Analysis

  • max time kernel
    138s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2023 21:32

General

  • Target

    tmp.exe

  • Size

    719KB

  • MD5

    76218662ffd8397441fadb34d12de1cc

  • SHA1

    6432944d6cb7e5acc434d8d7a017c2ae6c21b426

  • SHA256

    7a0c3008b65ed5033cc3663e9104ed7b39707c2a073ef3626549e0acd64f15f2

  • SHA512

    3797d6d25f877f2cfcfa57b4a6ba1a3087f557314b684f78d8c72f53acdde71df7653c99603f3e683b8a2ad8d0a5c8615d9eaa165358d5bb19212d2007ad8d17

  • SSDEEP

    12288:Frp6gxML2DQ8iFoFEyK0xlDxjIWD7+j3c1z3tTm9OrncN6lcQBb:FrfxMXSCp0r6WmjM1z39AAn

Malware Config

Extracted

Family

netwire

C2

212.193.30.230:3363

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password@2

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4876
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ogOazdrNW.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4608
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ogOazdrNW" /XML "C:\Users\Admin\AppData\Local\Temp\tmp53EC.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1980
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
        PID:3480

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp53EC.tmp
      Filesize

      1KB

      MD5

      0332c46d86093f5d583a302611160267

      SHA1

      8da2263b2d651decfe865c8be5e9f51817f91b96

      SHA256

      39a07927af6483a8f7b2a97ad786dcbeab36f4a83a370906d21476bcb6b22804

      SHA512

      a2231f50cc04feefd2bf86b1e25c2dd4aedd76144ac80401182e2c54bcb1f08ed714ddde4e8e098b863654a603bbf6383a8d2cce184eff1d71f8bda433efe53e

    • memory/1980-138-0x0000000000000000-mapping.dmp
    • memory/3480-149-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/3480-145-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/3480-143-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/3480-141-0x0000000000000000-mapping.dmp
    • memory/4608-147-0x0000000005A80000-0x0000000005AE6000-memory.dmp
      Filesize

      408KB

    • memory/4608-155-0x00000000073E0000-0x00000000073FA000-memory.dmp
      Filesize

      104KB

    • memory/4608-137-0x0000000000000000-mapping.dmp
    • memory/4608-142-0x00000000053E0000-0x0000000005A08000-memory.dmp
      Filesize

      6.2MB

    • memory/4608-160-0x0000000007700000-0x0000000007708000-memory.dmp
      Filesize

      32KB

    • memory/4608-159-0x0000000007720000-0x000000000773A000-memory.dmp
      Filesize

      104KB

    • memory/4608-158-0x0000000007610000-0x000000000761E000-memory.dmp
      Filesize

      56KB

    • memory/4608-146-0x0000000005210000-0x0000000005232000-memory.dmp
      Filesize

      136KB

    • memory/4608-157-0x0000000007660000-0x00000000076F6000-memory.dmp
      Filesize

      600KB

    • memory/4608-148-0x0000000005AF0000-0x0000000005B56000-memory.dmp
      Filesize

      408KB

    • memory/4608-156-0x0000000007450000-0x000000000745A000-memory.dmp
      Filesize

      40KB

    • memory/4608-150-0x00000000060C0000-0x00000000060DE000-memory.dmp
      Filesize

      120KB

    • memory/4608-151-0x00000000066A0000-0x00000000066D2000-memory.dmp
      Filesize

      200KB

    • memory/4608-152-0x0000000070830000-0x000000007087C000-memory.dmp
      Filesize

      304KB

    • memory/4608-153-0x0000000006680000-0x000000000669E000-memory.dmp
      Filesize

      120KB

    • memory/4608-154-0x0000000007A20000-0x000000000809A000-memory.dmp
      Filesize

      6.5MB

    • memory/4608-139-0x0000000002800000-0x0000000002836000-memory.dmp
      Filesize

      216KB

    • memory/4876-133-0x0000000005200000-0x00000000057A4000-memory.dmp
      Filesize

      5.6MB

    • memory/4876-132-0x00000000002F0000-0x00000000003AA000-memory.dmp
      Filesize

      744KB

    • memory/4876-134-0x0000000004D50000-0x0000000004DE2000-memory.dmp
      Filesize

      584KB

    • memory/4876-135-0x0000000004D40000-0x0000000004D4A000-memory.dmp
      Filesize

      40KB

    • memory/4876-136-0x0000000008BC0000-0x0000000008C5C000-memory.dmp
      Filesize

      624KB