Analysis

  • max time kernel
    136s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    10-11-2022 11:56

General

  • Target

    INV00288383-226382.exe

  • Size

    884KB

  • MD5

    b2e35bd3ed056a4f2dd0798f8d0cd305

  • SHA1

    a6813951e1dca8df33a4d8348e5ed9365bc3d87b

  • SHA256

    a317414343c80367a0b5cdc91b77f1948f229fda4dbaea75b07258a2cd6a4ecd

  • SHA512

    6499a5248896d311b0c6f6e5a5dc8570c0aa52e37d9d48206e7d24d035ede4b183627d3715e710f0c35db4ea93b2c31d149aa593d45b1404dbc2630ed9bb8ec1

  • SSDEEP

    12288:swcqXPoC39oo3F5/W+szOmNFAVTJIMLm3AYZ3fk7urig9X/SatxTncH:QjC3io3F93VmHyBLmLZ3c7ur79X/5Bc

Malware Config

Extracted

Family

netwire

C2

podzeye2.duckdns.org:4433

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 7 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INV00288383-226382.exe
    "C:\Users\Admin\AppData\Local\Temp\INV00288383-226382.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:968
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TEhESzA.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2024
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TEhESzA" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD9CC.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1980
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:524
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        2⤵
          PID:1888

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Scripting

      1
      T1064

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmpD9CC.tmp
        Filesize

        1KB

        MD5

        29c8699ce6864bb9e7b0630e28df9712

        SHA1

        91abe1ded62d537fe421154595ab0b952e486311

        SHA256

        f5811bf116ba68536a51d2d16f90d91143a696d43064fd52e80288f15f65c6c6

        SHA512

        2e1ea2011ba5f7dd3d7c6014b8bcab97c90b92315dd29854302a089d59b30b854583f4d3bbf287875519f0421ed8ec7f55ed2bbed88e044a2778600632279cdf

      • memory/968-55-0x0000000076831000-0x0000000076833000-memory.dmp
        Filesize

        8KB

      • memory/968-56-0x0000000000370000-0x0000000000388000-memory.dmp
        Filesize

        96KB

      • memory/968-57-0x00000000003D0000-0x00000000003DC000-memory.dmp
        Filesize

        48KB

      • memory/968-58-0x0000000007F00000-0x0000000007F86000-memory.dmp
        Filesize

        536KB

      • memory/968-54-0x0000000001070000-0x0000000001154000-memory.dmp
        Filesize

        912KB

      • memory/968-63-0x0000000004E50000-0x0000000004E9C000-memory.dmp
        Filesize

        304KB

      • memory/1888-75-0x000000000041AE7B-mapping.dmp
      • memory/1888-69-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/1888-64-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/1888-65-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/1888-67-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/1888-71-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/1888-72-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/1888-80-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/1888-78-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/1888-74-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/1980-60-0x0000000000000000-mapping.dmp
      • memory/2024-59-0x0000000000000000-mapping.dmp
      • memory/2024-79-0x000000006F2E0000-0x000000006F88B000-memory.dmp
        Filesize

        5.7MB

      • memory/2024-81-0x000000006F2E0000-0x000000006F88B000-memory.dmp
        Filesize

        5.7MB