Analysis

  • max time kernel
    134s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-10-2022 15:10

General

  • Target

    AW7938730028-10-24-22.exe

  • Size

    1.0MB

  • MD5

    839197eee0260468564f9d9b495925ee

  • SHA1

    071635cb3bf7e3366a18222ae2f505167be50d78

  • SHA256

    98949b9cd7eb063eb4a2970136d3483b29891bd8c1c2ec6104e45b76f838ddf9

  • SHA512

    d703f04cd774dc747580f1994c0d531ae82c9d9013b025b60abcd4fb849ec6dda62f721eabb5dbc904f18e4a857c347aa302083999ae9edb85d26a153488f4e2

  • SSDEEP

    12288:UKOwdd/jJVGhZzg9fP8tdyvUFAF73b3rFguY8:UKXdrL+yvUiF7L35f

Malware Config

Extracted

Family

netwire

C2

podzeye2.duckdns.org:4411

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AW7938730028-10-24-22.exe
    "C:\Users\Admin\AppData\Local\Temp\AW7938730028-10-24-22.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3044
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OXPRotPDpoJ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:892
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OXPRotPDpoJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7C44.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4152
    • C:\Users\Admin\AppData\Local\Temp\AW7938730028-10-24-22.exe
      "C:\Users\Admin\AppData\Local\Temp\AW7938730028-10-24-22.exe"
      2⤵
        PID:3308

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp7C44.tmp
      Filesize

      1KB

      MD5

      a46334d6ad9be37c5ced64a4cdc00f80

      SHA1

      9659088317efe500bb540854aa4d73604aaa51fb

      SHA256

      7b09d55b8cbd1241125d8aa369a581e525763d73a445cd87ecfe2616d258e1b2

      SHA512

      8e2be95cd853ff7020336f8dfb0af472c0fbd03a228ce2c198c76c3d6caedac11fe7fdeb8c255e1de209db8643cbaab4acf5fd6292f6aedcc776ad8dbce60182

    • memory/892-146-0x00000000053D0000-0x00000000053F2000-memory.dmp
      Filesize

      136KB

    • memory/892-158-0x00000000078E0000-0x00000000078EE000-memory.dmp
      Filesize

      56KB

    • memory/892-159-0x00000000079F0000-0x0000000007A0A000-memory.dmp
      Filesize

      104KB

    • memory/892-157-0x0000000007930000-0x00000000079C6000-memory.dmp
      Filesize

      600KB

    • memory/892-137-0x0000000000000000-mapping.dmp
    • memory/892-156-0x0000000007720000-0x000000000772A000-memory.dmp
      Filesize

      40KB

    • memory/892-155-0x00000000076B0000-0x00000000076CA000-memory.dmp
      Filesize

      104KB

    • memory/892-139-0x0000000002AD0000-0x0000000002B06000-memory.dmp
      Filesize

      216KB

    • memory/892-154-0x0000000007CF0000-0x000000000836A000-memory.dmp
      Filesize

      6.5MB

    • memory/892-142-0x00000000056F0000-0x0000000005D18000-memory.dmp
      Filesize

      6.2MB

    • memory/892-153-0x0000000006940000-0x000000000695E000-memory.dmp
      Filesize

      120KB

    • memory/892-152-0x0000000070CC0000-0x0000000070D0C000-memory.dmp
      Filesize

      304KB

    • memory/892-160-0x00000000079D0000-0x00000000079D8000-memory.dmp
      Filesize

      32KB

    • memory/892-147-0x0000000005470000-0x00000000054D6000-memory.dmp
      Filesize

      408KB

    • memory/892-151-0x0000000007360000-0x0000000007392000-memory.dmp
      Filesize

      200KB

    • memory/892-148-0x0000000005590000-0x00000000055F6000-memory.dmp
      Filesize

      408KB

    • memory/892-150-0x0000000006380000-0x000000000639E000-memory.dmp
      Filesize

      120KB

    • memory/3044-134-0x0000000004E80000-0x0000000004F12000-memory.dmp
      Filesize

      584KB

    • memory/3044-133-0x0000000005550000-0x0000000005AF4000-memory.dmp
      Filesize

      5.6MB

    • memory/3044-136-0x0000000008920000-0x00000000089BC000-memory.dmp
      Filesize

      624KB

    • memory/3044-132-0x00000000003C0000-0x00000000004CA000-memory.dmp
      Filesize

      1.0MB

    • memory/3044-135-0x0000000004F70000-0x0000000004F7A000-memory.dmp
      Filesize

      40KB

    • memory/3308-149-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB

    • memory/3308-144-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB

    • memory/3308-143-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB

    • memory/3308-141-0x0000000000000000-mapping.dmp
    • memory/3308-145-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB

    • memory/4152-138-0x0000000000000000-mapping.dmp