C:\Users\Admin\AppData\Roaming\Install\Host.exe
            "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
            3⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious use of SetThreadContext
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1820
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\URdnAiSIrsI.exe"
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1156
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\URdnAiSIrsI" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD428.tmp"
              4⤵
              • Creates scheduled task(s)
              PID:2928
            • C:\Users\Admin\AppData\Roaming\Install\Host.exe
              "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
              4⤵
              • Executes dropped EXE
              PID:4624
            • C:\Users\Admin\AppData\Roaming\Install\Host.exe
              "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
              4⤵
              • Executes dropped EXE
              PID:2032
            • C:\Users\Admin\AppData\Roaming\Install\Host.exe
              "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
              4⤵
              • Executes dropped EXE
              PID:4752
            • C:\Users\Admin\AppData\Roaming\Install\Host.exe
              "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
              4⤵
              • Executes dropped EXE
              PID:2616
            • C:\Users\Admin\AppData\Roaming\Install\Host.exe
              "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
              4⤵
              • Executes dropped EXE
              PID:3996
      • C:\Windows\system32\wbem\WmiApSrv.exe
        C:\Windows\system32\wbem\WmiApSrv.exe
        1⤵
          PID:4960
        • C:\Windows\system32\wbem\WmiApSrv.exe
          C:\Windows\system32\wbem\WmiApSrv.exe
          1⤵
            PID:2456

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
            Filesize

            2KB

            MD5

            968cb9309758126772781b83adb8a28f

            SHA1

            8da30e71accf186b2ba11da1797cf67f8f78b47c

            SHA256

            92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

            SHA512

            4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            18KB

            MD5

            f22141a82bac2b5da9406351926ad589

            SHA1

            908a374b5907567110860e7a197cc53c7bb544fb

            SHA256

            04b9eb6417214c6585ff5d7d4f5abd946e860c449fd94c7774f2968e03162437

            SHA512

            ced99018bce23ebbab1ef9b02b1c5362febcc8629a7c3a005bfd53e4399b2041493426108cbac2d1f1ed24ce58ee2527bece92c4766955ec22cea91833134912

          • C:\Users\Admin\AppData\Local\Temp\tmp25F7.tmp
            Filesize

            1KB

            MD5

            91f7c3817e61504a760141e43aaf4de4

            SHA1

            3a910cd8982b3293bd781bbb4fc8d8227f668d8e

            SHA256

            be65e797bc52abaaee2b8090955c7a924220c9c7cf54a305494de7cd4adc485a

            SHA512

            32ad95b706b003dafaceee1606af4c94701f7a101bcd830531db032ecf960c9179e4fca96dfb33feca5886049ba868cb0bf2c22404c5a7e1fb1121dd5f6b5161

          • C:\Users\Admin\AppData\Local\Temp\tmpD428.tmp
            Filesize

            1KB

            MD5

            91f7c3817e61504a760141e43aaf4de4

            SHA1

            3a910cd8982b3293bd781bbb4fc8d8227f668d8e

            SHA256

            be65e797bc52abaaee2b8090955c7a924220c9c7cf54a305494de7cd4adc485a

            SHA512

            32ad95b706b003dafaceee1606af4c94701f7a101bcd830531db032ecf960c9179e4fca96dfb33feca5886049ba868cb0bf2c22404c5a7e1fb1121dd5f6b5161

          • C:\Users\Admin\AppData\Roaming\Install\Host.exe
            Filesize

            791KB

            MD5

            4ce9503e6cbbcc8ec8a8b3696986843f

            SHA1

            62f2a7cd9fc8b4acf6c442b246cbf34035f0b540

            SHA256

            1cc44e0f214cbf72c836dcbd1b1e67ad574bba62873f974432ee076072bf42cc

            SHA512

            f53743b7e2dd7eb88a99a01ca95ca12b4afe56892fa0fa28c3409b72cf15aedcc15c2f0966959399a2effd2b6d0b323f4ab61c66bc15ce30bec0093157127dbf

