Analysis

  • max time kernel
    143s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2023 15:52

General

  • Target

    76218662ffd8397441fadb34d12de1cc.exe

  • Size

    719KB

  • MD5

    76218662ffd8397441fadb34d12de1cc

  • SHA1

    6432944d6cb7e5acc434d8d7a017c2ae6c21b426

  • SHA256

    7a0c3008b65ed5033cc3663e9104ed7b39707c2a073ef3626549e0acd64f15f2

  • SHA512

    3797d6d25f877f2cfcfa57b4a6ba1a3087f557314b684f78d8c72f53acdde71df7653c99603f3e683b8a2ad8d0a5c8615d9eaa165358d5bb19212d2007ad8d17

  • SSDEEP

    12288:Frp6gxML2DQ8iFoFEyK0xlDxjIWD7+j3c1z3tTm9OrncN6lcQBb:FrfxMXSCp0r6WmjM1z39AAn

Malware Config

Extracted

Family

netwire

C2

212.193.30.230:3363

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password@2

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\76218662ffd8397441fadb34d12de1cc.exe
    "C:\Users\Admin\AppData\Local\Temp\76218662ffd8397441fadb34d12de1cc.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2760
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ogOazdrNW.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:860
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ogOazdrNW" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8405.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2668
    • C:\Users\Admin\AppData\Local\Temp\76218662ffd8397441fadb34d12de1cc.exe
      "C:\Users\Admin\AppData\Local\Temp\76218662ffd8397441fadb34d12de1cc.exe"
      2⤵
        PID:964

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp8405.tmp
      Filesize

      1KB

      MD5

      6704bd3cfdcdbf26dc2678318fa8f05b

      SHA1

      3631dfeaec974dfdef7e97f170c34bb826ffb116

      SHA256

      0cadad2a75f51e5257a144c590160dfba51b88c498ce94a01de4e3d181412ce2

      SHA512

      a12032e1276d12e2d8d5a820db140b41de9cc74fee1238960c04b3368e41fcdc27fcbce4a46e0dbbb29d0391ba8075bcb60636a674808bd41dac6f327d1191e1

    • memory/860-147-0x00000000053F0000-0x0000000005456000-memory.dmp
      Filesize

      408KB

    • memory/860-153-0x0000000006030000-0x000000000604E000-memory.dmp
      Filesize

      120KB

    • memory/860-146-0x0000000004CC0000-0x0000000004CE2000-memory.dmp
      Filesize

      136KB

    • memory/860-159-0x00000000070E0000-0x00000000070FA000-memory.dmp
      Filesize

      104KB

    • memory/860-137-0x0000000000000000-mapping.dmp
    • memory/860-158-0x0000000006FD0000-0x0000000006FDE000-memory.dmp
      Filesize

      56KB

    • memory/860-139-0x0000000000D00000-0x0000000000D36000-memory.dmp
      Filesize

      216KB

    • memory/860-157-0x0000000007020000-0x00000000070B6000-memory.dmp
      Filesize

      600KB

    • memory/860-141-0x0000000004DC0000-0x00000000053E8000-memory.dmp
      Filesize

      6.2MB

    • memory/860-156-0x0000000006E10000-0x0000000006E1A000-memory.dmp
      Filesize

      40KB

    • memory/860-148-0x0000000005460000-0x00000000054C6000-memory.dmp
      Filesize

      408KB

    • memory/860-154-0x0000000007400000-0x0000000007A7A000-memory.dmp
      Filesize

      6.5MB

    • memory/860-152-0x0000000070C00000-0x0000000070C4C000-memory.dmp
      Filesize

      304KB

    • memory/860-160-0x00000000070C0000-0x00000000070C8000-memory.dmp
      Filesize

      32KB

    • memory/860-155-0x0000000006DA0000-0x0000000006DBA000-memory.dmp
      Filesize

      104KB

    • memory/860-151-0x00000000060B0000-0x00000000060E2000-memory.dmp
      Filesize

      200KB

    • memory/860-150-0x0000000005A90000-0x0000000005AAE000-memory.dmp
      Filesize

      120KB

    • memory/964-149-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/964-145-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/964-142-0x0000000000000000-mapping.dmp
    • memory/964-143-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/2668-138-0x0000000000000000-mapping.dmp
    • memory/2760-135-0x00000000056E0000-0x00000000056EA000-memory.dmp
      Filesize

      40KB

    • memory/2760-134-0x00000000056F0000-0x0000000005782000-memory.dmp
      Filesize

      584KB

    • memory/2760-133-0x0000000005D70000-0x0000000006314000-memory.dmp
      Filesize

      5.6MB

    • memory/2760-136-0x0000000009570000-0x000000000960C000-memory.dmp
      Filesize

      624KB

    • memory/2760-132-0x0000000000CA0000-0x0000000000D5A000-memory.dmp
      Filesize

      744KB