Analysis

  • max time kernel
    151s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-11-2022 18:20

General

  • Target

    RFQ.exe

  • Size

    7KB

  • MD5

    97ebc55be1229c2fdec3edd582a4b7f5

  • SHA1

    2d27e899704d74a88696c402f638f83d6b733f3e

  • SHA256

    32ad4debd99aa2f13ce76dd248ff89710130e18e0427466179217256fba79357

  • SHA512

    0517a5d48a70aa423f3a7e6cf215f67fd9f1d6c6273642ffbe2e64a901d3ec207ef267e156a59ee71b4a7eb7e95a04ff427a83ce75cdf706ed596e3e984512d5

  • SSDEEP

    96:aXaIztK8DAKuxcDFlIdLfTXTWBkYPeDsOpDOxk7AVdbFRzNt:aXawo7KPKdLfykY2oOpDOi7ARz

Malware Config

Extracted

Family

netwire

C2

212.193.30.230:3363

212.193.30.230:3362

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Cantbeme@1

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:64
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1340
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
        PID:2756

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/64-132-0x00000000003C0000-0x00000000003C8000-memory.dmp
      Filesize

      32KB

    • memory/64-133-0x0000000005320000-0x00000000058C4000-memory.dmp
      Filesize

      5.6MB

    • memory/64-134-0x0000000004D70000-0x0000000004E02000-memory.dmp
      Filesize

      584KB

    • memory/64-135-0x0000000004E10000-0x0000000004E1A000-memory.dmp
      Filesize

      40KB

    • memory/64-136-0x00000000052F0000-0x0000000005312000-memory.dmp
      Filesize

      136KB

    • memory/1340-137-0x0000000000000000-mapping.dmp
    • memory/1340-138-0x0000000003330000-0x0000000003366000-memory.dmp
      Filesize

      216KB

    • memory/1340-139-0x0000000005B60000-0x0000000006188000-memory.dmp
      Filesize

      6.2MB

    • memory/1340-140-0x0000000005A60000-0x0000000005AC6000-memory.dmp
      Filesize

      408KB

    • memory/1340-141-0x0000000006200000-0x0000000006266000-memory.dmp
      Filesize

      408KB

    • memory/1340-142-0x0000000006990000-0x00000000069AE000-memory.dmp
      Filesize

      120KB

    • memory/1340-143-0x0000000008020000-0x000000000869A000-memory.dmp
      Filesize

      6.5MB

    • memory/1340-144-0x0000000006DF0000-0x0000000006E0A000-memory.dmp
      Filesize

      104KB

    • memory/2756-145-0x0000000000000000-mapping.dmp
    • memory/2756-146-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/2756-148-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/2756-149-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB