Analysis

  • max time kernel
    197s
  • max time network
    208s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-11-2022 09:49

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.21294.3900.exe

  • Size

    1.1MB

  • MD5

    cfb78cd713d80aa92ba275f06b735d50

  • SHA1

    7082fbbcea7765f24544aad61c5efe509ba6502e

  • SHA256

    63c76b6d8a6c83e113d4a72361c8df64d493339fe94503522b3f666b19aacfa2

  • SHA512

    f684c1d9cc71e2677285502de46b3fc1c37912c9cad6f3b647ffcafe53c26df229b171b11e902fb1178f8280813ac809143448d06ea1688805efe7f175c8bd93

  • SSDEEP

    12288:At2PHkEXbqyYsBFMWYndz5BOX58Hh8l84VFULbCzhAEGgeIlAtityZN9u7PKeJt+:5Hk1sBG7il9FUL+4ftVZiFJd2KoJZ5

Malware Config

Extracted

Family

netwire

C2

podzeye2.duckdns.org:4433

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.21294.3900.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.21294.3900.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3544
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\oiISCbfmn.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4840
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\oiISCbfmn" /XML "C:\Users\Admin\AppData\Local\Temp\tmp35C1.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4072
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:1636

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp35C1.tmp
      Filesize

      1KB

      MD5

      581803015b2a69c26b4f67fc5ccc986c

      SHA1

      ad2f2569461cdbbc192785d80d64cd9071e74ecc

      SHA256

      6d72349d698dfb08e84d994af1fc3fd791d072daacabfbe65796e69c0d9bac50

      SHA512

      6c8dcb429cf03d1774d2c129d451afb6feba3825c03e481b184c1f17b5654be9c3dd2872b7fc0a0b07ab2d740b7356fb68266494bb8c00291bf386c70eb8b828

    • memory/1636-148-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1636-151-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1636-149-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1636-146-0x0000000000000000-mapping.dmp
    • memory/1636-147-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/3544-134-0x0000000005590000-0x0000000005622000-memory.dmp
      Filesize

      584KB

    • memory/3544-135-0x00000000064E0000-0x00000000069AC000-memory.dmp
      Filesize

      4.8MB

    • memory/3544-136-0x0000000005670000-0x000000000567A000-memory.dmp
      Filesize

      40KB

    • memory/3544-137-0x0000000008620000-0x00000000086BC000-memory.dmp
      Filesize

      624KB

    • memory/3544-133-0x0000000005A60000-0x0000000006004000-memory.dmp
      Filesize

      5.6MB

    • memory/3544-132-0x0000000000AC0000-0x0000000000BE6000-memory.dmp
      Filesize

      1.1MB

    • memory/4072-139-0x0000000000000000-mapping.dmp
    • memory/4840-145-0x00000000064B0000-0x0000000006516000-memory.dmp
      Filesize

      408KB

    • memory/4840-154-0x0000000006F50000-0x0000000006F6E000-memory.dmp
      Filesize

      120KB

    • memory/4840-143-0x0000000005AF0000-0x0000000005B12000-memory.dmp
      Filesize

      136KB

    • memory/4840-141-0x0000000005B60000-0x0000000006188000-memory.dmp
      Filesize

      6.2MB

    • memory/4840-140-0x0000000003080000-0x00000000030B6000-memory.dmp
      Filesize

      216KB

    • memory/4840-150-0x00000000069A0000-0x00000000069BE000-memory.dmp
      Filesize

      120KB

    • memory/4840-138-0x0000000000000000-mapping.dmp
    • memory/4840-152-0x0000000006F70000-0x0000000006FA2000-memory.dmp
      Filesize

      200KB

    • memory/4840-153-0x00000000734C0000-0x000000007350C000-memory.dmp
      Filesize

      304KB

    • memory/4840-144-0x00000000063E0000-0x0000000006446000-memory.dmp
      Filesize

      408KB

    • memory/4840-155-0x00000000082F0000-0x000000000896A000-memory.dmp
      Filesize

      6.5MB

    • memory/4840-156-0x0000000007CB0000-0x0000000007CCA000-memory.dmp
      Filesize

      104KB

    • memory/4840-157-0x0000000007D20000-0x0000000007D2A000-memory.dmp
      Filesize

      40KB

    • memory/4840-158-0x0000000007F30000-0x0000000007FC6000-memory.dmp
      Filesize

      600KB

    • memory/4840-159-0x0000000007EE0000-0x0000000007EEE000-memory.dmp
      Filesize

      56KB

    • memory/4840-160-0x0000000007FF0000-0x000000000800A000-memory.dmp
      Filesize

      104KB

    • memory/4840-161-0x0000000007FD0000-0x0000000007FD8000-memory.dmp
      Filesize

      32KB