Analysis

  • max time kernel
    138s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2023 10:21

General

  • Target

    PO_6733.exe

  • Size

    719KB

  • MD5

    76218662ffd8397441fadb34d12de1cc

  • SHA1

    6432944d6cb7e5acc434d8d7a017c2ae6c21b426

  • SHA256

    7a0c3008b65ed5033cc3663e9104ed7b39707c2a073ef3626549e0acd64f15f2

  • SHA512

    3797d6d25f877f2cfcfa57b4a6ba1a3087f557314b684f78d8c72f53acdde71df7653c99603f3e683b8a2ad8d0a5c8615d9eaa165358d5bb19212d2007ad8d17

  • SSDEEP

    12288:Frp6gxML2DQ8iFoFEyK0xlDxjIWD7+j3c1z3tTm9OrncN6lcQBb:FrfxMXSCp0r6WmjM1z39AAn

Malware Config

Extracted

Family

netwire

C2

212.193.30.230:3363

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password@2

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO_6733.exe
    "C:\Users\Admin\AppData\Local\Temp\PO_6733.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ogOazdrNW.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2800
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ogOazdrNW" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1722.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:732
    • C:\Users\Admin\AppData\Local\Temp\PO_6733.exe
      "C:\Users\Admin\AppData\Local\Temp\PO_6733.exe"
      2⤵
        PID:2308
      • C:\Users\Admin\AppData\Local\Temp\PO_6733.exe
        "C:\Users\Admin\AppData\Local\Temp\PO_6733.exe"
        2⤵
          PID:1908
        • C:\Users\Admin\AppData\Local\Temp\PO_6733.exe
          "C:\Users\Admin\AppData\Local\Temp\PO_6733.exe"
          2⤵
            PID:3336

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmp1722.tmp
          Filesize

          1KB

          MD5

          12f0e771ca2bd1b123666bb14e1ddd1c

          SHA1

          a5edd5dd47f9ce8140d65c0e72ba89c2157b106f

          SHA256

          76ace533d5fec6558f388eb17a0b013942d417e206cd049abcf67c280bfdbce3

          SHA512

          28ce6df7efa77fb7112b01167e1093f8f02ce76948b543a582fdde4a62f3d3315172a12da041c42b55a19260a67951e2b1fc1331b7f733fb2e1598117d58aa50

        • memory/732-138-0x0000000000000000-mapping.dmp
        • memory/1908-143-0x0000000000000000-mapping.dmp
        • memory/1976-133-0x0000000005C40000-0x00000000061E4000-memory.dmp
          Filesize

          5.6MB

        • memory/1976-134-0x0000000005730000-0x00000000057C2000-memory.dmp
          Filesize

          584KB

        • memory/1976-135-0x00000000056A0000-0x00000000056AA000-memory.dmp
          Filesize

          40KB

        • memory/1976-136-0x0000000009560000-0x00000000095FC000-memory.dmp
          Filesize

          624KB

        • memory/1976-132-0x0000000000C50000-0x0000000000D0A000-memory.dmp
          Filesize

          744KB

        • memory/2308-141-0x0000000000000000-mapping.dmp
        • memory/2800-154-0x0000000070BB0000-0x0000000070BFC000-memory.dmp
          Filesize

          304KB

        • memory/2800-153-0x00000000069B0000-0x00000000069E2000-memory.dmp
          Filesize

          200KB

        • memory/2800-162-0x0000000007A00000-0x0000000007A08000-memory.dmp
          Filesize

          32KB

        • memory/2800-139-0x0000000002AC0000-0x0000000002AF6000-memory.dmp
          Filesize

          216KB

        • memory/2800-142-0x00000000056F0000-0x0000000005D18000-memory.dmp
          Filesize

          6.2MB

        • memory/2800-161-0x0000000007A20000-0x0000000007A3A000-memory.dmp
          Filesize

          104KB

        • memory/2800-148-0x0000000005300000-0x0000000005322000-memory.dmp
          Filesize

          136KB

        • memory/2800-149-0x0000000005D20000-0x0000000005D86000-memory.dmp
          Filesize

          408KB

        • memory/2800-150-0x0000000005D90000-0x0000000005DF6000-memory.dmp
          Filesize

          408KB

        • memory/2800-160-0x0000000007910000-0x000000000791E000-memory.dmp
          Filesize

          56KB

        • memory/2800-152-0x00000000063D0000-0x00000000063EE000-memory.dmp
          Filesize

          120KB

        • memory/2800-159-0x0000000007960000-0x00000000079F6000-memory.dmp
          Filesize

          600KB

        • memory/2800-137-0x0000000000000000-mapping.dmp
        • memory/2800-155-0x0000000006990000-0x00000000069AE000-memory.dmp
          Filesize

          120KB

        • memory/2800-156-0x0000000007D20000-0x000000000839A000-memory.dmp
          Filesize

          6.5MB

        • memory/2800-157-0x00000000076E0000-0x00000000076FA000-memory.dmp
          Filesize

          104KB

        • memory/2800-158-0x0000000007750000-0x000000000775A000-memory.dmp
          Filesize

          40KB

        • memory/3336-144-0x0000000000000000-mapping.dmp
        • memory/3336-151-0x0000000000400000-0x0000000000433000-memory.dmp
          Filesize

          204KB

        • memory/3336-147-0x0000000000400000-0x0000000000433000-memory.dmp
          Filesize

          204KB

        • memory/3336-145-0x0000000000400000-0x0000000000433000-memory.dmp
          Filesize

          204KB