Analysis

  • max time kernel
    139s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-09-2022 12:25

General

  • Target

    Bestellnummer PO2732559-022.pdf (742 KB).exe

  • Size

    1.2MB

  • MD5

    060aeb48ec196f567a4a35ac61192c3c

  • SHA1

    9f64e0730f31f1c110b5f975a17dd09fda809e11

  • SHA256

    2dad351121415ba79882fa8576277f4c863a51cb6aafb9fd2789e7204ba7b0b3

  • SHA512

    f10c896c46d556d0d8c289065049c2b7b48fff551f0ccfdc3dfc09a4145efcebb02ec475fb876e6a1016ba15d6a628870641c07718ab9be864296583ea6c9dc3

  • SSDEEP

    24576:1dse92mPFe/Eh+ZpsNZ1rNgYsYMiPVc2JInI7ynT0:/A8rNgYsYM92Gm6

Malware Config

Extracted

Family

netwire

C2

podzeye2.duckdns.org:4433

podzeye2.duckdns.org:4411

podzeye2.duckdns.org:4422

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 5 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Bestellnummer PO2732559-022.pdf (742 KB).exe
    "C:\Users\Admin\AppData\Local\Temp\Bestellnummer PO2732559-022.pdf (742 KB).exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:540
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\YCEFpzGAhThjx.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5016
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YCEFpzGAhThjx" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5CB6.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4920
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:3380

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp5CB6.tmp
      Filesize

      1KB

      MD5

      ebc2e5d2e369d70e859f4a9ee0fe02bb

      SHA1

      3e7b8006ed9b34baf5e822d7c0ed4d24c16e8c09

      SHA256

      285b5134aeaa6f7f38d32525ad67e2b1c36b495ab161d07018d68561fa049700

      SHA512

      4fa9997a814e863acf6430ff8d5e1f2eaa55ee3343293f760c16a2ad01a663ca7b1996aa3af0bfc858a7690b9e6afd34211d6effced75053b93f75589b92e128

    • memory/540-135-0x0000000005200000-0x000000000520A000-memory.dmp
      Filesize

      40KB

    • memory/540-134-0x0000000005140000-0x00000000051D2000-memory.dmp
      Filesize

      584KB

    • memory/540-136-0x0000000008C50000-0x0000000008CEC000-memory.dmp
      Filesize

      624KB

    • memory/540-137-0x0000000008CF0000-0x0000000008D56000-memory.dmp
      Filesize

      408KB

    • memory/540-132-0x0000000000670000-0x00000000007B4000-memory.dmp
      Filesize

      1.3MB

    • memory/540-133-0x0000000005800000-0x0000000005DA4000-memory.dmp
      Filesize

      5.6MB

    • memory/3380-145-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/3380-161-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/3380-149-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/3380-146-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/3380-142-0x0000000000000000-mapping.dmp
    • memory/3380-144-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/4920-139-0x0000000000000000-mapping.dmp
    • memory/5016-154-0x00000000076B0000-0x0000000007D2A000-memory.dmp
      Filesize

      6.5MB

    • memory/5016-152-0x0000000070D60000-0x0000000070DAC000-memory.dmp
      Filesize

      304KB

    • memory/5016-148-0x00000000056B0000-0x0000000005716000-memory.dmp
      Filesize

      408KB

    • memory/5016-140-0x0000000002430000-0x0000000002466000-memory.dmp
      Filesize

      216KB

    • memory/5016-143-0x0000000005010000-0x0000000005638000-memory.dmp
      Filesize

      6.2MB

    • memory/5016-151-0x0000000006350000-0x0000000006382000-memory.dmp
      Filesize

      200KB

    • memory/5016-147-0x0000000004E90000-0x0000000004EB2000-memory.dmp
      Filesize

      136KB

    • memory/5016-153-0x0000000006330000-0x000000000634E000-memory.dmp
      Filesize

      120KB

    • memory/5016-150-0x0000000005D70000-0x0000000005D8E000-memory.dmp
      Filesize

      120KB

    • memory/5016-155-0x0000000007070000-0x000000000708A000-memory.dmp
      Filesize

      104KB

    • memory/5016-156-0x00000000070E0000-0x00000000070EA000-memory.dmp
      Filesize

      40KB

    • memory/5016-157-0x00000000072F0000-0x0000000007386000-memory.dmp
      Filesize

      600KB

    • memory/5016-158-0x00000000072A0000-0x00000000072AE000-memory.dmp
      Filesize

      56KB

    • memory/5016-159-0x00000000073B0000-0x00000000073CA000-memory.dmp
      Filesize

      104KB

    • memory/5016-160-0x0000000007390000-0x0000000007398000-memory.dmp
      Filesize

      32KB

    • memory/5016-138-0x0000000000000000-mapping.dmp