Analysis

  • max time kernel
    105s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-02-2023 15:01

General

  • Target

    from-iso_DHL.EXE1__.exe

  • Size

    7KB

  • MD5

    729cc4092956ba9a933a6066526df3fe

  • SHA1

    bb17e4520e65cf45def4ff881cc50b6771c83924

  • SHA256

    e4c9593c659bac746a293cc94552481a1089372820685f8807f03b8682a0c485

  • SHA512

    5946955f2056f036a884b0da74457ba250729def0d7c6c298522e2e77fa8b922de24790f78c2eacd04c2f37935107ed425346ec1a3dbf9badc81955b52f2603b

  • SSDEEP

    96:NBKkYCOAn1fkOKppNPm+SmLjtcROCRZBzlH+BxztpsJ2lkSVtdWZzNt:/wCOKf601mLJ2OCTNxCttpqSVGb

Malware Config

Extracted

Family

netwire

C2

212.193.30.230:3363

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password@2

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\from-iso_DHL.EXE1__.exe
    "C:\Users\Admin\AppData\Local\Temp\from-iso_DHL.EXE1__.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1572
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2264
    • C:\Users\Admin\AppData\Local\Temp\from-iso_DHL.EXE1__.exe
      C:\Users\Admin\AppData\Local\Temp\from-iso_DHL.EXE1__.exe
      2⤵
        PID:4616

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1572-132-0x0000000000970000-0x0000000000978000-memory.dmp
      Filesize

      32KB

    • memory/1572-133-0x0000000005A10000-0x0000000005FB4000-memory.dmp
      Filesize

      5.6MB

    • memory/1572-134-0x00000000053B0000-0x0000000005442000-memory.dmp
      Filesize

      584KB

    • memory/1572-135-0x0000000002EB0000-0x0000000002EBA000-memory.dmp
      Filesize

      40KB

    • memory/1572-136-0x0000000007000000-0x0000000007022000-memory.dmp
      Filesize

      136KB

    • memory/2264-137-0x0000000000000000-mapping.dmp
    • memory/2264-138-0x0000000002CF0000-0x0000000002D26000-memory.dmp
      Filesize

      216KB

    • memory/2264-139-0x0000000005420000-0x0000000005A48000-memory.dmp
      Filesize

      6.2MB

    • memory/2264-140-0x0000000005A50000-0x0000000005AB6000-memory.dmp
      Filesize

      408KB

    • memory/2264-141-0x0000000005C30000-0x0000000005C96000-memory.dmp
      Filesize

      408KB

    • memory/2264-142-0x00000000062A0000-0x00000000062BE000-memory.dmp
      Filesize

      120KB

    • memory/2264-143-0x00000000078B0000-0x0000000007F2A000-memory.dmp
      Filesize

      6.5MB

    • memory/2264-144-0x00000000067A0000-0x00000000067BA000-memory.dmp
      Filesize

      104KB

    • memory/4616-145-0x0000000000000000-mapping.dmp
    • memory/4616-146-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/4616-148-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/4616-149-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB