Analysis

  • max time kernel
    135s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-10-2022 07:22

General

  • Target

    R038829939-3288.exe

  • Size

    1.0MB

  • MD5

    690a381d9e34389a101cc26042eb01d9

  • SHA1

    20cbdf652baa00adc83670d907b14724445da0f2

  • SHA256

    09fe7735f742e003ace00c9884b1eb6d55c719735a1fcd207ac985ce746b008a

  • SHA512

    4d101dbd26245e9365bc8a92a4feaa122811468643b8dc9ec6bdc2dc0e53469e37bbba0912ba45071c105f01af44e3959985a56309476fdbec8c1933d9c12b52

  • SSDEEP

    24576:7kr1gzNc71ZGytgGTpd0FUDJr3HbZMOBr:Qr+aRn0FUd73

Malware Config

Extracted

Family

netwire

C2

podzeye2.duckdns.org:4433

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 7 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\R038829939-3288.exe
    "C:\Users\Admin\AppData\Local\Temp\R038829939-3288.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1132
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZLzDRoGNLqXNO.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2032
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZLzDRoGNLqXNO" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD20F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1720
    • C:\Users\Admin\AppData\Local\Temp\R038829939-3288.exe
      "C:\Users\Admin\AppData\Local\Temp\R038829939-3288.exe"
      2⤵
        PID:1996
      • C:\Users\Admin\AppData\Local\Temp\R038829939-3288.exe
        "C:\Users\Admin\AppData\Local\Temp\R038829939-3288.exe"
        2⤵
          PID:1444

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmpD20F.tmp
        Filesize

        1KB

        MD5

        a7a4c69fdbf08e4aa56294984f500283

        SHA1

        fbe7aff955bc352c544e0eda70841e317c2a7262

        SHA256

        0f3fd858f560ba67dbffa79b56fe5a53c7522a4b14bc176707ac4696224e8aaf

        SHA512

        b0d904b3cbb5d1a80f90e98a5ac1d12f0d823ff29c19a33e73bf65dbf8ddccbce1f7b7f4f41bf40b1bdad6cd17c6c65b8b76580e42db1c32687a5b36980f4f7a

      • memory/1132-55-0x0000000075FB1000-0x0000000075FB3000-memory.dmp
        Filesize

        8KB

      • memory/1132-56-0x0000000000680000-0x0000000000698000-memory.dmp
        Filesize

        96KB

      • memory/1132-57-0x0000000000520000-0x000000000052C000-memory.dmp
        Filesize

        48KB

      • memory/1132-58-0x000000000A510000-0x000000000A5B4000-memory.dmp
        Filesize

        656KB

      • memory/1132-54-0x0000000000E70000-0x0000000000F76000-memory.dmp
        Filesize

        1.0MB

      • memory/1132-63-0x0000000005000000-0x000000000504A000-memory.dmp
        Filesize

        296KB

      • memory/1444-74-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/1444-72-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/1444-64-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/1444-65-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/1444-67-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/1444-69-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/1444-71-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/1444-80-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/1444-78-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/1444-75-0x000000000041AE7B-mapping.dmp
      • memory/1720-60-0x0000000000000000-mapping.dmp
      • memory/2032-59-0x0000000000000000-mapping.dmp
      • memory/2032-79-0x000000006E920000-0x000000006EECB000-memory.dmp
        Filesize

        5.7MB

      • memory/2032-81-0x000000006E920000-0x000000006EECB000-memory.dmp
        Filesize

        5.7MB