Analysis

  • max time kernel
    138s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2023 15:12

General

  • Target

    7a0c3008b65ed5033cc3663e9104ed7b39707c2a073ef3626549e0acd64f15f2.exe

  • Size

    719KB

  • MD5

    76218662ffd8397441fadb34d12de1cc

  • SHA1

    6432944d6cb7e5acc434d8d7a017c2ae6c21b426

  • SHA256

    7a0c3008b65ed5033cc3663e9104ed7b39707c2a073ef3626549e0acd64f15f2

  • SHA512

    3797d6d25f877f2cfcfa57b4a6ba1a3087f557314b684f78d8c72f53acdde71df7653c99603f3e683b8a2ad8d0a5c8615d9eaa165358d5bb19212d2007ad8d17

  • SSDEEP

    12288:Frp6gxML2DQ8iFoFEyK0xlDxjIWD7+j3c1z3tTm9OrncN6lcQBb:FrfxMXSCp0r6WmjM1z39AAn

Malware Config

Extracted

Family

netwire

C2

212.193.30.230:3363

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password@2

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7a0c3008b65ed5033cc3663e9104ed7b39707c2a073ef3626549e0acd64f15f2.exe
    "C:\Users\Admin\AppData\Local\Temp\7a0c3008b65ed5033cc3663e9104ed7b39707c2a073ef3626549e0acd64f15f2.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3444
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ogOazdrNW.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4388
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ogOazdrNW" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1107.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4840
    • C:\Users\Admin\AppData\Local\Temp\7a0c3008b65ed5033cc3663e9104ed7b39707c2a073ef3626549e0acd64f15f2.exe
      "C:\Users\Admin\AppData\Local\Temp\7a0c3008b65ed5033cc3663e9104ed7b39707c2a073ef3626549e0acd64f15f2.exe"
      2⤵
        PID:2984

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp1107.tmp
      Filesize

      1KB

      MD5

      edbb9d343650d1e659ac7bcb9fee6dc2

      SHA1

      30ab2549a329e2192ecc334e71464ec5855e5d69

      SHA256

      cedb9081893dbcd84efc7558b0b591da7ad913bac47cc33d378d66df8e344cf3

      SHA512

      397f8a22143fd1c76c7c318d9edef6ca28f800a051098bfcfd795f9d1b22e5bbab63ca185e02309aaf3ac34fd429f81cbf3fbad76ce756434a3399623f358b73

    • memory/2984-142-0x0000000000000000-mapping.dmp
    • memory/2984-149-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/2984-146-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/2984-143-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/3444-133-0x0000000005F40000-0x00000000064E4000-memory.dmp
      Filesize

      5.6MB

    • memory/3444-134-0x0000000005A30000-0x0000000005AC2000-memory.dmp
      Filesize

      584KB

    • memory/3444-135-0x00000000059F0000-0x00000000059FA000-memory.dmp
      Filesize

      40KB

    • memory/3444-136-0x0000000009870000-0x000000000990C000-memory.dmp
      Filesize

      624KB

    • memory/3444-132-0x0000000000FA0000-0x000000000105A000-memory.dmp
      Filesize

      744KB

    • memory/4388-139-0x0000000002440000-0x0000000002476000-memory.dmp
      Filesize

      216KB

    • memory/4388-152-0x0000000070EE0000-0x0000000070F2C000-memory.dmp
      Filesize

      304KB

    • memory/4388-141-0x0000000005320000-0x0000000005948000-memory.dmp
      Filesize

      6.2MB

    • memory/4388-147-0x0000000005020000-0x0000000005086000-memory.dmp
      Filesize

      408KB

    • memory/4388-160-0x0000000007360000-0x0000000007368000-memory.dmp
      Filesize

      32KB

    • memory/4388-148-0x0000000005100000-0x0000000005166000-memory.dmp
      Filesize

      408KB

    • memory/4388-137-0x0000000000000000-mapping.dmp
    • memory/4388-150-0x0000000005D40000-0x0000000005D5E000-memory.dmp
      Filesize

      120KB

    • memory/4388-151-0x0000000006D20000-0x0000000006D52000-memory.dmp
      Filesize

      200KB

    • memory/4388-144-0x0000000002930000-0x0000000002952000-memory.dmp
      Filesize

      136KB

    • memory/4388-153-0x00000000062D0000-0x00000000062EE000-memory.dmp
      Filesize

      120KB

    • memory/4388-154-0x0000000007690000-0x0000000007D0A000-memory.dmp
      Filesize

      6.5MB

    • memory/4388-155-0x0000000007040000-0x000000000705A000-memory.dmp
      Filesize

      104KB

    • memory/4388-156-0x00000000070B0000-0x00000000070BA000-memory.dmp
      Filesize

      40KB

    • memory/4388-157-0x00000000072C0000-0x0000000007356000-memory.dmp
      Filesize

      600KB

    • memory/4388-158-0x0000000007270000-0x000000000727E000-memory.dmp
      Filesize

      56KB

    • memory/4388-159-0x0000000007380000-0x000000000739A000-memory.dmp
      Filesize

      104KB

    • memory/4840-138-0x0000000000000000-mapping.dmp