Analysis

  • max time kernel
    134s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-10-2022 10:39

General

  • Target

    AW7938730028-10-24-22.exe

  • Size

    1.0MB

  • MD5

    839197eee0260468564f9d9b495925ee

  • SHA1

    071635cb3bf7e3366a18222ae2f505167be50d78

  • SHA256

    98949b9cd7eb063eb4a2970136d3483b29891bd8c1c2ec6104e45b76f838ddf9

  • SHA512

    d703f04cd774dc747580f1994c0d531ae82c9d9013b025b60abcd4fb849ec6dda62f721eabb5dbc904f18e4a857c347aa302083999ae9edb85d26a153488f4e2

  • SSDEEP

    12288:UKOwdd/jJVGhZzg9fP8tdyvUFAF73b3rFguY8:UKXdrL+yvUiF7L35f

Malware Config

Extracted

Family

netwire

C2

podzeye2.duckdns.org:4411

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AW7938730028-10-24-22.exe
    "C:\Users\Admin\AppData\Local\Temp\AW7938730028-10-24-22.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4920
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OXPRotPDpoJ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2132
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OXPRotPDpoJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4B9F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:680
    • C:\Users\Admin\AppData\Local\Temp\AW7938730028-10-24-22.exe
      "C:\Users\Admin\AppData\Local\Temp\AW7938730028-10-24-22.exe"
      2⤵
        PID:3820

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp4B9F.tmp
      Filesize

      1KB

      MD5

      24f8db743e7148a0bb9768c902232c73

      SHA1

      80c65b68c24a6e7683e4617da6c8ea805af27c35

      SHA256

      52a047e4d7de1732b6800455d0ddb4ad763971c2cd42d71a69b4a51b511bda48

      SHA512

      7c2d46f2958790dc8dea80ef5fbb725476be21738df118035e1c522a9010f2e3a495d372db98f8540695d1bf7e70652d4c3b3e5cd34fd0114b40f34b28bb14b6

    • memory/680-138-0x0000000000000000-mapping.dmp
    • memory/2132-146-0x0000000005130000-0x0000000005152000-memory.dmp
      Filesize

      136KB

    • memory/2132-153-0x0000000006800000-0x000000000681E000-memory.dmp
      Filesize

      120KB

    • memory/2132-147-0x0000000005A50000-0x0000000005AB6000-memory.dmp
      Filesize

      408KB

    • memory/2132-137-0x0000000000000000-mapping.dmp
    • memory/2132-159-0x00000000078C0000-0x00000000078DA000-memory.dmp
      Filesize

      104KB

    • memory/2132-139-0x0000000004C30000-0x0000000004C66000-memory.dmp
      Filesize

      216KB

    • memory/2132-158-0x00000000077C0000-0x00000000077CE000-memory.dmp
      Filesize

      56KB

    • memory/2132-157-0x0000000007800000-0x0000000007896000-memory.dmp
      Filesize

      600KB

    • memory/2132-156-0x00000000075F0000-0x00000000075FA000-memory.dmp
      Filesize

      40KB

    • memory/2132-148-0x0000000005BC0000-0x0000000005C26000-memory.dmp
      Filesize

      408KB

    • memory/2132-143-0x00000000053B0000-0x00000000059D8000-memory.dmp
      Filesize

      6.2MB

    • memory/2132-154-0x0000000007BC0000-0x000000000823A000-memory.dmp
      Filesize

      6.5MB

    • memory/2132-152-0x0000000070490000-0x00000000704DC000-memory.dmp
      Filesize

      304KB

    • memory/2132-160-0x00000000078B0000-0x00000000078B8000-memory.dmp
      Filesize

      32KB

    • memory/2132-155-0x0000000007580000-0x000000000759A000-memory.dmp
      Filesize

      104KB

    • memory/2132-151-0x0000000006840000-0x0000000006872000-memory.dmp
      Filesize

      200KB

    • memory/2132-150-0x0000000006280000-0x000000000629E000-memory.dmp
      Filesize

      120KB

    • memory/3820-149-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB

    • memory/3820-145-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB

    • memory/3820-144-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB

    • memory/3820-142-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB

    • memory/3820-141-0x0000000000000000-mapping.dmp
    • memory/4920-136-0x0000000008770000-0x000000000880C000-memory.dmp
      Filesize

      624KB

    • memory/4920-135-0x0000000004D80000-0x0000000004D8A000-memory.dmp
      Filesize

      40KB

    • memory/4920-133-0x0000000005370000-0x0000000005914000-memory.dmp
      Filesize

      5.6MB

    • memory/4920-134-0x0000000004CC0000-0x0000000004D52000-memory.dmp
      Filesize

      584KB

    • memory/4920-132-0x00000000001E0000-0x00000000002EA000-memory.dmp
      Filesize

      1.0MB