          • C:\Users\Admin\AppData\Roaming\Install\Host.exe
            Filesize

            791KB

            MD5

            4ce9503e6cbbcc8ec8a8b3696986843f

            SHA1

            62f2a7cd9fc8b4acf6c442b246cbf34035f0b540

            SHA256

            1cc44e0f214cbf72c836dcbd1b1e67ad574bba62873f974432ee076072bf42cc

            SHA512

            f53743b7e2dd7eb88a99a01ca95ca12b4afe56892fa0fa28c3409b72cf15aedcc15c2f0966959399a2effd2b6d0b323f4ab61c66bc15ce30bec0093157127dbf

          • C:\Users\Admin\AppData\Roaming\Install\Host.exe
            Filesize

            791KB

            MD5

            4ce9503e6cbbcc8ec8a8b3696986843f

            SHA1

            62f2a7cd9fc8b4acf6c442b246cbf34035f0b540

            SHA256

            1cc44e0f214cbf72c836dcbd1b1e67ad574bba62873f974432ee076072bf42cc

            SHA512

            f53743b7e2dd7eb88a99a01ca95ca12b4afe56892fa0fa28c3409b72cf15aedcc15c2f0966959399a2effd2b6d0b323f4ab61c66bc15ce30bec0093157127dbf

          • C:\Users\Admin\AppData\Roaming\Install\Host.exe
            Filesize

            791KB

            MD5

            4ce9503e6cbbcc8ec8a8b3696986843f

            SHA1

            62f2a7cd9fc8b4acf6c442b246cbf34035f0b540

            SHA256

            1cc44e0f214cbf72c836dcbd1b1e67ad574bba62873f974432ee076072bf42cc

            SHA512

            f53743b7e2dd7eb88a99a01ca95ca12b4afe56892fa0fa28c3409b72cf15aedcc15c2f0966959399a2effd2b6d0b323f4ab61c66bc15ce30bec0093157127dbf

          • C:\Users\Admin\AppData\Roaming\Install\Host.exe
            Filesize

            791KB

            MD5

            4ce9503e6cbbcc8ec8a8b3696986843f

            SHA1

            62f2a7cd9fc8b4acf6c442b246cbf34035f0b540

            SHA256

            1cc44e0f214cbf72c836dcbd1b1e67ad574bba62873f974432ee076072bf42cc

            SHA512

            f53743b7e2dd7eb88a99a01ca95ca12b4afe56892fa0fa28c3409b72cf15aedcc15c2f0966959399a2effd2b6d0b323f4ab61c66bc15ce30bec0093157127dbf

          • C:\Users\Admin\AppData\Roaming\Install\Host.exe
            Filesize

            791KB

            MD5

            4ce9503e6cbbcc8ec8a8b3696986843f

            SHA1

            62f2a7cd9fc8b4acf6c442b246cbf34035f0b540

            SHA256

            1cc44e0f214cbf72c836dcbd1b1e67ad574bba62873f974432ee076072bf42cc

            SHA512

            f53743b7e2dd7eb88a99a01ca95ca12b4afe56892fa0fa28c3409b72cf15aedcc15c2f0966959399a2effd2b6d0b323f4ab61c66bc15ce30bec0093157127dbf

          • C:\Users\Admin\AppData\Roaming\Install\Host.exe
            Filesize

            791KB

            MD5

            4ce9503e6cbbcc8ec8a8b3696986843f

            SHA1

            62f2a7cd9fc8b4acf6c442b246cbf34035f0b540

            SHA256

            1cc44e0f214cbf72c836dcbd1b1e67ad574bba62873f974432ee076072bf42cc

            SHA512

            f53743b7e2dd7eb88a99a01ca95ca12b4afe56892fa0fa28c3409b72cf15aedcc15c2f0966959399a2effd2b6d0b323f4ab61c66bc15ce30bec0093157127dbf

          • memory/1156-166-0x0000000000000000-mapping.dmp
          • memory/1156-183-0x000000006FD70000-0x000000006FDBC000-memory.dmp
            Filesize

