Analysis

  • max time kernel
    161s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-10-2022 14:48

General

  • Target

    INV384878348938.exe

  • Size

    1017KB

  • MD5

    dc5955217a168760ffeddb431d90ab01

  • SHA1

    ae82750bc7a1c1df086464a65998388e72e5af68

  • SHA256

    7081a319ab13e92853c07ab0d9d947178e4d615ad77e640109184acdb325b223

  • SHA512

    e8d591c304af4a00eb81dbe970b7dafea60342358ac11f4a6ab70471c226ae1e0904353aa894404645e1528985bd2a13062bf089296c7ceab90ca8b45c073703

  • SSDEEP

    12288:ALp/8q4UYJIrqMnyNaPHlwsdC9MsbpE7+RdWj/WZsnNK1cWb/v0paqVPxuo6J9S:cYoqAyNaPHlhdYMsbyaRcMsA1cWj9S

Malware Config

Extracted

Family

netwire

C2

podzeye2.duckdns.org:4433

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INV384878348938.exe
    "C:\Users\Admin\AppData\Local\Temp\INV384878348938.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:872
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\KFLUADQenQDO.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3872
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KFLUADQenQDO" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB6BD.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3980
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:4888
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        2⤵
          PID:4884

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Scripting

      1
      T1064

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmpB6BD.tmp
        Filesize

        1KB

        MD5

        50138c8a4d40ea54ebb58adf2ed98f99

        SHA1

        8d9b184b3ffeacf1656d9aaa13dafe1b14ac7894

        SHA256

        ced1880d5c412cde5f8fdc43a685ec720f5b3d1db42062c721574426681dc290

        SHA512

        3dfc0057904852ba3f2584fdf06ef9fa3cc70ce07eeeb3a748faae019dfdbf6fbf30c51bc85e81abada670edfb9764eb81d1c32d1705455be983a3b39f9fccd6

      • memory/872-133-0x0000000007410000-0x0000000007A28000-memory.dmp
        Filesize

        6.1MB

      • memory/872-134-0x0000000007A30000-0x0000000007FD4000-memory.dmp
        Filesize

        5.6MB

      • memory/872-135-0x0000000006F50000-0x0000000006FE2000-memory.dmp
        Filesize

        584KB

      • memory/872-136-0x0000000006FF0000-0x0000000006FFA000-memory.dmp
        Filesize

        40KB

      • memory/872-137-0x000000000D540000-0x000000000D5DC000-memory.dmp
        Filesize

        624KB

      • memory/872-138-0x000000000D850000-0x000000000D8B6000-memory.dmp
        Filesize

        408KB

      • memory/872-132-0x0000000000090000-0x0000000000194000-memory.dmp
        Filesize

        1.0MB

      • memory/3872-153-0x0000000006650000-0x0000000006682000-memory.dmp
        Filesize

        200KB

      • memory/3872-149-0x00000000050B0000-0x00000000050D2000-memory.dmp
        Filesize

        136KB

      • memory/3872-156-0x00000000079D0000-0x000000000804A000-memory.dmp
        Filesize

        6.5MB

      • memory/3872-162-0x00000000076A0000-0x00000000076A8000-memory.dmp
        Filesize

        32KB

      • memory/3872-143-0x00000000052D0000-0x00000000058F8000-memory.dmp
        Filesize

        6.2MB

      • memory/3872-161-0x00000000076C0000-0x00000000076DA000-memory.dmp
        Filesize

        104KB

      • memory/3872-141-0x0000000004AC0000-0x0000000004AF6000-memory.dmp
        Filesize

        216KB

      • memory/3872-160-0x00000000075B0000-0x00000000075BE000-memory.dmp
        Filesize

        56KB

      • memory/3872-159-0x0000000007600000-0x0000000007696000-memory.dmp
        Filesize

        600KB

      • memory/3872-157-0x0000000007380000-0x000000000739A000-memory.dmp
        Filesize

        104KB

      • memory/3872-150-0x0000000005250000-0x00000000052B6000-memory.dmp
        Filesize

        408KB

      • memory/3872-158-0x00000000073F0000-0x00000000073FA000-memory.dmp
        Filesize

        40KB

      • memory/3872-152-0x0000000006070000-0x000000000608E000-memory.dmp
        Filesize

        120KB

      • memory/3872-139-0x0000000000000000-mapping.dmp
      • memory/3872-154-0x0000000070540000-0x000000007058C000-memory.dmp
        Filesize

        304KB

      • memory/3872-155-0x0000000006630000-0x000000000664E000-memory.dmp
        Filesize

        120KB

      • memory/3980-140-0x0000000000000000-mapping.dmp
      • memory/4884-146-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/4884-151-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/4884-148-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/4884-147-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/4884-145-0x0000000000000000-mapping.dmp
      • memory/4888-144-0x0000000000000000-mapping.dmp