Analysis

  • max time kernel
    124s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-11-2022 16:05

General

  • Target

    FACTURA09473773.exe

  • Size

    869KB

  • MD5

    765188ba741378b933fe5031593c3237

  • SHA1

    0e9bcebaba138d15f24de1129cc8799905a5b16c

  • SHA256

    481f3d87a7521d78973241b978e076e2a19beacd54a2307d444f760e47f5589e

  • SHA512

    a3b45caf7ac994740f919ed7eda0e596dcbd20ce991e9c159201124f63b3db8181019806f5daa0b5decce6e093613c6145cb4b1b97b0fbefc243c16346f481a3

  • SSDEEP

    24576:l1CFvW+Sg3pOVI+jODkjxKgr83io3F93:lYFua3iI+6Ijsgr8SoV9

Malware Config

Extracted

Family

netwire

C2

podzeye2.duckdns.org:4433

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FACTURA09473773.exe
    "C:\Users\Admin\AppData\Local\Temp\FACTURA09473773.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:384
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\pyrkZKyvPtKPQ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2036
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pyrkZKyvPtKPQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4BBE.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3664
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:4688

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp4BBE.tmp
      Filesize

      1KB

      MD5

      26ad9f37808b1afe3ccd8ec9936c7e5d

      SHA1

      6b452ad35e86055bcc5aff4f78be9f66815030ad

      SHA256

      ec0dc9f9008f781efc613e914c6cd666fe31008f8002d96f4c95bfe59db242e6

      SHA512

      01f2b15e15983993cff0cf8c500409fa26592aa87cb51c1da1448fc848e530e93d3fc5acb0996a970a2a9695334d5e000e74f96453a4b51210c402de5da797c8

    • memory/384-133-0x0000000005830000-0x0000000005DD4000-memory.dmp
      Filesize

      5.6MB

    • memory/384-134-0x00000000051C0000-0x0000000005252000-memory.dmp
      Filesize

      584KB

    • memory/384-135-0x0000000005280000-0x000000000528A000-memory.dmp
      Filesize

      40KB

    • memory/384-136-0x0000000008E50000-0x0000000008EEC000-memory.dmp
      Filesize

      624KB

    • memory/384-132-0x0000000000760000-0x000000000083E000-memory.dmp
      Filesize

      888KB

    • memory/2036-146-0x0000000005920000-0x0000000005942000-memory.dmp
      Filesize

      136KB

    • memory/2036-147-0x00000000059C0000-0x0000000005A26000-memory.dmp
      Filesize

      408KB

    • memory/2036-155-0x00000000073C0000-0x00000000073DA000-memory.dmp
      Filesize

      104KB

    • memory/2036-160-0x00000000076F0000-0x00000000076F8000-memory.dmp
      Filesize

      32KB

    • memory/2036-141-0x0000000005280000-0x00000000058A8000-memory.dmp
      Filesize

      6.2MB

    • memory/2036-159-0x0000000007710000-0x000000000772A000-memory.dmp
      Filesize

      104KB

    • memory/2036-139-0x00000000027A0000-0x00000000027D6000-memory.dmp
      Filesize

      216KB

    • memory/2036-158-0x0000000007600000-0x000000000760E000-memory.dmp
      Filesize

      56KB

    • memory/2036-137-0x0000000000000000-mapping.dmp
    • memory/2036-156-0x0000000007440000-0x000000000744A000-memory.dmp
      Filesize

      40KB

    • memory/2036-148-0x0000000005AA0000-0x0000000005B06000-memory.dmp
      Filesize

      408KB

    • memory/2036-157-0x0000000007650000-0x00000000076E6000-memory.dmp
      Filesize

      600KB

    • memory/2036-150-0x00000000060B0000-0x00000000060CE000-memory.dmp
      Filesize

      120KB

    • memory/2036-151-0x0000000006680000-0x00000000066B2000-memory.dmp
      Filesize

      200KB

    • memory/2036-152-0x0000000071320000-0x000000007136C000-memory.dmp
      Filesize

      304KB

    • memory/2036-153-0x0000000006660000-0x000000000667E000-memory.dmp
      Filesize

      120KB

    • memory/2036-154-0x0000000007A00000-0x000000000807A000-memory.dmp
      Filesize

      6.5MB

    • memory/3664-138-0x0000000000000000-mapping.dmp
    • memory/4688-144-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/4688-149-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/4688-145-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/4688-143-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/4688-142-0x0000000000000000-mapping.dmp