Analysis

  • max time kernel
    138s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-11-2022 17:03

General

  • Target

    FACTURA09473773.exe

  • Size

    869KB

  • MD5

    765188ba741378b933fe5031593c3237

  • SHA1

    0e9bcebaba138d15f24de1129cc8799905a5b16c

  • SHA256

    481f3d87a7521d78973241b978e076e2a19beacd54a2307d444f760e47f5589e

  • SHA512

    a3b45caf7ac994740f919ed7eda0e596dcbd20ce991e9c159201124f63b3db8181019806f5daa0b5decce6e093613c6145cb4b1b97b0fbefc243c16346f481a3

  • SSDEEP

    24576:l1CFvW+Sg3pOVI+jODkjxKgr83io3F93:lYFua3iI+6Ijsgr8SoV9

Malware Config

Extracted

Family

netwire

C2

podzeye2.duckdns.org:4433

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FACTURA09473773.exe
    "C:\Users\Admin\AppData\Local\Temp\FACTURA09473773.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4760
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\pyrkZKyvPtKPQ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3100
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pyrkZKyvPtKPQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp57F3.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3180
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:3752

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp57F3.tmp
      Filesize

      1KB

      MD5

      26ad9f37808b1afe3ccd8ec9936c7e5d

      SHA1

      6b452ad35e86055bcc5aff4f78be9f66815030ad

      SHA256

      ec0dc9f9008f781efc613e914c6cd666fe31008f8002d96f4c95bfe59db242e6

      SHA512

      01f2b15e15983993cff0cf8c500409fa26592aa87cb51c1da1448fc848e530e93d3fc5acb0996a970a2a9695334d5e000e74f96453a4b51210c402de5da797c8

    • memory/3100-153-0x0000000006EC0000-0x0000000006EDE000-memory.dmp
      Filesize

      120KB

    • memory/3100-152-0x00000000709B0000-0x00000000709FC000-memory.dmp
      Filesize

      304KB

    • memory/3100-159-0x0000000007F50000-0x0000000007F6A000-memory.dmp
      Filesize

      104KB

    • memory/3100-157-0x0000000007E90000-0x0000000007F26000-memory.dmp
      Filesize

      600KB

    • memory/3100-137-0x0000000000000000-mapping.dmp
    • memory/3100-156-0x0000000007C80000-0x0000000007C8A000-memory.dmp
      Filesize

      40KB

    • memory/3100-139-0x0000000002FD0000-0x0000000003006000-memory.dmp
      Filesize

      216KB

    • memory/3100-155-0x0000000007C10000-0x0000000007C2A000-memory.dmp
      Filesize

      104KB

    • memory/3100-141-0x0000000005C00000-0x0000000006228000-memory.dmp
      Filesize

      6.2MB

    • memory/3100-154-0x0000000008260000-0x00000000088DA000-memory.dmp
      Filesize

      6.5MB

    • memory/3100-147-0x0000000005B80000-0x0000000005BE6000-memory.dmp
      Filesize

      408KB

    • memory/3100-145-0x0000000005960000-0x0000000005982000-memory.dmp
      Filesize

      136KB

    • memory/3100-160-0x0000000007F30000-0x0000000007F38000-memory.dmp
      Filesize

      32KB

    • memory/3100-158-0x0000000007E40000-0x0000000007E4E000-memory.dmp
      Filesize

      56KB

    • memory/3100-151-0x00000000078F0000-0x0000000007922000-memory.dmp
      Filesize

      200KB

    • memory/3100-148-0x00000000062E0000-0x0000000006346000-memory.dmp
      Filesize

      408KB

    • memory/3100-150-0x0000000006910000-0x000000000692E000-memory.dmp
      Filesize

      120KB

    • memory/3180-138-0x0000000000000000-mapping.dmp
    • memory/3752-149-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/3752-143-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/3752-142-0x0000000000000000-mapping.dmp
    • memory/3752-144-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/3752-146-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/4760-134-0x0000000004C20000-0x0000000004CB2000-memory.dmp
      Filesize

      584KB

    • memory/4760-132-0x0000000000180000-0x000000000025E000-memory.dmp
      Filesize

      888KB

    • memory/4760-133-0x0000000005280000-0x0000000005824000-memory.dmp
      Filesize

      5.6MB

    • memory/4760-136-0x0000000008980000-0x0000000008A1C000-memory.dmp
      Filesize

      624KB

    • memory/4760-135-0x0000000004C00000-0x0000000004C0A000-memory.dmp
      Filesize

      40KB