Analysis

  • max time kernel
    134s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-09-2022 07:29

General

  • Target

    Annerkenntniserklärung.exe

  • Size

    1.1MB

  • MD5

    a9340d3caeb2d458f51bcdcc35f40e4f

  • SHA1

    56ffc6171db6c045f3db84689ec61f05df842899

  • SHA256

    8b86424f0ef6817bcb0ce07545ae7fd2c808d02346ee0e3d602115d791d6993b

  • SHA512

    8a88c3c6ebf472a529bd3326a080c9d4d2d53de65ccd0fa48c99bbf7dc618d36c759381da6b66892a511c1f81081ffe13d44d4a3f99a6df0d7b7d8ab0177a86c

  • SSDEEP

    24576:wshKd32Jzh68PfS0ECCnHqXdzzI4zlv44tJ:1U2xh6aS0EHHqXRzI4zh44t

Malware Config

Extracted

Family

netwire

C2

podzeye2.duckdns.org:4433

podzeye2.duckdns.org:4411

podzeye2.duckdns.org:4422

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 5 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Annerkenntniserklärung.exe
    "C:\Users\Admin\AppData\Local\Temp\Annerkenntniserklärung.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5072
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ruILzpXNB.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4376
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ruILzpXNB" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9C21.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4604
    • C:\Users\Admin\AppData\Local\Temp\Annerkenntniserklärung.exe
      "C:\Users\Admin\AppData\Local\Temp\Annerkenntniserklärung.exe"
      2⤵
        PID:1560
      • C:\Users\Admin\AppData\Local\Temp\Annerkenntniserklärung.exe
        "C:\Users\Admin\AppData\Local\Temp\Annerkenntniserklärung.exe"
        2⤵
          PID:2412
        • C:\Users\Admin\AppData\Local\Temp\Annerkenntniserklärung.exe
          "C:\Users\Admin\AppData\Local\Temp\Annerkenntniserklärung.exe"
          2⤵
            PID:3792
          • C:\Users\Admin\AppData\Local\Temp\Annerkenntniserklärung.exe
            "C:\Users\Admin\AppData\Local\Temp\Annerkenntniserklärung.exe"
            2⤵
              PID:4316

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scheduled Task

          1
          T1053

          Persistence

          Scheduled Task

          1
          T1053

          Privilege Escalation

          Scheduled Task

          1
          T1053

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\tmp9C21.tmp
            Filesize

            1KB

            MD5

            a790c4094d243c0c210bfe7e283191db

            SHA1

            a6dacee3514951c3e7754cb16575876ec9681fd5

            SHA256

            86d8aa4e17badeec6d001b61185ded5b409b241f07fc1c3a7cba2a9e5dc33884

            SHA512

            d034572f99197a0811c1eb0a15233a76825cb9044bd3dd624c783ef46f7b14f31582fa93f7c2e6c8c6099cd099c61b8cacb8522a3b58ba6c92372a6b83e8bc3f

          • memory/1560-143-0x0000000000000000-mapping.dmp
          • memory/2412-144-0x0000000000000000-mapping.dmp
          • memory/3792-146-0x0000000000000000-mapping.dmp
          • memory/4316-164-0x0000000000400000-0x0000000000450000-memory.dmp
            Filesize

            320KB

          • memory/4316-152-0x0000000000400000-0x0000000000450000-memory.dmp
            Filesize

            320KB

          • memory/4316-151-0x0000000000400000-0x0000000000450000-memory.dmp
            Filesize

            320KB

          • memory/4316-150-0x0000000000400000-0x0000000000450000-memory.dmp
            Filesize

            320KB

          • memory/4316-148-0x0000000000400000-0x0000000000450000-memory.dmp
            Filesize

            320KB

          • memory/4316-147-0x0000000000000000-mapping.dmp
          • memory/4376-149-0x0000000005640000-0x00000000056A6000-memory.dmp
            Filesize

            408KB

          • memory/4376-158-0x0000000007840000-0x000000000785A000-memory.dmp
            Filesize

            104KB

          • memory/4376-140-0x0000000002C00000-0x0000000002C36000-memory.dmp
            Filesize

            216KB

          • memory/4376-163-0x0000000007B60000-0x0000000007B68000-memory.dmp
            Filesize

            32KB

          • memory/4376-138-0x0000000000000000-mapping.dmp
          • memory/4376-162-0x0000000007B80000-0x0000000007B9A000-memory.dmp
            Filesize

            104KB

          • memory/4376-161-0x0000000007A70000-0x0000000007A7E000-memory.dmp
            Filesize

            56KB

          • memory/4376-160-0x0000000007AC0000-0x0000000007B56000-memory.dmp
            Filesize

            600KB

          • memory/4376-145-0x00000000055A0000-0x00000000055C2000-memory.dmp
            Filesize

            136KB

          • memory/4376-159-0x00000000078B0000-0x00000000078BA000-memory.dmp
            Filesize

            40KB

          • memory/4376-142-0x0000000005890000-0x0000000005EB8000-memory.dmp
            Filesize

            6.2MB

          • memory/4376-153-0x0000000006520000-0x000000000653E000-memory.dmp
            Filesize

            120KB

          • memory/4376-154-0x0000000006B00000-0x0000000006B32000-memory.dmp
            Filesize

            200KB

          • memory/4376-155-0x0000000073DD0000-0x0000000073E1C000-memory.dmp
            Filesize

            304KB

          • memory/4376-156-0x0000000006AE0000-0x0000000006AFE000-memory.dmp
            Filesize

            120KB

          • memory/4376-157-0x0000000007E90000-0x000000000850A000-memory.dmp
            Filesize

            6.5MB

          • memory/4604-139-0x0000000000000000-mapping.dmp
          • memory/5072-134-0x0000000005A80000-0x0000000005B12000-memory.dmp
            Filesize

            584KB

          • memory/5072-135-0x0000000005C10000-0x0000000005C1A000-memory.dmp
            Filesize

            40KB

          • memory/5072-136-0x0000000008330000-0x00000000083CC000-memory.dmp
            Filesize

            624KB

          • memory/5072-132-0x0000000000FB0000-0x00000000010D6000-memory.dmp
            Filesize

            1.1MB

          • memory/5072-137-0x00000000086D0000-0x0000000008736000-memory.dmp
            Filesize

            408KB

          • memory/5072-133-0x0000000006030000-0x00000000065D4000-memory.dmp
            Filesize

            5.6MB