Analysis

  • max time kernel
    134s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-11-2022 11:56

General

  • Target

    INV00288383-226382.exe

  • Size

    884KB

  • MD5

    b2e35bd3ed056a4f2dd0798f8d0cd305

  • SHA1

    a6813951e1dca8df33a4d8348e5ed9365bc3d87b

  • SHA256

    a317414343c80367a0b5cdc91b77f1948f229fda4dbaea75b07258a2cd6a4ecd

  • SHA512

    6499a5248896d311b0c6f6e5a5dc8570c0aa52e37d9d48206e7d24d035ede4b183627d3715e710f0c35db4ea93b2c31d149aa593d45b1404dbc2630ed9bb8ec1

  • SSDEEP

    12288:swcqXPoC39oo3F5/W+szOmNFAVTJIMLm3AYZ3fk7urig9X/SatxTncH:QjC3io3F93VmHyBLmLZ3c7ur79X/5Bc

Malware Config

Extracted

Family

netwire

C2

podzeye2.duckdns.org:4433

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INV00288383-226382.exe
    "C:\Users\Admin\AppData\Local\Temp\INV00288383-226382.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4992
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TEhESzA.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3120
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TEhESzA" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4287.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:624
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:4624

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp4287.tmp
      Filesize

      1KB

      MD5

      0198363066e8b8ccc6c2793a134fd9cd

      SHA1

      a7d1f8e7d5e9094e8bf2df35e7d5bc33bab6a004

      SHA256

      9b1df0d7299ea6ca753aafc1afc8335c8b0bf772959d029a3189a78a3e6ce9f1

      SHA512

      5d3abaabc0210e0baf1fb2a3d6b1bc6ddf7a6630e93aba41d7ffcb2481400c35f24cb0234332d7b202ff97cfec3d169d2a66a23e4b1cfbf502f79b0182d48606

    • memory/624-138-0x0000000000000000-mapping.dmp
    • memory/3120-146-0x00000000055D0000-0x00000000055F2000-memory.dmp
      Filesize

      136KB

    • memory/3120-160-0x00000000079D0000-0x00000000079D8000-memory.dmp
      Filesize

      32KB

    • memory/3120-147-0x0000000005E60000-0x0000000005EC6000-memory.dmp
      Filesize

      408KB

    • memory/3120-137-0x0000000000000000-mapping.dmp
    • memory/3120-159-0x00000000079F0000-0x0000000007A0A000-memory.dmp
      Filesize

      104KB

    • memory/3120-139-0x0000000002A70000-0x0000000002AA6000-memory.dmp
      Filesize

      216KB

    • memory/3120-158-0x00000000078E0000-0x00000000078EE000-memory.dmp
      Filesize

      56KB

    • memory/3120-142-0x0000000005680000-0x0000000005CA8000-memory.dmp
      Filesize

      6.2MB

    • memory/3120-157-0x0000000007930000-0x00000000079C6000-memory.dmp
      Filesize

      600KB

    • memory/3120-156-0x0000000007720000-0x000000000772A000-memory.dmp
      Filesize

      40KB

    • memory/3120-148-0x0000000005ED0000-0x0000000005F36000-memory.dmp
      Filesize

      408KB

    • memory/3120-154-0x0000000007CF0000-0x000000000836A000-memory.dmp
      Filesize

      6.5MB

    • memory/3120-153-0x0000000006940000-0x000000000695E000-memory.dmp
      Filesize

      120KB

    • memory/3120-152-0x0000000070640000-0x000000007068C000-memory.dmp
      Filesize

      304KB

    • memory/3120-155-0x00000000076B0000-0x00000000076CA000-memory.dmp
      Filesize

      104KB

    • memory/3120-151-0x0000000006990000-0x00000000069C2000-memory.dmp
      Filesize

      200KB

    • memory/3120-150-0x0000000006390000-0x00000000063AE000-memory.dmp
      Filesize

      120KB

    • memory/4624-149-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/4624-145-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/4624-144-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/4624-143-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/4624-141-0x0000000000000000-mapping.dmp
    • memory/4992-135-0x0000000005450000-0x000000000545A000-memory.dmp
      Filesize

      40KB

    • memory/4992-136-0x0000000009050000-0x00000000090EC000-memory.dmp
      Filesize

      624KB

    • memory/4992-133-0x0000000005860000-0x0000000005E04000-memory.dmp
      Filesize

      5.6MB

    • memory/4992-134-0x00000000053A0000-0x0000000005432000-memory.dmp
      Filesize

      584KB

    • memory/4992-132-0x0000000000930000-0x0000000000A14000-memory.dmp
      Filesize

      912KB