Analysis

  • max time kernel
    159s
  • max time network
    167s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    04-08-2022 21:28

General

  • Target

    FACTURA-027783278873287.exe

  • Size

    1.3MB

  • MD5

    35711d2a8e8e96e025f54b5ca77db5f5

  • SHA1

    4e3776b5db886079b003c28bec7656c5882d6fd0

  • SHA256

    00c21d0a93a75ed3a206befabace5574014f5ea5dfbd314e46e3720d82c7a2e6

  • SHA512

    917e3d4bf94133828375d69cfa21557405452fa28ddf5d874635867526eb670b4308815a81124d6ebdb5640c1890c48f22d4ee46ec0180af3310241dfbfcc862

Malware Config

Extracted

Family

netwire

C2

xman2.duckdns.org:4433

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 9 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FACTURA-027783278873287.exe
    "C:\Users\Admin\AppData\Local\Temp\FACTURA-027783278873287.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:860
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\DFwGjXjjmkAS.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2036
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DFwGjXjjmkAS" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD77C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:968
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:916
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:332
        • C:\Windows\SysWOW64\PING.EXE
          ping 1.1.1.1 -n 1 -w 3000
          4⤵
          • Runs ping.exe
          PID:1556

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpD77C.tmp
    Filesize

    1KB

    MD5

    a10baa400269d088dd636964a8bd7e9d

    SHA1

    dcb3a0f9065ae4d128c600a5c8e4597e160aefb6

    SHA256

    ea5f6e178ef931c3e147e04f94741a857ca07e46a9351cf5188a24f4cd4df529

    SHA512

    5e582d75968fbb8d48c8b22a7951bf8b7d97559e9c39087957a0ff12d3c8bd872a8f1c953423d54e4fce6ae0aa34b5337925ef169ea037f8fff9f4be498ff803

  • memory/332-83-0x0000000000000000-mapping.dmp
  • memory/860-64-0x0000000004B50000-0x0000000004B9A000-memory.dmp
    Filesize

    296KB

  • memory/860-55-0x0000000076921000-0x0000000076923000-memory.dmp
    Filesize

    8KB

  • memory/860-56-0x0000000000420000-0x0000000000436000-memory.dmp
    Filesize

    88KB

  • memory/860-57-0x00000000004B0000-0x00000000004BA000-memory.dmp
    Filesize

    40KB

  • memory/860-58-0x0000000006260000-0x00000000062F8000-memory.dmp
    Filesize

    608KB

  • memory/860-54-0x0000000000E70000-0x0000000000FB6000-memory.dmp
    Filesize

    1.3MB

  • memory/916-79-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/916-76-0x000000000041AE7B-mapping.dmp
  • memory/916-65-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/916-66-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/916-68-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/916-70-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/916-72-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/916-73-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/916-75-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/916-84-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/916-82-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/916-80-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/968-60-0x0000000000000000-mapping.dmp
  • memory/1556-85-0x0000000000000000-mapping.dmp
  • memory/2036-81-0x000000006E120000-0x000000006E6CB000-memory.dmp
    Filesize

    5.7MB

  • memory/2036-59-0x0000000000000000-mapping.dmp
  • memory/2036-63-0x000000006E120000-0x000000006E6CB000-memory.dmp
    Filesize

    5.7MB