Analysis

  • max time kernel
    91s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-01-2023 08:18

General

  • Target

    INV8837829937882.exe

  • Size

    1.1MB

  • MD5

    37061058b0188a77b2492b4ebe4acbc1

  • SHA1

    80e5c1bed3c054c09347eaccbdd512ffb00bfda3

  • SHA256

    1ed8cb502d5dd2c3d8b932309b41ff1e3c5c3490c03dd59a8d1f41311419ea0c

  • SHA512

    73d6ee6445babb20579a934294d4718273f1b1317a44d3eb7ca61660c2604ba3c359d7354330ccf5c9d8f052c6db486e30e4f5e0d0fdfdbf63cc66733b4e5453

  • SSDEEP

    24576:QR2nAq2eV/MV66JPi9CvkOU3ErRfdCOrq0zPn0MBxysXzWho:QR2p2eVp6JPi9Cv12E1lH0MBxnzWu

Malware Config

Extracted

Family

netwire

C2

reportss.duckdns.org:4411

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INV8837829937882.exe
    "C:\Users\Admin\AppData\Local\Temp\INV8837829937882.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1616
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\xqrEYTLnGkVn.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2852
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xqrEYTLnGkVn" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5360.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2212
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:4332

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp5360.tmp
      Filesize

      1KB

      MD5

      4177cd6222776cb0f89c0a99429177ad

      SHA1

      9e619e77398ceb6a3661d0f7dac9fdf3c288dd47

      SHA256

      5c92bc2749e39873b005884a3f26c01b05d7fbd33da91f42319d655acee7ede1

      SHA512

      a6d81b63fc7acb4bbda1c2e968c87a149546cc3596611f82ca4c7bad79362490416674a2b9aa17291cfa27994165c16f05b00375786793c3fe5e04a3706915a7

    • memory/1616-133-0x0000000005C10000-0x00000000061B4000-memory.dmp
      Filesize

      5.6MB

    • memory/1616-134-0x0000000005700000-0x0000000005792000-memory.dmp
      Filesize

      584KB

    • memory/1616-135-0x0000000005680000-0x000000000568A000-memory.dmp
      Filesize

      40KB

    • memory/1616-136-0x0000000008F60000-0x0000000008FFC000-memory.dmp
      Filesize

      624KB

    • memory/1616-132-0x0000000000BB0000-0x0000000000CD6000-memory.dmp
      Filesize

      1.1MB

    • memory/2212-138-0x0000000000000000-mapping.dmp
    • memory/2852-147-0x00000000051A0000-0x0000000005206000-memory.dmp
      Filesize

      408KB

    • memory/2852-155-0x00000000073F0000-0x000000000740A000-memory.dmp
      Filesize

      104KB

    • memory/2852-141-0x0000000005260000-0x0000000005888000-memory.dmp
      Filesize

      6.2MB

    • memory/2852-160-0x0000000007710000-0x0000000007718000-memory.dmp
      Filesize

      32KB

    • memory/2852-159-0x0000000007730000-0x000000000774A000-memory.dmp
      Filesize

      104KB

    • memory/2852-158-0x0000000007620000-0x000000000762E000-memory.dmp
      Filesize

      56KB

    • memory/2852-148-0x0000000005A00000-0x0000000005A66000-memory.dmp
      Filesize

      408KB

    • memory/2852-137-0x0000000000000000-mapping.dmp
    • memory/2852-145-0x0000000004F80000-0x0000000004FA2000-memory.dmp
      Filesize

      136KB

    • memory/2852-157-0x0000000007670000-0x0000000007706000-memory.dmp
      Filesize

      600KB

    • memory/2852-149-0x0000000006060000-0x000000000607E000-memory.dmp
      Filesize

      120KB

    • memory/2852-156-0x0000000007470000-0x000000000747A000-memory.dmp
      Filesize

      40KB

    • memory/2852-151-0x00000000072A0000-0x00000000072D2000-memory.dmp
      Filesize

      200KB

    • memory/2852-152-0x00000000727D0000-0x000000007281C000-memory.dmp
      Filesize

      304KB

    • memory/2852-153-0x0000000007260000-0x000000000727E000-memory.dmp
      Filesize

      120KB

    • memory/2852-154-0x0000000007A40000-0x00000000080BA000-memory.dmp
      Filesize

      6.5MB

    • memory/2852-139-0x0000000002760000-0x0000000002796000-memory.dmp
      Filesize

      216KB

    • memory/4332-150-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/4332-144-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/4332-146-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/4332-143-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/4332-142-0x0000000000000000-mapping.dmp