Analysis

  • max time kernel
    141s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-08-2022 21:28

General

  • Target

    FACTURA-027783278873287.exe

  • Size

    1.3MB

  • MD5

    35711d2a8e8e96e025f54b5ca77db5f5

  • SHA1

    4e3776b5db886079b003c28bec7656c5882d6fd0

  • SHA256

    00c21d0a93a75ed3a206befabace5574014f5ea5dfbd314e46e3720d82c7a2e6

  • SHA512

    917e3d4bf94133828375d69cfa21557405452fa28ddf5d874635867526eb670b4308815a81124d6ebdb5640c1890c48f22d4ee46ec0180af3310241dfbfcc862

Malware Config

Extracted

Family

netwire

C2

xman2.duckdns.org:4433

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 6 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FACTURA-027783278873287.exe
    "C:\Users\Admin\AppData\Local\Temp\FACTURA-027783278873287.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4940
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\DFwGjXjjmkAS.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3588
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DFwGjXjjmkAS" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAFE7.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4644
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1968
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4476
        • C:\Windows\SysWOW64\PING.EXE
          ping 1.1.1.1 -n 1 -w 3000
          4⤵
          • Runs ping.exe
          PID:1596

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpAFE7.tmp
    Filesize

    1KB

    MD5

    9d1c6d25b092ba005f09734e1de6c0fe

    SHA1

    884118748db375be4103c4df57632ceeb710987d

    SHA256

    1f48ca79b8ea8ecbd96500407d11fed1a33ce084d9cac168ff24e22bc9797520

    SHA512

    fc5b7d8073119e68fb175916f16609c50293acdaa8b42a4f553239f221511fc3372c3fb66d980c0101d9b3c7a36ba993701fe367b77b97228314df4a2d3f1707

  • memory/1596-162-0x0000000000000000-mapping.dmp
  • memory/1968-161-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1968-159-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1968-147-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1968-146-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1968-145-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1968-143-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1968-141-0x0000000000000000-mapping.dmp
  • memory/3588-138-0x0000000005180000-0x00000000051B6000-memory.dmp
    Filesize

    216KB

  • memory/3588-150-0x00000000715C0000-0x000000007160C000-memory.dmp
    Filesize

    304KB

  • memory/3588-158-0x0000000007D90000-0x0000000007D98000-memory.dmp
    Filesize

    32KB

  • memory/3588-142-0x00000000057A0000-0x00000000057C2000-memory.dmp
    Filesize

    136KB

  • memory/3588-157-0x0000000007DB0000-0x0000000007DCA000-memory.dmp
    Filesize

    104KB

  • memory/3588-144-0x0000000005FD0000-0x0000000006036000-memory.dmp
    Filesize

    408KB

  • memory/3588-136-0x0000000000000000-mapping.dmp
  • memory/3588-156-0x0000000007CA0000-0x0000000007CAE000-memory.dmp
    Filesize

    56KB

  • memory/3588-155-0x0000000007CF0000-0x0000000007D86000-memory.dmp
    Filesize

    600KB

  • memory/3588-148-0x0000000006760000-0x000000000677E000-memory.dmp
    Filesize

    120KB

  • memory/3588-149-0x0000000006D30000-0x0000000006D62000-memory.dmp
    Filesize

    200KB

  • memory/3588-140-0x0000000005830000-0x0000000005E58000-memory.dmp
    Filesize

    6.2MB

  • memory/3588-151-0x0000000006D10000-0x0000000006D2E000-memory.dmp
    Filesize

    120KB

  • memory/3588-152-0x00000000080B0000-0x000000000872A000-memory.dmp
    Filesize

    6.5MB

  • memory/3588-153-0x0000000007A70000-0x0000000007A8A000-memory.dmp
    Filesize

    104KB

  • memory/3588-154-0x0000000007AE0000-0x0000000007AEA000-memory.dmp
    Filesize

    40KB

  • memory/4476-160-0x0000000000000000-mapping.dmp
  • memory/4644-137-0x0000000000000000-mapping.dmp
  • memory/4940-134-0x000000000BE50000-0x000000000BEEC000-memory.dmp
    Filesize

    624KB

  • memory/4940-135-0x000000000C120000-0x000000000C186000-memory.dmp
    Filesize

    408KB

  • memory/4940-130-0x0000000000F70000-0x00000000010B6000-memory.dmp
    Filesize

    1.3MB

  • memory/4940-133-0x0000000005E10000-0x0000000005E1A000-memory.dmp
    Filesize

    40KB

  • memory/4940-132-0x0000000005990000-0x0000000005A22000-memory.dmp
    Filesize

    584KB

  • memory/4940-131-0x0000000006030000-0x00000000065D4000-memory.dmp
    Filesize

    5.6MB