Analysis

  • max time kernel
    96s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-03-2023 07:56

General

  • Target

    89468038.EXE.exe

  • Size

    928KB

  • MD5

    d616794167af5c88812aabaf65120fad

  • SHA1

    ad1289875a05ba89cb6e10b08b95ee45bdf79d0f

  • SHA256

    efc5c94996f4af7ae3a2d17dfc73dd7fe3f84269e73bb611e5806f2fd131a646

  • SHA512

    8c2211e1472c53863d9c0bed2baf03c6ea2dd9b568480cee909a4fa157c229e3e651afc673168304bdfa875bf0eb056896dbb3906e1d66dcc8b23e4e075bceee

  • SSDEEP

    24576:Jg7gUMoMnm9cU9VHb5Z763rs7u8BeV67s7nCrt8dB:vWMnGcU95nAsyTKug+

Malware Config

Extracted

Family

netwire

C2

212.193.30.230:6826

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • install_path

    %AppData%\Install\Host.exe

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    kolabo123

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 11 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\89468038.EXE.exe
    "C:\Users\Admin\AppData\Local\Temp\89468038.EXE.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4504
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vrlnli.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3192
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vrlnli" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF81.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:5100
    • C:\Users\Admin\AppData\Local\Temp\89468038.EXE.exe
      "C:\Users\Admin\AppData\Local\Temp\89468038.EXE.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3792
      • C:\Users\Admin\AppData\Roaming\Install\Host.exe
        "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4228
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vrlnli.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3416
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vrlnli" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB4AA.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:1804
        • C:\Users\Admin\AppData\Roaming\Install\Host.exe
          "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
          4⤵
          • Executes dropped EXE
          PID:3440
        • C:\Users\Admin\AppData\Roaming\Install\Host.exe
          "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
          4⤵
          • Executes dropped EXE
          PID:1696
        • C:\Users\Admin\AppData\Roaming\Install\Host.exe
          "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
          4⤵
          • Executes dropped EXE
          PID:2968

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    dc8d07660f92b71e8f8085b06c207624

    SHA1

    05ce1463257fd5bf8390dddda3f949f95416fb2d

    SHA256

    8f30037bb29b8a42d910473a26e7d64ad0a17bbd4359bac63d65b7fcc7ebb301

    SHA512

    e1dab7e5ca1890b32e047de1e08f33c70cadfa3ece24cda461ada074033efb6751e64a7d823ce9b987215c3ff531ddce00b618493424e5540e67b3b3fc4b4447

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2gt4nyl5.we0.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpB4AA.tmp
    Filesize

    1KB

    MD5

    be12ff55215aa5e5d139e33a44d32e9d

    SHA1

    6f0d4eb4a957ecc7d5dda3d8c5ee856787c7996c

    SHA256

    04d7e8177eb4b77459cc177a7a56290bb1f3e86f7f5bb210c2e731e033c55136

    SHA512

    e0ed71808e6271f4a902022119e45ce47e59e6996c1c4a722d8a32700ca1f5e05a92e56d5c2428678233dbbc47e8f48499c8aaeecddaeed3c62c7ce4f2b2f492

  • C:\Users\Admin\AppData\Local\Temp\tmpF81.tmp
    Filesize

    1KB

    MD5

    be12ff55215aa5e5d139e33a44d32e9d

    SHA1

    6f0d4eb4a957ecc7d5dda3d8c5ee856787c7996c

    SHA256

    04d7e8177eb4b77459cc177a7a56290bb1f3e86f7f5bb210c2e731e033c55136

    SHA512

    e0ed71808e6271f4a902022119e45ce47e59e6996c1c4a722d8a32700ca1f5e05a92e56d5c2428678233dbbc47e8f48499c8aaeecddaeed3c62c7ce4f2b2f492

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    928KB

    MD5

    d616794167af5c88812aabaf65120fad

    SHA1

    ad1289875a05ba89cb6e10b08b95ee45bdf79d0f

    SHA256

    efc5c94996f4af7ae3a2d17dfc73dd7fe3f84269e73bb611e5806f2fd131a646

    SHA512

    8c2211e1472c53863d9c0bed2baf03c6ea2dd9b568480cee909a4fa157c229e3e651afc673168304bdfa875bf0eb056896dbb3906e1d66dcc8b23e4e075bceee

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    928KB

    MD5

    d616794167af5c88812aabaf65120fad

    SHA1

    ad1289875a05ba89cb6e10b08b95ee45bdf79d0f

    SHA256

    efc5c94996f4af7ae3a2d17dfc73dd7fe3f84269e73bb611e5806f2fd131a646

    SHA512

    8c2211e1472c53863d9c0bed2baf03c6ea2dd9b568480cee909a4fa157c229e3e651afc673168304bdfa875bf0eb056896dbb3906e1d66dcc8b23e4e075bceee

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    928KB

    MD5

    d616794167af5c88812aabaf65120fad

    SHA1

    ad1289875a05ba89cb6e10b08b95ee45bdf79d0f

    SHA256

    efc5c94996f4af7ae3a2d17dfc73dd7fe3f84269e73bb611e5806f2fd131a646

    SHA512

    8c2211e1472c53863d9c0bed2baf03c6ea2dd9b568480cee909a4fa157c229e3e651afc673168304bdfa875bf0eb056896dbb3906e1d66dcc8b23e4e075bceee

