Analysis

  • max time kernel
    106s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-02-2023 11:21

General

  • Target

    aa63661edf36159a1d74f649cfec2c7d.exe

  • Size

    902KB

  • MD5

    aa63661edf36159a1d74f649cfec2c7d

  • SHA1

    cc15fa8efcfb5ecdddc86b081788cfac888ce4fb

  • SHA256

    c8a9fa4307b87bcbb0091ba8541431367cbad068a092a6a8e968e1d26aab3172

  • SHA512

    f47d647543a928d7619211269876aa4bc0cf150078a8a9dd0d28e4e30aa648d026c3538efa71b2f1b99441371953a9729c4f9dcd8b1e1f6c5bc2d8dd5551f589

  • SSDEEP

    24576:JA37TnTIW2gpMxdDOZXtFccXMeaJXCrxN5IC54TWM:OPcW2txdDOZXf3Uytgi

Malware Config

Extracted

Family

netwire

C2

156.96.113.208:7201

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    super%

  • lock_executable

    false

  • mutex

    vYtHuXLf

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 5 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aa63661edf36159a1d74f649cfec2c7d.exe
    "C:\Users\Admin\AppData\Local\Temp\aa63661edf36159a1d74f649cfec2c7d.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:372
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\KHzfPiW.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3940
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KHzfPiW" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1FAD.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4908
    • C:\Users\Admin\AppData\Local\Temp\aa63661edf36159a1d74f649cfec2c7d.exe
      "C:\Users\Admin\AppData\Local\Temp\aa63661edf36159a1d74f649cfec2c7d.exe"
      2⤵
        PID:4352

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp1FAD.tmp
      Filesize

      1KB

      MD5

      b640edb51fc25bdb1b95e1557cdf0d86

      SHA1

      89a7aa8c7fc916874b2737a22851ec516488f147

      SHA256

      0897d94fb8e787f7795e9fbb21b2912e4804a9c100162f9e22c794e52f267bcb

      SHA512

      f816ff4ae6ff1cc4c3dd3f362c876d98d83bad3c27754962a44d533886009ed94ab3e6074d9ae81ea6fb2e5a7d22ed365da323ccb2ae69591405d8479bfbf5a3

    • memory/372-133-0x0000000005320000-0x00000000058C4000-memory.dmp
      Filesize

      5.6MB

    • memory/372-134-0x0000000004D70000-0x0000000004E02000-memory.dmp
      Filesize

      584KB

    • memory/372-135-0x0000000004F20000-0x0000000004F2A000-memory.dmp
      Filesize

      40KB

    • memory/372-136-0x0000000008720000-0x00000000087BC000-memory.dmp
      Filesize

      624KB

    • memory/372-132-0x00000000002F0000-0x00000000003D6000-memory.dmp
      Filesize

      920KB

    • memory/3940-146-0x0000000005260000-0x0000000005282000-memory.dmp
      Filesize

      136KB

    • memory/3940-154-0x0000000007B80000-0x00000000081FA000-memory.dmp
      Filesize

      6.5MB

    • memory/3940-160-0x0000000007860000-0x0000000007868000-memory.dmp
      Filesize

      32KB

    • memory/3940-159-0x0000000007880000-0x000000000789A000-memory.dmp
      Filesize

      104KB

    • memory/3940-142-0x0000000005360000-0x0000000005988000-memory.dmp
      Filesize

      6.2MB

    • memory/3940-158-0x0000000007770000-0x000000000777E000-memory.dmp
      Filesize

      56KB

    • memory/3940-157-0x00000000077C0000-0x0000000007856000-memory.dmp
      Filesize

      600KB

    • memory/3940-156-0x00000000075B0000-0x00000000075BA000-memory.dmp
      Filesize

      40KB

    • memory/3940-137-0x0000000000000000-mapping.dmp
    • memory/3940-155-0x0000000007540000-0x000000000755A000-memory.dmp
      Filesize

      104KB

    • memory/3940-148-0x0000000005B00000-0x0000000005B66000-memory.dmp
      Filesize

      408KB

    • memory/3940-149-0x0000000005BE0000-0x0000000005C46000-memory.dmp
      Filesize

      408KB

    • memory/3940-150-0x0000000006230000-0x000000000624E000-memory.dmp
      Filesize

      120KB

    • memory/3940-151-0x00000000067F0000-0x0000000006822000-memory.dmp
      Filesize

      200KB

    • memory/3940-152-0x00000000703E0000-0x000000007042C000-memory.dmp
      Filesize

      304KB

    • memory/3940-153-0x00000000067D0000-0x00000000067EE000-memory.dmp
      Filesize

      120KB

    • memory/3940-139-0x0000000004C80000-0x0000000004CB6000-memory.dmp
      Filesize

      216KB

    • memory/4352-147-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB

    • memory/4352-145-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB

    • memory/4352-144-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB

    • memory/4352-143-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB

    • memory/4352-141-0x0000000000000000-mapping.dmp
    • memory/4352-161-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB

    • memory/4908-138-0x0000000000000000-mapping.dmp