Analysis

  • max time kernel
    140s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-11-2022 17:03

General

  • Target

    AUTHORIZATION-FORM.exe

  • Size

    885KB

  • MD5

    e27ae78966913daae0ee311ad3183814

  • SHA1

    ea2f948d948f11a56017c3619660f93cee235046

  • SHA256

    22a7c02eac7f7940eba9afa9ca51a179789e22257ffe87cbab02c15360a9fded

  • SHA512

    1e5f3c2d216eef94b8268526c56acb022dc80c716759fb098aced1ef25e0d00b92d7fa8d1a8769ceca688256d28cd42c9a922fe623529c9184b29aecb9b669d5

  • SSDEEP

    24576:HO/LH9oyLJnMO6sH0VVyiJj374rqVe/t5oyBMRov:uTySOhMqr414mLv

Malware Config

Extracted

Family

netwire

C2

podzeye2.duckdns.org:4433

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AUTHORIZATION-FORM.exe
    "C:\Users\Admin\AppData\Local\Temp\AUTHORIZATION-FORM.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5060
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gRqNPUVij.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3628
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gRqNPUVij" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5023.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4240
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:1112

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp5023.tmp
      Filesize

      1KB

      MD5

      ef51f267c23bcd6caf3863d181678895

      SHA1

      c63c24283de3770c33771bfe61c04200e0b19803

      SHA256

      bc4bc6f8276e64a82d329bf24968af622b27fb35fa20981903bdde8dfccac110

      SHA512

      76d3493ad881184b7dc5d0f0b3f53d7a4227ef8a4a42bd9c5f96d88059f3a8661d859d4667427867a36db8bfc5dcb051ab145b006e9a107f1bfe005df38fcf26

    • memory/1112-148-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1112-145-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1112-144-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1112-143-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1112-141-0x0000000000000000-mapping.dmp
    • memory/3628-146-0x0000000005110000-0x0000000005132000-memory.dmp
      Filesize

      136KB

    • memory/3628-154-0x0000000007910000-0x0000000007F8A000-memory.dmp
      Filesize

      6.5MB

    • memory/3628-160-0x00000000075F0000-0x00000000075F8000-memory.dmp
      Filesize

      32KB

    • memory/3628-142-0x0000000005270000-0x0000000005898000-memory.dmp
      Filesize

      6.2MB

    • memory/3628-137-0x0000000000000000-mapping.dmp
    • memory/3628-159-0x0000000007610000-0x000000000762A000-memory.dmp
      Filesize

      104KB

    • memory/3628-158-0x0000000007500000-0x000000000750E000-memory.dmp
      Filesize

      56KB

    • memory/3628-157-0x0000000007540000-0x00000000075D6000-memory.dmp
      Filesize

      600KB

    • memory/3628-156-0x0000000007330000-0x000000000733A000-memory.dmp
      Filesize

      40KB

    • memory/3628-147-0x00000000051B0000-0x0000000005216000-memory.dmp
      Filesize

      408KB

    • memory/3628-155-0x00000000072C0000-0x00000000072DA000-memory.dmp
      Filesize

      104KB

    • memory/3628-149-0x0000000005990000-0x00000000059F6000-memory.dmp
      Filesize

      408KB

    • memory/3628-150-0x0000000005FC0000-0x0000000005FDE000-memory.dmp
      Filesize

      120KB

    • memory/3628-151-0x0000000006590000-0x00000000065C2000-memory.dmp
      Filesize

      200KB

    • memory/3628-152-0x0000000070E70000-0x0000000070EBC000-memory.dmp
      Filesize

      304KB

    • memory/3628-153-0x0000000006570000-0x000000000658E000-memory.dmp
      Filesize

      120KB

    • memory/3628-139-0x0000000000E20000-0x0000000000E56000-memory.dmp
      Filesize

      216KB

    • memory/4240-138-0x0000000000000000-mapping.dmp
    • memory/5060-133-0x00000000050E0000-0x0000000005684000-memory.dmp
      Filesize

      5.6MB

    • memory/5060-132-0x00000000000C0000-0x00000000001A4000-memory.dmp
      Filesize

      912KB

    • memory/5060-134-0x0000000004BD0000-0x0000000004C62000-memory.dmp
      Filesize

      584KB

    • memory/5060-135-0x0000000004B60000-0x0000000004B6A000-memory.dmp
      Filesize

      40KB

    • memory/5060-136-0x0000000007560000-0x00000000075FC000-memory.dmp
      Filesize

      624KB