Analysis

  • max time kernel
    105s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-09-2022 07:18

General

  • Target

    ORDER-00349809348.exe

  • Size

    953KB

  • MD5

    705e29680f4f0f0310b4680e05f053d0

  • SHA1

    15ab85f450c8fd3e7d25a7889dc658fdfcee9ede

  • SHA256

    444eb9da59786055bffa5f9d294fc26edc82a7b31975383efb7f2b9764402cf5

  • SHA512

    1290bd274a3b4d426edd46d5597f05d8e056cbae92c5eda29616264cdf28fc6387f282e4188dff740e1aeed86974ffdb22ca70dab0e9e2c7a49ff218d932779e

  • SSDEEP

    12288:KFnvWXswpJFQLW3pTLPRVS6IsoDJdrDpvdoxZYg1+kWA/hP1SBh71B:+Wx73ZdmnbAagsA/h9s

Malware Config

Extracted

Family

netwire

C2

podzeye2.duckdns.org:4411

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ORDER-00349809348.exe
    "C:\Users\Admin\AppData\Local\Temp\ORDER-00349809348.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4204
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\LoLOUy.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2400
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LoLOUy" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF676.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2508
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:4384

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpF676.tmp
      Filesize

      1KB

      MD5

      474eb364fbde889d251044311a8a2c86

      SHA1

      de0148b4e11e19f3d8f2fb83919180b3c122a3d9

      SHA256

      d5c92824a4db6020cd745d3b75a6ee1e6f14bde729926f7cb60cc93e4d1d3332

      SHA512

      491b29fb3d7a51ae7fd8609dada74c6c9d4b01290270eee73586921b4af4530201b2ca5c8d0f6f90f39c8fc67bd48a0f60b51d1856c753a7173f87f42a537067

    • memory/2400-140-0x0000000002F00000-0x0000000002F36000-memory.dmp
      Filesize

      216KB

    • memory/2400-155-0x0000000007BD0000-0x0000000007BEA000-memory.dmp
      Filesize

      104KB

    • memory/2400-158-0x0000000007E00000-0x0000000007E0E000-memory.dmp
      Filesize

      56KB

    • memory/2400-157-0x0000000007E70000-0x0000000007F06000-memory.dmp
      Filesize

      600KB

    • memory/2400-160-0x0000000007E50000-0x0000000007E58000-memory.dmp
      Filesize

      32KB

    • memory/2400-138-0x0000000000000000-mapping.dmp
    • memory/2400-159-0x0000000007F10000-0x0000000007F2A000-memory.dmp
      Filesize

      104KB

    • memory/2400-150-0x00000000068C0000-0x00000000068DE000-memory.dmp
      Filesize

      120KB

    • memory/2400-156-0x0000000007C40000-0x0000000007C4A000-memory.dmp
      Filesize

      40KB

    • memory/2400-142-0x0000000005B20000-0x0000000006148000-memory.dmp
      Filesize

      6.2MB

    • memory/2400-154-0x0000000008230000-0x00000000088AA000-memory.dmp
      Filesize

      6.5MB

    • memory/2400-153-0x0000000006E30000-0x0000000006E4E000-memory.dmp
      Filesize

      120KB

    • memory/2400-152-0x0000000071C30000-0x0000000071C7C000-memory.dmp
      Filesize

      304KB

    • memory/2400-151-0x0000000006DF0000-0x0000000006E22000-memory.dmp
      Filesize

      200KB

    • memory/2400-147-0x0000000005770000-0x0000000005792000-memory.dmp
      Filesize

      136KB

    • memory/2400-148-0x0000000005810000-0x0000000005876000-memory.dmp
      Filesize

      408KB

    • memory/2508-139-0x0000000000000000-mapping.dmp
    • memory/4204-132-0x00000000003F0000-0x00000000004E4000-memory.dmp
      Filesize

      976KB

    • memory/4204-137-0x0000000000CC0000-0x0000000000D26000-memory.dmp
      Filesize

      408KB

    • memory/4204-136-0x0000000008DA0000-0x0000000008E3C000-memory.dmp
      Filesize

      624KB

    • memory/4204-135-0x0000000004E70000-0x0000000004E7A000-memory.dmp
      Filesize

      40KB

    • memory/4204-134-0x0000000004E80000-0x0000000004F12000-memory.dmp
      Filesize

      584KB

    • memory/4204-133-0x00000000054F0000-0x0000000005A94000-memory.dmp
      Filesize

      5.6MB

    • memory/4384-149-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/4384-146-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/4384-145-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/4384-144-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/4384-143-0x0000000000000000-mapping.dmp