Analysis

  • max time kernel
    135s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-11-2022 06:39

General

  • Target

    SecuriteInfo.com.Trojan.GenericKD.63544455.16002.1813.exe

  • Size

    885KB

  • MD5

    e27ae78966913daae0ee311ad3183814

  • SHA1

    ea2f948d948f11a56017c3619660f93cee235046

  • SHA256

    22a7c02eac7f7940eba9afa9ca51a179789e22257ffe87cbab02c15360a9fded

  • SHA512

    1e5f3c2d216eef94b8268526c56acb022dc80c716759fb098aced1ef25e0d00b92d7fa8d1a8769ceca688256d28cd42c9a922fe623529c9184b29aecb9b669d5

  • SSDEEP

    24576:HO/LH9oyLJnMO6sH0VVyiJj374rqVe/t5oyBMRov:uTySOhMqr414mLv

Malware Config

Extracted

Family

netwire

C2

podzeye2.duckdns.org:4433

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.GenericKD.63544455.16002.1813.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.GenericKD.63544455.16002.1813.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3224
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gRqNPUVij.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4244
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gRqNPUVij" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3C3E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3600
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:2804

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp3C3E.tmp
      Filesize

      1KB

      MD5

      880f2f64bc0bda79d6a5a43120fe146e

      SHA1

      b28371d99dff9d47decdf2745fdbb72f6b48d077

      SHA256

      ead970139445f92dc6fd62383ff06b043500c62b2b9a85ab550f87f39aab0a25

      SHA512

      f890710ff53b42a440eb0a7ed8ce5b8e1a621ba43b7f364c6c3a5e59b6b36f6605ce78882301f305b92f20a48aa3e32d4f5d1c2f351eadb1900ea84e00cba118

    • memory/2804-144-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/2804-147-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/2804-141-0x0000000000000000-mapping.dmp
    • memory/2804-145-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/2804-142-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/3224-133-0x0000000005500000-0x0000000005AA4000-memory.dmp
      Filesize

      5.6MB

    • memory/3224-134-0x0000000004E50000-0x0000000004EE2000-memory.dmp
      Filesize

      584KB

    • memory/3224-135-0x0000000004EF0000-0x0000000004EFA000-memory.dmp
      Filesize

      40KB

    • memory/3224-136-0x0000000007870000-0x000000000790C000-memory.dmp
      Filesize

      624KB

    • memory/3224-132-0x00000000004F0000-0x00000000005D4000-memory.dmp
      Filesize

      912KB

    • memory/3600-138-0x0000000000000000-mapping.dmp
    • memory/4244-139-0x0000000005340000-0x0000000005376000-memory.dmp
      Filesize

      216KB

    • memory/4244-153-0x0000000006E70000-0x0000000006E8E000-memory.dmp
      Filesize

      120KB

    • memory/4244-137-0x0000000000000000-mapping.dmp
    • memory/4244-146-0x0000000006040000-0x0000000006062000-memory.dmp
      Filesize

      136KB

    • memory/4244-148-0x00000000061F0000-0x0000000006256000-memory.dmp
      Filesize

      408KB

    • memory/4244-149-0x0000000006180000-0x00000000061E6000-memory.dmp
      Filesize

      408KB

    • memory/4244-150-0x00000000068C0000-0x00000000068DE000-memory.dmp
      Filesize

      120KB

    • memory/4244-151-0x0000000006E90000-0x0000000006EC2000-memory.dmp
      Filesize

      200KB

    • memory/4244-152-0x0000000070CC0000-0x0000000070D0C000-memory.dmp
      Filesize

      304KB

    • memory/4244-143-0x00000000059B0000-0x0000000005FD8000-memory.dmp
      Filesize

      6.2MB

    • memory/4244-154-0x0000000008210000-0x000000000888A000-memory.dmp
      Filesize

      6.5MB

    • memory/4244-155-0x0000000007BD0000-0x0000000007BEA000-memory.dmp
      Filesize

      104KB

    • memory/4244-156-0x0000000007C40000-0x0000000007C4A000-memory.dmp
      Filesize

      40KB

    • memory/4244-157-0x0000000007E50000-0x0000000007EE6000-memory.dmp
      Filesize

      600KB

    • memory/4244-158-0x0000000005660000-0x000000000566E000-memory.dmp
      Filesize

      56KB

    • memory/4244-159-0x0000000007F10000-0x0000000007F2A000-memory.dmp
      Filesize

      104KB

    • memory/4244-160-0x0000000007F00000-0x0000000007F08000-memory.dmp
      Filesize

      32KB