            304KB

          • memory/1188-157-0x0000000000000000-mapping.dmp
          • memory/1820-162-0x0000000000000000-mapping.dmp
          • memory/2032-177-0x0000000000000000-mapping.dmp
          • memory/2616-173-0x0000000000000000-mapping.dmp
          • memory/2928-169-0x0000000000000000-mapping.dmp
          • memory/3108-158-0x0000000000000000-mapping.dmp
          • memory/3108-161-0x0000000000400000-0x000000000044F000-memory.dmp
            Filesize

            316KB

          • memory/3108-164-0x0000000000400000-0x000000000044F000-memory.dmp
            Filesize

            316KB

          • memory/3108-159-0x0000000000400000-0x000000000044F000-memory.dmp
            Filesize

            316KB

          • memory/3108-160-0x0000000000400000-0x000000000044F000-memory.dmp
            Filesize

            316KB

          • memory/3632-154-0x0000000000000000-mapping.dmp
          • memory/3776-156-0x0000000000000000-mapping.dmp
          • memory/3996-185-0x0000000000400000-0x000000000044F000-memory.dmp
            Filesize

            316KB

          • memory/3996-179-0x0000000000000000-mapping.dmp
          • memory/3996-184-0x0000000000400000-0x000000000044F000-memory.dmp
            Filesize

            316KB

          • memory/3996-182-0x0000000000400000-0x000000000044F000-memory.dmp
            Filesize

            316KB

          • memory/4240-134-0x0000000005A20000-0x0000000005AB2000-memory.dmp
            Filesize

            584KB

          • memory/4240-132-0x0000000000F70000-0x000000000103C000-memory.dmp
            Filesize

            816KB

          • memory/4240-135-0x00000000059D0000-0x00000000059DA000-memory.dmp
            Filesize

            40KB

          • memory/4240-136-0x0000000009440000-0x00000000094DC000-memory.dmp
            Filesize

            624KB

          • memory/4240-133-0x0000000005F30000-0x00000000064D4000-memory.dmp
            Filesize

            5.6MB

          • memory/4624-171-0x0000000000000000-mapping.dmp
          • memory/4752-175-0x0000000000000000-mapping.dmp
          • memory/4820-144-0x0000000007230000-0x0000000007262000-memory.dmp
            Filesize

            200KB

          • memory/4820-142-0x00000000051D0000-0x0000000005236000-memory.dmp
            Filesize

            408KB

          • memory/4820-141-0x0000000005160000-0x00000000051C6000-memory.dmp
            Filesize

            408KB

          • memory/4820-143-0x0000000006070000-0x000000000608E000-memory.dmp
            Filesize

            120KB

          • memory/4820-140-0x0000000004FA0000-0x0000000004FC2000-memory.dmp
            Filesize

            136KB

          • memory/4820-139-0x00000000054C0000-0x0000000005AE8000-memory.dmp
            Filesize

            6.2MB

          • memory/4820-151-0x00000000075B0000-0x00000000075BE000-memory.dmp
            Filesize

            56KB

          • memory/4820-138-0x0000000000FA0000-0x0000000000FD6000-memory.dmp
            Filesize

            216KB

          • memory/4820-137-0x0000000000000000-mapping.dmp
          • memory/4820-145-0x000000006F710000-0x000000006F75C000-memory.dmp
            Filesize

            304KB

          • memory/4820-146-0x0000000006630000-0x000000000664E000-memory.dmp
            Filesize

            120KB

          • memory/4820-147-0x00000000079C0000-0x000000000803A000-memory.dmp
            Filesize

            6.5MB

          • memory/4820-148-0x0000000007380000-0x000000000739A000-memory.dmp
            Filesize

            104KB

          • memory/4820-149-0x00000000073F0000-0x00000000073FA000-memory.dmp
            Filesize

            40KB

          • memory/4820-150-0x0000000007600000-0x0000000007696000-memory.dmp
            Filesize

            600KB

          • memory/4820-153-0x00000000076A0000-0x00000000076A8000-memory.dmp
            Filesize

            32KB

          • memory/4820-152-0x00000000076C0000-0x00000000076DA000-memory.dmp
            Filesize

            104KB