Analysis

  • max time kernel
    94s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-11-2022 16:50

General

  • Target

    AUTHORIZATION-FORM.exe

  • Size

    885KB

  • MD5

    e27ae78966913daae0ee311ad3183814

  • SHA1

    ea2f948d948f11a56017c3619660f93cee235046

  • SHA256

    22a7c02eac7f7940eba9afa9ca51a179789e22257ffe87cbab02c15360a9fded

  • SHA512

    1e5f3c2d216eef94b8268526c56acb022dc80c716759fb098aced1ef25e0d00b92d7fa8d1a8769ceca688256d28cd42c9a922fe623529c9184b29aecb9b669d5

  • SSDEEP

    24576:HO/LH9oyLJnMO6sH0VVyiJj374rqVe/t5oyBMRov:uTySOhMqr414mLv

Malware Config

Extracted

Family

netwire

C2

podzeye2.duckdns.org:4433

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AUTHORIZATION-FORM.exe
    "C:\Users\Admin\AppData\Local\Temp\AUTHORIZATION-FORM.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3052
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gRqNPUVij.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2000
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gRqNPUVij" /XML "C:\Users\Admin\AppData\Local\Temp\tmp171D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3316
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:3132

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp171D.tmp
      Filesize

      1KB

      MD5

      23fa59eefcc73fb4118091a9cf248569

      SHA1

      af1408a36a6173798e8b6d75d497b5785aed5486

      SHA256

      f51fee8ecedd6e3e37210cccc45c708bed888f3925b8100a902f48b16b7f16f1

      SHA512

      ebc54f238ef79240e412f2785401865673c4b0ff8680b33eaa0af1f01a38c964d057986312a9391bb94e48b558b7cfefe7ce1241cf59df6ecd5f2bc6d1658a7b

    • memory/2000-146-0x0000000004A90000-0x0000000004AB2000-memory.dmp
      Filesize

      136KB

    • memory/2000-152-0x00000000708C0000-0x000000007090C000-memory.dmp
      Filesize

      304KB

    • memory/2000-159-0x0000000007090000-0x00000000070AA000-memory.dmp
      Filesize

      104KB

    • memory/2000-157-0x0000000006FD0000-0x0000000007066000-memory.dmp
      Filesize

      600KB

    • memory/2000-137-0x0000000000000000-mapping.dmp
    • memory/2000-156-0x0000000006DC0000-0x0000000006DCA000-memory.dmp
      Filesize

      40KB

    • memory/2000-139-0x0000000002160000-0x0000000002196000-memory.dmp
      Filesize

      216KB

    • memory/2000-155-0x0000000006D50000-0x0000000006D6A000-memory.dmp
      Filesize

      104KB

    • memory/2000-141-0x0000000004BA0000-0x00000000051C8000-memory.dmp
      Filesize

      6.2MB

    • memory/2000-154-0x00000000073A0000-0x0000000007A1A000-memory.dmp
      Filesize

      6.5MB

    • memory/2000-153-0x0000000006000000-0x000000000601E000-memory.dmp
      Filesize

      120KB

    • memory/2000-147-0x0000000005340000-0x00000000053A6000-memory.dmp
      Filesize

      408KB

    • memory/2000-160-0x0000000007070000-0x0000000007078000-memory.dmp
      Filesize

      32KB

    • memory/2000-158-0x0000000006F80000-0x0000000006F8E000-memory.dmp
      Filesize

      56KB

    • memory/2000-151-0x0000000006020000-0x0000000006052000-memory.dmp
      Filesize

      200KB

    • memory/2000-148-0x0000000005420000-0x0000000005486000-memory.dmp
      Filesize

      408KB

    • memory/2000-150-0x0000000005A50000-0x0000000005A6E000-memory.dmp
      Filesize

      120KB

    • memory/3052-134-0x0000000005090000-0x0000000005122000-memory.dmp
      Filesize

      584KB

    • memory/3052-133-0x0000000005740000-0x0000000005CE4000-memory.dmp
      Filesize

      5.6MB

    • memory/3052-136-0x00000000077A0000-0x000000000783C000-memory.dmp
      Filesize

      624KB

    • memory/3052-132-0x0000000000610000-0x00000000006F4000-memory.dmp
      Filesize

      912KB

    • memory/3052-135-0x0000000005140000-0x000000000514A000-memory.dmp
      Filesize

      40KB

    • memory/3132-149-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/3132-142-0x0000000000000000-mapping.dmp
    • memory/3132-143-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/3132-144-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/3132-145-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/3316-138-0x0000000000000000-mapping.dmp