Analysis

  • max time kernel
    141s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    10-11-2022 22:18

General

  • Target

    AUTHORIZATION-FORM.exe

  • Size

    885KB

  • MD5

    e27ae78966913daae0ee311ad3183814

  • SHA1

    ea2f948d948f11a56017c3619660f93cee235046

  • SHA256

    22a7c02eac7f7940eba9afa9ca51a179789e22257ffe87cbab02c15360a9fded

  • SHA512

    1e5f3c2d216eef94b8268526c56acb022dc80c716759fb098aced1ef25e0d00b92d7fa8d1a8769ceca688256d28cd42c9a922fe623529c9184b29aecb9b669d5

  • SSDEEP

    24576:HO/LH9oyLJnMO6sH0VVyiJj374rqVe/t5oyBMRov:uTySOhMqr414mLv

Malware Config

Extracted

Family

netwire

C2

podzeye2.duckdns.org:4433

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 7 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AUTHORIZATION-FORM.exe
    "C:\Users\Admin\AppData\Local\Temp\AUTHORIZATION-FORM.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gRqNPUVij.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1736
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gRqNPUVij" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCB8A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1520
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:520

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpCB8A.tmp
      Filesize

      1KB

      MD5

      650404b4fd176858e1f421ae58360106

      SHA1

      e8c84619ba5d4f41ed5f745ca79ba29e4c7aa061

      SHA256

      5ece65e46fbe31d15a67424ea759e9213e33fbaf5c43fdad83aae75efac27f75

      SHA512

      86eb42378c76dc79200114e2a8bebc33b5c4e744b3cd0407eb4374a5e359916bc52fac1fd2216f8cc359c87f6e2c0cf57a8b745a09a67c88aeba788f26fe9d1d

    • memory/520-74-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/520-69-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/520-64-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/520-80-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/520-65-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/520-78-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/520-75-0x000000000041AE7B-mapping.dmp
    • memory/520-67-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/520-71-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/520-72-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1520-60-0x0000000000000000-mapping.dmp
    • memory/1652-63-0x0000000005810000-0x000000000585C000-memory.dmp
      Filesize

      304KB

    • memory/1652-54-0x00000000001F0000-0x00000000002D4000-memory.dmp
      Filesize

      912KB

    • memory/1652-55-0x00000000758C1000-0x00000000758C3000-memory.dmp
      Filesize

      8KB

    • memory/1652-56-0x0000000000540000-0x0000000000558000-memory.dmp
      Filesize

      96KB

    • memory/1652-58-0x00000000056F0000-0x0000000005776000-memory.dmp
      Filesize

      536KB

    • memory/1652-57-0x0000000000520000-0x000000000052C000-memory.dmp
      Filesize

      48KB

    • memory/1736-79-0x000000006EC50000-0x000000006F1FB000-memory.dmp
      Filesize

      5.7MB

    • memory/1736-81-0x000000006EC50000-0x000000006F1FB000-memory.dmp
      Filesize

      5.7MB

    • memory/1736-59-0x0000000000000000-mapping.dmp