Analysis

  • max time kernel
    162s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-10-2022 14:48

General

  • Target

    INV384878348938.exe

  • Size

    1017KB

  • MD5

    dc5955217a168760ffeddb431d90ab01

  • SHA1

    ae82750bc7a1c1df086464a65998388e72e5af68

  • SHA256

    7081a319ab13e92853c07ab0d9d947178e4d615ad77e640109184acdb325b223

  • SHA512

    e8d591c304af4a00eb81dbe970b7dafea60342358ac11f4a6ab70471c226ae1e0904353aa894404645e1528985bd2a13062bf089296c7ceab90ca8b45c073703

  • SSDEEP

    12288:ALp/8q4UYJIrqMnyNaPHlwsdC9MsbpE7+RdWj/WZsnNK1cWb/v0paqVPxuo6J9S:cYoqAyNaPHlhdYMsbyaRcMsA1cWj9S

Malware Config

Extracted

Family

netwire

C2

podzeye2.duckdns.org:4433

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INV384878348938.exe
    "C:\Users\Admin\AppData\Local\Temp\INV384878348938.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4804
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\KFLUADQenQDO.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4260
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KFLUADQenQDO" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAB72.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3324
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:4132

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpAB72.tmp
      Filesize

      1KB

      MD5

      50138c8a4d40ea54ebb58adf2ed98f99

      SHA1

      8d9b184b3ffeacf1656d9aaa13dafe1b14ac7894

      SHA256

      ced1880d5c412cde5f8fdc43a685ec720f5b3d1db42062c721574426681dc290

      SHA512

      3dfc0057904852ba3f2584fdf06ef9fa3cc70ce07eeeb3a748faae019dfdbf6fbf30c51bc85e81abada670edfb9764eb81d1c32d1705455be983a3b39f9fccd6

    • memory/3324-140-0x0000000000000000-mapping.dmp
    • memory/4132-150-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/4132-149-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/4132-148-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/4132-146-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/4132-145-0x0000000000000000-mapping.dmp
    • memory/4260-147-0x0000000004BD0000-0x0000000004C36000-memory.dmp
      Filesize

      408KB

    • memory/4260-160-0x0000000007130000-0x000000000714A000-memory.dmp
      Filesize

      104KB

    • memory/4260-141-0x00000000021D0000-0x0000000002206000-memory.dmp
      Filesize

      216KB

    • memory/4260-161-0x0000000007120000-0x0000000007128000-memory.dmp
      Filesize

      32KB

    • memory/4260-143-0x0000000004C80000-0x00000000052A8000-memory.dmp
      Filesize

      6.2MB

    • memory/4260-144-0x0000000004A30000-0x0000000004A52000-memory.dmp
      Filesize

      136KB

    • memory/4260-139-0x0000000000000000-mapping.dmp
    • memory/4260-155-0x0000000007440000-0x0000000007ABA000-memory.dmp
      Filesize

      6.5MB

    • memory/4260-159-0x0000000007030000-0x000000000703E000-memory.dmp
      Filesize

      56KB

    • memory/4260-158-0x0000000007070000-0x0000000007106000-memory.dmp
      Filesize

      600KB

    • memory/4260-157-0x0000000006E70000-0x0000000006E7A000-memory.dmp
      Filesize

      40KB

    • memory/4260-156-0x0000000006DF0000-0x0000000006E0A000-memory.dmp
      Filesize

      104KB

    • memory/4260-151-0x0000000005AF0000-0x0000000005B0E000-memory.dmp
      Filesize

      120KB

    • memory/4260-152-0x0000000006CA0000-0x0000000006CD2000-memory.dmp
      Filesize

      200KB

    • memory/4260-153-0x0000000070F80000-0x0000000070FCC000-memory.dmp
      Filesize

      304KB

    • memory/4260-154-0x00000000060B0000-0x00000000060CE000-memory.dmp
      Filesize

      120KB

    • memory/4804-137-0x000000000DAE0000-0x000000000DB7C000-memory.dmp
      Filesize

      624KB

    • memory/4804-133-0x00000000079B0000-0x0000000007FC8000-memory.dmp
      Filesize

      6.1MB

    • memory/4804-134-0x0000000007FD0000-0x0000000008574000-memory.dmp
      Filesize

      5.6MB

    • memory/4804-135-0x00000000074F0000-0x0000000007582000-memory.dmp
      Filesize

      584KB

    • memory/4804-136-0x0000000007590000-0x000000000759A000-memory.dmp
      Filesize

      40KB

    • memory/4804-132-0x00000000004F0000-0x00000000005F4000-memory.dmp
      Filesize

      1.0MB

    • memory/4804-138-0x000000000DDF0000-0x000000000DE56000-memory.dmp
      Filesize

      408KB