Analysis

  • max time kernel
    135s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-10-2022 07:22

General

  • Target

    R038829939-3288.exe

  • Size

    1.0MB

  • MD5

    690a381d9e34389a101cc26042eb01d9

  • SHA1

    20cbdf652baa00adc83670d907b14724445da0f2

  • SHA256

    09fe7735f742e003ace00c9884b1eb6d55c719735a1fcd207ac985ce746b008a

  • SHA512

    4d101dbd26245e9365bc8a92a4feaa122811468643b8dc9ec6bdc2dc0e53469e37bbba0912ba45071c105f01af44e3959985a56309476fdbec8c1933d9c12b52

  • SSDEEP

    24576:7kr1gzNc71ZGytgGTpd0FUDJr3HbZMOBr:Qr+aRn0FUd73

Malware Config

Extracted

Family

netwire

C2

podzeye2.duckdns.org:4433

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\R038829939-3288.exe
    "C:\Users\Admin\AppData\Local\Temp\R038829939-3288.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZLzDRoGNLqXNO.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4652
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZLzDRoGNLqXNO" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4892.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2572
    • C:\Users\Admin\AppData\Local\Temp\R038829939-3288.exe
      "C:\Users\Admin\AppData\Local\Temp\R038829939-3288.exe"
      2⤵
        PID:4352

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp4892.tmp
      Filesize

      1KB

      MD5

      6ad1d8469cb0ff0647a4a82c42ad59ba

      SHA1

      6db699a71ad9e8dfbfd8e01900ce7b86727cf588

      SHA256

      a3ce47630e5c406e119a5117b8a26b759b29f545b43eea822f13df8015ecce9e

      SHA512

      0e52e9031a8ecb85dfa4a027c68645e397d7b92e803b8179afbfc6cacb107bd65d765ad2ddac114d8e40131ee94e4c0354b5a05cd2ee676b9f2f9cc91faf977d

    • memory/2036-133-0x0000000005240000-0x00000000057E4000-memory.dmp
      Filesize

      5.6MB

    • memory/2036-134-0x0000000004B90000-0x0000000004C22000-memory.dmp
      Filesize

      584KB

    • memory/2036-135-0x0000000004C40000-0x0000000004C4A000-memory.dmp
      Filesize

      40KB

    • memory/2036-136-0x0000000006DF0000-0x0000000006E8C000-memory.dmp
      Filesize

      624KB

    • memory/2036-137-0x000000000AFC0000-0x000000000B026000-memory.dmp
      Filesize

      408KB

    • memory/2036-132-0x0000000000100000-0x0000000000206000-memory.dmp
      Filesize

      1.0MB

    • memory/2572-139-0x0000000000000000-mapping.dmp
    • memory/4352-144-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/4352-146-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/4352-150-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/4352-143-0x0000000000000000-mapping.dmp
    • memory/4352-148-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/4652-151-0x00000000065A0000-0x00000000065D2000-memory.dmp
      Filesize

      200KB

    • memory/4652-152-0x00000000737A0000-0x00000000737EC000-memory.dmp
      Filesize

      304KB

    • memory/4652-145-0x0000000004EF0000-0x0000000004F12000-memory.dmp
      Filesize

      136KB

    • memory/4652-147-0x00000000050A0000-0x0000000005106000-memory.dmp
      Filesize

      408KB

    • memory/4652-149-0x0000000005FC0000-0x0000000005FDE000-memory.dmp
      Filesize

      120KB

    • memory/4652-142-0x0000000005220000-0x0000000005848000-memory.dmp
      Filesize

      6.2MB

    • memory/4652-140-0x0000000004A40000-0x0000000004A76000-memory.dmp
      Filesize

      216KB

    • memory/4652-138-0x0000000000000000-mapping.dmp
    • memory/4652-153-0x0000000006580000-0x000000000659E000-memory.dmp
      Filesize

      120KB

    • memory/4652-154-0x0000000007970000-0x0000000007FEA000-memory.dmp
      Filesize

      6.5MB

    • memory/4652-155-0x00000000072C0000-0x00000000072DA000-memory.dmp
      Filesize

      104KB

    • memory/4652-156-0x0000000007340000-0x000000000734A000-memory.dmp
      Filesize

      40KB

    • memory/4652-157-0x0000000007550000-0x00000000075E6000-memory.dmp
      Filesize

      600KB

    • memory/4652-158-0x0000000007500000-0x000000000750E000-memory.dmp
      Filesize

      56KB

    • memory/4652-159-0x0000000007610000-0x000000000762A000-memory.dmp
      Filesize

      104KB

    • memory/4652-160-0x00000000075F0000-0x00000000075F8000-memory.dmp
      Filesize

      32KB