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    928KB

    MD5

    d616794167af5c88812aabaf65120fad

    SHA1

    ad1289875a05ba89cb6e10b08b95ee45bdf79d0f

    SHA256

    efc5c94996f4af7ae3a2d17dfc73dd7fe3f84269e73bb611e5806f2fd131a646

    SHA512

    8c2211e1472c53863d9c0bed2baf03c6ea2dd9b568480cee909a4fa157c229e3e651afc673168304bdfa875bf0eb056896dbb3906e1d66dcc8b23e4e075bceee

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    928KB

    MD5

    d616794167af5c88812aabaf65120fad

    SHA1

    ad1289875a05ba89cb6e10b08b95ee45bdf79d0f

    SHA256

    efc5c94996f4af7ae3a2d17dfc73dd7fe3f84269e73bb611e5806f2fd131a646

    SHA512

    8c2211e1472c53863d9c0bed2baf03c6ea2dd9b568480cee909a4fa157c229e3e651afc673168304bdfa875bf0eb056896dbb3906e1d66dcc8b23e4e075bceee

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    928KB

    MD5

    d616794167af5c88812aabaf65120fad

    SHA1

    ad1289875a05ba89cb6e10b08b95ee45bdf79d0f

    SHA256

    efc5c94996f4af7ae3a2d17dfc73dd7fe3f84269e73bb611e5806f2fd131a646

    SHA512

    8c2211e1472c53863d9c0bed2baf03c6ea2dd9b568480cee909a4fa157c229e3e651afc673168304bdfa875bf0eb056896dbb3906e1d66dcc8b23e4e075bceee

  • memory/2968-209-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/2968-223-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/2968-225-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/2968-226-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/2968-210-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/2968-241-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/2968-217-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/3192-153-0x0000000004E50000-0x0000000004EB6000-memory.dmp
    Filesize

    408KB

  • memory/3192-198-0x0000000007320000-0x0000000007328000-memory.dmp
    Filesize

    32KB

  • memory/3192-143-0x00000000023F0000-0x0000000002426000-memory.dmp
    Filesize

    216KB

  • memory/3192-175-0x0000000002550000-0x0000000002560000-memory.dmp
    Filesize

    64KB

  • memory/3192-176-0x0000000005CF0000-0x0000000005D0E000-memory.dmp
    Filesize

    120KB

  • memory/3192-144-0x0000000002550000-0x0000000002560000-memory.dmp
    Filesize

    64KB

  • memory/3192-178-0x0000000002550000-0x0000000002560000-memory.dmp
    Filesize

    64KB

  • memory/3192-179-0x00000000062E0000-0x0000000006312000-memory.dmp
    Filesize

    200KB

  • memory/3192-180-0x00000000728D0000-0x000000007291C000-memory.dmp
    Filesize

    304KB

  • memory/3192-190-0x0000000006280000-0x000000000629E000-memory.dmp
    Filesize

    120KB

  • memory/3192-191-0x0000000007640000-0x0000000007CBA000-memory.dmp
    Filesize

    6.5MB

  • memory/3192-192-0x0000000007000000-0x000000000701A000-memory.dmp
    Filesize

    104KB

  • memory/3192-193-0x000000007F1B0000-0x000000007F1C0000-memory.dmp
    Filesize

    64KB

  • memory/3192-194-0x0000000007070000-0x000000000707A000-memory.dmp
    Filesize

    40KB

  • memory/3192-195-0x0000000007280000-0x0000000007316000-memory.dmp
    Filesize

    600KB

  • memory/3192-196-0x0000000007230000-0x000000000723E000-memory.dmp
    Filesize

    56KB

  • memory/3192-197-0x0000000007340000-0x000000000735A000-memory.dmp
    Filesize

    104KB

  • memory/3192-159-0x0000000005690000-0x00000000056F6000-memory.dmp
    Filesize

    408KB

  • memory/3192-146-0x0000000004EE0000-0x0000000005508000-memory.dmp
    Filesize

    6.2MB

  • memory/3192-151-0x0000000004D30000-0x0000000004D52000-memory.dmp
    Filesize

    136KB

  • memory/3416-227-0x0000000004A20000-0x0000000004A30000-memory.dmp
    Filesize

    64KB

  • memory/3416-238-0x000000007FA60000-0x000000007FA70000-memory.dmp
    Filesize

    64KB

  • memory/3416-228-0x0000000072760000-0x00000000727AC000-memory.dmp
    Filesize

    304KB

  • memory/3416-222-0x0000000004A20000-0x0000000004A30000-memory.dmp
    Filesize

    64KB

  • memory/3792-150-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/3792-148-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/3792-147-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/3792-174-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/4228-201-0x0000000005530000-0x0000000005540000-memory.dmp
    Filesize

    64KB

  • memory/4228-177-0x0000000005530000-0x0000000005540000-memory.dmp
    Filesize

    64KB

  • memory/4504-137-0x00000000059F0000-0x0000000005A00000-memory.dmp
    Filesize

    64KB

  • memory/4504-136-0x0000000005B30000-0x0000000005BC2000-memory.dmp
    Filesize

    584KB

  • memory/4504-135-0x0000000006020000-0x00000000065C4000-memory.dmp
    Filesize

    5.6MB

  • memory/4504-138-0x0000000006A60000-0x0000000006AFC000-memory.dmp
    Filesize

    624KB

  • memory/4504-133-0x0000000000EF0000-0x0000000000FDE000-memory.dmp
    Filesize

    952KB

  • memory/4504-134-0x00000000059F0000-0x0000000005A00000-memory.dmp
    Filesize

    64KB