Analysis

  • max time kernel
    142s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-01-2023 05:17

General

  • Target

    07336cc7355b9c4a1553a93d24ebb30a502053339e05ffb57476890d2967b6fc.exe

  • Size

    477KB

  • MD5

    345e4a46e001fbf1af5b0ec5c11f0d64

  • SHA1

    4e9d962250bb61adcfda04d5068a6485e6a538a3

  • SHA256

    07336cc7355b9c4a1553a93d24ebb30a502053339e05ffb57476890d2967b6fc

  • SHA512

    6368a402610d1d1ea9c71fc977365e42bd404536479773bbd865a713f6866728e67739afcf02e0638b0138bce13ee295dd84a9650bf3ee9f603302941f182398

  • SSDEEP

    12288:uBB05ouHH1J+0g141boR2YBe2H2qNLiboaqiTi21Qr0:KBu1I141b7YE2H7Nmb/iq

Malware Config

Extracted

Family

netwire

C2

212.193.30.230:3367

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Telkomsa@1980

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\07336cc7355b9c4a1553a93d24ebb30a502053339e05ffb57476890d2967b6fc.exe
    "C:\Users\Admin\AppData\Local\Temp\07336cc7355b9c4a1553a93d24ebb30a502053339e05ffb57476890d2967b6fc.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4832
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\dGHKyzjTzRJc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4624
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dGHKyzjTzRJc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7D0.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4220
    • C:\Users\Admin\AppData\Local\Temp\07336cc7355b9c4a1553a93d24ebb30a502053339e05ffb57476890d2967b6fc.exe
      "C:\Users\Admin\AppData\Local\Temp\07336cc7355b9c4a1553a93d24ebb30a502053339e05ffb57476890d2967b6fc.exe"
      2⤵
        PID:1212

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp7D0.tmp
      Filesize

      1KB

      MD5

      c58b50509880d93fe0be52c977209df7

      SHA1

      b423db3b15928c3e4b21e611c200bf7285711d68

      SHA256

      f0f3da97f5ac4a3f4ef4a23b34a51604797bef531886f275c82dc51776855d93

      SHA512

      b3153114c71a4b5ca64ff124f8c29f0bce157443a50172bb18bf612907fa697158f79b153249fdddad16d48c69595727a4057334a0a4c896afdb299b139b5b7f

    • memory/1212-149-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1212-146-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1212-143-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1212-141-0x0000000000000000-mapping.dmp
    • memory/4220-138-0x0000000000000000-mapping.dmp
    • memory/4624-147-0x00000000053B0000-0x0000000005416000-memory.dmp
      Filesize

      408KB

    • memory/4624-155-0x00000000073E0000-0x00000000073FA000-memory.dmp
      Filesize

      104KB

    • memory/4624-140-0x00000000027C0000-0x00000000027F6000-memory.dmp
      Filesize

      216KB

    • memory/4624-142-0x00000000054D0000-0x0000000005AF8000-memory.dmp
      Filesize

      6.2MB

    • memory/4624-160-0x0000000007700000-0x0000000007708000-memory.dmp
      Filesize

      32KB

    • memory/4624-159-0x0000000007720000-0x000000000773A000-memory.dmp
      Filesize

      104KB

    • memory/4624-158-0x0000000007610000-0x000000000761E000-memory.dmp
      Filesize

      56KB

    • memory/4624-145-0x0000000005010000-0x0000000005032000-memory.dmp
      Filesize

      136KB

    • memory/4624-157-0x0000000007660000-0x00000000076F6000-memory.dmp
      Filesize

      600KB

    • memory/4624-156-0x0000000007450000-0x000000000745A000-memory.dmp
      Filesize

      40KB

    • memory/4624-148-0x0000000005B00000-0x0000000005B66000-memory.dmp
      Filesize

      408KB

    • memory/4624-150-0x00000000060D0000-0x00000000060EE000-memory.dmp
      Filesize

      120KB

    • memory/4624-151-0x00000000066A0000-0x00000000066D2000-memory.dmp
      Filesize

      200KB

    • memory/4624-152-0x0000000070950000-0x000000007099C000-memory.dmp
      Filesize

      304KB

    • memory/4624-153-0x0000000006670000-0x000000000668E000-memory.dmp
      Filesize

      120KB

    • memory/4624-154-0x0000000007A20000-0x000000000809A000-memory.dmp
      Filesize

      6.5MB

    • memory/4624-137-0x0000000000000000-mapping.dmp
    • memory/4832-133-0x0000000004E80000-0x0000000005424000-memory.dmp
      Filesize

      5.6MB

    • memory/4832-132-0x00000000000E0000-0x000000000015C000-memory.dmp
      Filesize

      496KB

    • memory/4832-134-0x00000000049C0000-0x0000000004A52000-memory.dmp
      Filesize

      584KB

    • memory/4832-135-0x0000000004AC0000-0x0000000004ACA000-memory.dmp
      Filesize

      40KB

    • memory/4832-136-0x00000000076B0000-0x000000000774C000-memory.dmp
      Filesize

      624KB