Analysis

  • max time kernel
    136s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    14-11-2022 16:33

General

  • Target

    FACTURA09473773.exe

  • Size

    869KB

  • MD5

    765188ba741378b933fe5031593c3237

  • SHA1

    0e9bcebaba138d15f24de1129cc8799905a5b16c

  • SHA256

    481f3d87a7521d78973241b978e076e2a19beacd54a2307d444f760e47f5589e

  • SHA512

    a3b45caf7ac994740f919ed7eda0e596dcbd20ce991e9c159201124f63b3db8181019806f5daa0b5decce6e093613c6145cb4b1b97b0fbefc243c16346f481a3

  • SSDEEP

    24576:l1CFvW+Sg3pOVI+jODkjxKgr83io3F93:lYFua3iI+6Ijsgr8SoV9

Malware Config

Extracted

Family

netwire

C2

podzeye2.duckdns.org:4433

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 7 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FACTURA09473773.exe
    "C:\Users\Admin\AppData\Local\Temp\FACTURA09473773.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\pyrkZKyvPtKPQ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1748
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pyrkZKyvPtKPQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD856.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1972
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:1764

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpD856.tmp
      Filesize

      1KB

      MD5

      456f884d61faac649aefd748642bcdd5

      SHA1

      9dc9f1b83a6f0a3341d79c8cd80c7eafc00e1d11

      SHA256

      e2716ced8cf766cb91a272065daddfe353e40b128cdd9a796ace27b66c838b85

      SHA512

      b7e10f665f69b82042f316809fca3d4de7481d4ac6d7372f80b590e0671902ab5fc437cd325566a93602c5777db57267732dae388f1a109c740366fc02569f86

    • memory/1088-54-0x0000000000AB0000-0x0000000000B8E000-memory.dmp
      Filesize

      888KB

    • memory/1088-55-0x0000000075241000-0x0000000075243000-memory.dmp
      Filesize

      8KB

    • memory/1088-56-0x0000000000270000-0x0000000000288000-memory.dmp
      Filesize

      96KB

    • memory/1088-57-0x00000000002D0000-0x00000000002DC000-memory.dmp
      Filesize

      48KB

    • memory/1088-58-0x0000000005AF0000-0x0000000005B76000-memory.dmp
      Filesize

      536KB

    • memory/1088-63-0x0000000000A50000-0x0000000000A9C000-memory.dmp
      Filesize

      304KB

    • memory/1748-59-0x0000000000000000-mapping.dmp
    • memory/1748-81-0x000000006E9E0000-0x000000006EF8B000-memory.dmp
      Filesize

      5.7MB

    • memory/1748-79-0x000000006E9E0000-0x000000006EF8B000-memory.dmp
      Filesize

      5.7MB

    • memory/1764-65-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1764-67-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1764-69-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1764-71-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1764-72-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1764-74-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1764-75-0x000000000041AE7B-mapping.dmp
    • memory/1764-78-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1764-64-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1764-80-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1972-60-0x0000000000000000-mapping.dmp