Analysis

  • max time kernel
    135s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-11-2022 16:50

General

  • Target

    FACTURA09473773.exe

  • Size

    869KB

  • MD5

    765188ba741378b933fe5031593c3237

  • SHA1

    0e9bcebaba138d15f24de1129cc8799905a5b16c

  • SHA256

    481f3d87a7521d78973241b978e076e2a19beacd54a2307d444f760e47f5589e

  • SHA512

    a3b45caf7ac994740f919ed7eda0e596dcbd20ce991e9c159201124f63b3db8181019806f5daa0b5decce6e093613c6145cb4b1b97b0fbefc243c16346f481a3

  • SSDEEP

    24576:l1CFvW+Sg3pOVI+jODkjxKgr83io3F93:lYFua3iI+6Ijsgr8SoV9

Malware Config

Extracted

Family

netwire

C2

podzeye2.duckdns.org:4433

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FACTURA09473773.exe
    "C:\Users\Admin\AppData\Local\Temp\FACTURA09473773.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5044
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\pyrkZKyvPtKPQ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2772
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pyrkZKyvPtKPQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5294.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3868
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:864
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        2⤵
          PID:4484
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
          2⤵
            PID:2844

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmp5294.tmp
          Filesize

          1KB

          MD5

          a2077ddd67c1336e9515f6e546c5ebef

          SHA1

          5c730200a20090d2aaf87772da46c8ea3b49cc9c

          SHA256

          5f5d07e83a8568637df4c9225b005c99616165299d01650e8f0b64dc0a5b9fa7

          SHA512

          999e0572d5f55774d770beedefd5ebbd6a8ddb22dcf443b6b2cbf12ec18fa750146ed86f046ed9e4b28cf384e09e2bbd1242bc8d7e4510d0a1182dccbab8b13f

        • memory/864-141-0x0000000000000000-mapping.dmp
        • memory/2772-153-0x0000000006B40000-0x0000000006B72000-memory.dmp
          Filesize

          200KB

        • memory/2772-158-0x0000000006EF0000-0x0000000006EFA000-memory.dmp
          Filesize

          40KB

        • memory/2772-148-0x0000000004B50000-0x0000000004B72000-memory.dmp
          Filesize

          136KB

        • memory/2772-137-0x0000000000000000-mapping.dmp
        • memory/2772-149-0x0000000005440000-0x00000000054A6000-memory.dmp
          Filesize

          408KB

        • memory/2772-139-0x00000000021D0000-0x0000000002206000-memory.dmp
          Filesize

          216KB

        • memory/2772-162-0x00000000071A0000-0x00000000071A8000-memory.dmp
          Filesize

          32KB

        • memory/2772-142-0x0000000004CA0000-0x00000000052C8000-memory.dmp
          Filesize

          6.2MB

        • memory/2772-161-0x00000000071C0000-0x00000000071DA000-memory.dmp
          Filesize

          104KB

        • memory/2772-154-0x00000000700B0000-0x00000000700FC000-memory.dmp
          Filesize

          304KB

        • memory/2772-160-0x00000000070B0000-0x00000000070BE000-memory.dmp
          Filesize

          56KB

        • memory/2772-150-0x00000000054B0000-0x0000000005516000-memory.dmp
          Filesize

          408KB

        • memory/2772-159-0x0000000007100000-0x0000000007196000-memory.dmp
          Filesize

          600KB

        • memory/2772-152-0x0000000005B70000-0x0000000005B8E000-memory.dmp
          Filesize

          120KB

        • memory/2772-157-0x0000000006E80000-0x0000000006E9A000-memory.dmp
          Filesize

          104KB

        • memory/2772-156-0x00000000074C0000-0x0000000007B3A000-memory.dmp
          Filesize

          6.5MB

        • memory/2772-155-0x0000000006110000-0x000000000612E000-memory.dmp
          Filesize

          120KB

        • memory/2844-143-0x0000000000000000-mapping.dmp
        • memory/3868-138-0x0000000000000000-mapping.dmp
        • memory/4484-151-0x0000000000400000-0x0000000000450000-memory.dmp
          Filesize

          320KB

        • memory/4484-145-0x0000000000400000-0x0000000000450000-memory.dmp
          Filesize

          320KB

        • memory/4484-147-0x0000000000400000-0x0000000000450000-memory.dmp
          Filesize

          320KB

        • memory/4484-146-0x0000000000400000-0x0000000000450000-memory.dmp
          Filesize

          320KB

        • memory/4484-144-0x0000000000000000-mapping.dmp
        • memory/5044-132-0x00000000000E0000-0x00000000001BE000-memory.dmp
          Filesize

          888KB

        • memory/5044-135-0x0000000004B80000-0x0000000004B8A000-memory.dmp
          Filesize

          40KB

        • memory/5044-136-0x00000000087D0000-0x000000000886C000-memory.dmp
          Filesize

          624KB

        • memory/5044-133-0x00000000050C0000-0x0000000005664000-memory.dmp
          Filesize

          5.6MB

        • memory/5044-134-0x0000000004BB0000-0x0000000004C42000-memory.dmp
          Filesize

          584KB