Analysis

  • max time kernel
    96s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-01-2023 16:10

General

  • Target

    SV0092837728-2022.exe

  • Size

    869KB

  • MD5

    e38953a7f1d52241b24754417c93bc30

  • SHA1

    963dacab1dab109ca641fcede8dfd0f664535c19

  • SHA256

    5de69c92fae7533c1138668cc12a7265cab882ba72c189b895731ec8269d6512

  • SHA512

    36ba8ef37bf0898d1c3619a7b829f2629b3933aff0f933d6608d4120dd51e25bf73e2702c6592a8630ebd77890d715b6479f61e8bef5fd0a7105aea37ecea62d

  • SSDEEP

    12288:9wlQKmomPZefUtvnQxdMjUDR7FlN1k4QB6YullyyO5M9+UnaoPtqvyuH/:XomxiUtQPb/lTkHSlbOa5aoQFf

Malware Config

Extracted

Family

netwire

C2

podzeye2.duckdns.org:4433

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SV0092837728-2022.exe
    "C:\Users\Admin\AppData\Local\Temp\SV0092837728-2022.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4704
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\uOGlOKJPqJ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4056
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uOGlOKJPqJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2BC3.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3636
    • C:\Users\Admin\AppData\Local\Temp\SV0092837728-2022.exe
      "C:\Users\Admin\AppData\Local\Temp\SV0092837728-2022.exe"
      2⤵
        PID:1364

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp2BC3.tmp
      Filesize

      1KB

      MD5

      b226d0bb1b8715da9f005ff42d536d11

      SHA1

      e6224f5daf7f0bfbfca6e44269ec17e73b22b1d7

      SHA256

      c473bac80ce27b1bad855c6f897d09e0babaf33c26ac6e50c585f9a76b0ddde0

      SHA512

      7de6512249e348ca8a1b5fb70768df4b65bcc9b9e75ef3a4b1a14915d4f4316f3816254a10653410a3db78e38368d0bcfe7dc7aa767dbc081f525d1ca7b42f8b

    • memory/1364-149-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1364-145-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1364-143-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1364-142-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1364-141-0x0000000000000000-mapping.dmp
    • memory/3636-138-0x0000000000000000-mapping.dmp
    • memory/4056-148-0x0000000006070000-0x00000000060D6000-memory.dmp
      Filesize

      408KB

    • memory/4056-155-0x00000000079C0000-0x00000000079DA000-memory.dmp
      Filesize

      104KB

    • memory/4056-137-0x0000000000000000-mapping.dmp
    • memory/4056-160-0x0000000007CE0000-0x0000000007CE8000-memory.dmp
      Filesize

      32KB

    • memory/4056-144-0x0000000005890000-0x0000000005EB8000-memory.dmp
      Filesize

      6.2MB

    • memory/4056-159-0x0000000007D00000-0x0000000007D1A000-memory.dmp
      Filesize

      104KB

    • memory/4056-158-0x0000000007BF0000-0x0000000007BFE000-memory.dmp
      Filesize

      56KB

    • memory/4056-157-0x0000000007C40000-0x0000000007CD6000-memory.dmp
      Filesize

      600KB

    • memory/4056-147-0x0000000005800000-0x0000000005866000-memory.dmp
      Filesize

      408KB

    • memory/4056-146-0x00000000055E0000-0x0000000005602000-memory.dmp
      Filesize

      136KB

    • memory/4056-156-0x0000000007A30000-0x0000000007A3A000-memory.dmp
      Filesize

      40KB

    • memory/4056-150-0x00000000066F0000-0x000000000670E000-memory.dmp
      Filesize

      120KB

    • memory/4056-151-0x0000000006C80000-0x0000000006CB2000-memory.dmp
      Filesize

      200KB

    • memory/4056-152-0x00000000712F0000-0x000000007133C000-memory.dmp
      Filesize

      304KB

    • memory/4056-153-0x0000000006C40000-0x0000000006C5E000-memory.dmp
      Filesize

      120KB

    • memory/4056-154-0x0000000008000000-0x000000000867A000-memory.dmp
      Filesize

      6.5MB

    • memory/4056-139-0x00000000050E0000-0x0000000005116000-memory.dmp
      Filesize

      216KB

    • memory/4704-133-0x0000000005B90000-0x0000000006134000-memory.dmp
      Filesize

      5.6MB

    • memory/4704-132-0x0000000000A90000-0x0000000000B70000-memory.dmp
      Filesize

      896KB

    • memory/4704-134-0x0000000005520000-0x00000000055B2000-memory.dmp
      Filesize

      584KB

    • memory/4704-135-0x0000000005500000-0x000000000550A000-memory.dmp
      Filesize

      40KB

    • memory/4704-136-0x000000000B510000-0x000000000B5AC000-memory.dmp
      Filesize

      624KB