Analysis

  • max time kernel
    135s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-11-2022 21:44

General

  • Target

    FACTURA09473773.exe

  • Size

    869KB

  • MD5

    765188ba741378b933fe5031593c3237

  • SHA1

    0e9bcebaba138d15f24de1129cc8799905a5b16c

  • SHA256

    481f3d87a7521d78973241b978e076e2a19beacd54a2307d444f760e47f5589e

  • SHA512

    a3b45caf7ac994740f919ed7eda0e596dcbd20ce991e9c159201124f63b3db8181019806f5daa0b5decce6e093613c6145cb4b1b97b0fbefc243c16346f481a3

  • SSDEEP

    24576:l1CFvW+Sg3pOVI+jODkjxKgr83io3F93:lYFua3iI+6Ijsgr8SoV9

Malware Config

Extracted

Family

netwire

C2

podzeye2.duckdns.org:4433

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FACTURA09473773.exe
    "C:\Users\Admin\AppData\Local\Temp\FACTURA09473773.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2400
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\pyrkZKyvPtKPQ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5020
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pyrkZKyvPtKPQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3D76.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4864
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:4316

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp3D76.tmp
      Filesize

      1KB

      MD5

      a2077ddd67c1336e9515f6e546c5ebef

      SHA1

      5c730200a20090d2aaf87772da46c8ea3b49cc9c

      SHA256

      5f5d07e83a8568637df4c9225b005c99616165299d01650e8f0b64dc0a5b9fa7

      SHA512

      999e0572d5f55774d770beedefd5ebbd6a8ddb22dcf443b6b2cbf12ec18fa750146ed86f046ed9e4b28cf384e09e2bbd1242bc8d7e4510d0a1182dccbab8b13f

    • memory/2400-133-0x0000000005790000-0x0000000005D34000-memory.dmp
      Filesize

      5.6MB

    • memory/2400-134-0x00000000050A0000-0x0000000005132000-memory.dmp
      Filesize

      584KB

    • memory/2400-135-0x0000000005090000-0x000000000509A000-memory.dmp
      Filesize

      40KB

    • memory/2400-136-0x0000000008E20000-0x0000000008EBC000-memory.dmp
      Filesize

      624KB

    • memory/2400-132-0x0000000000620000-0x00000000006FE000-memory.dmp
      Filesize

      888KB

    • memory/4316-144-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/4316-149-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/4316-146-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/4316-142-0x0000000000000000-mapping.dmp
    • memory/4316-143-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/4864-138-0x0000000000000000-mapping.dmp
    • memory/5020-139-0x0000000005300000-0x0000000005336000-memory.dmp
      Filesize

      216KB

    • memory/5020-153-0x0000000006E80000-0x0000000006E9E000-memory.dmp
      Filesize

      120KB

    • memory/5020-141-0x0000000005A60000-0x0000000006088000-memory.dmp
      Filesize

      6.2MB

    • memory/5020-147-0x0000000006200000-0x0000000006266000-memory.dmp
      Filesize

      408KB

    • memory/5020-148-0x00000000063E0000-0x0000000006446000-memory.dmp
      Filesize

      408KB

    • memory/5020-137-0x0000000000000000-mapping.dmp
    • memory/5020-150-0x00000000068C0000-0x00000000068DE000-memory.dmp
      Filesize

      120KB

    • memory/5020-151-0x0000000007880000-0x00000000078B2000-memory.dmp
      Filesize

      200KB

    • memory/5020-152-0x0000000070570000-0x00000000705BC000-memory.dmp
      Filesize

      304KB

    • memory/5020-145-0x0000000005A20000-0x0000000005A42000-memory.dmp
      Filesize

      136KB

    • memory/5020-154-0x0000000008220000-0x000000000889A000-memory.dmp
      Filesize

      6.5MB

    • memory/5020-155-0x0000000007BD0000-0x0000000007BEA000-memory.dmp
      Filesize

      104KB

    • memory/5020-156-0x0000000007C50000-0x0000000007C5A000-memory.dmp
      Filesize

      40KB

    • memory/5020-157-0x0000000007E50000-0x0000000007EE6000-memory.dmp
      Filesize

      600KB

    • memory/5020-158-0x0000000007E00000-0x0000000007E0E000-memory.dmp
      Filesize

      56KB

    • memory/5020-159-0x0000000007F10000-0x0000000007F2A000-memory.dmp
      Filesize

      104KB

    • memory/5020-160-0x0000000007EF0000-0x0000000007EF8000-memory.dmp
      Filesize

      32KB