Analysis

  • max time kernel
    130s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    12-08-2022 08:17

General

  • Target

    INVOICE00543.exe

  • Size

    666KB

  • MD5

    dfb8147fe8e22fb63d4953cbe8d6742d

  • SHA1

    95bd5bd63a3ee48a8b54e53c441d0dd2c896dfce

  • SHA256

    ae2f65dc73b9f6946ced973c5dd998d53123110a8c7a4ad6d88e7cc56d9e3d6d

  • SHA512

    186e15dd64bdc3d01395118a3ebdfbbd392eaaa1d387f1b762dfcba80f3024c344e39e7fca537e3752d5d627ca73e3bb468834528431bd9987e5cc1ff0bd210e

Malware Config

Extracted

Family

netwire

C2

212.193.30.230:3345

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password@9

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 8 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INVOICE00543.exe
    "C:\Users\Admin\AppData\Local\Temp\INVOICE00543.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\uncvaaUfS.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1132
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uncvaaUfS" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA95A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2000
    • C:\Users\Admin\AppData\Local\Temp\INVOICE00543.exe
      "C:\Users\Admin\AppData\Local\Temp\INVOICE00543.exe"
      2⤵
        PID:648

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpA95A.tmp
      Filesize

      1KB

      MD5

      e6bd16eec4ce39816e79c71b9ca52de2

      SHA1

      067b575113c4d9984fd2c497d21d6640d0e5995e

      SHA256

      d7034e41a4a8ca19d1a5728acc8bc585024ffb2dd94986fb6a6fa2e4235895e8

      SHA512

      80314755eaad30b2c23a28591356cb1c845f35792e2d65019d9625ee1550127937fef2af71105932ed6518f8814925128f5f0cc64ae00f071290c2469ea677db

    • memory/648-76-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/648-72-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/648-83-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/648-67-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/648-81-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/648-78-0x000000000040242D-mapping.dmp
    • memory/648-77-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/648-74-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/648-73-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/648-68-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/648-70-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1132-82-0x000000006F4C0000-0x000000006FA6B000-memory.dmp
      Filesize

      5.7MB

    • memory/1132-84-0x000000006F4C0000-0x000000006FA6B000-memory.dmp
      Filesize

      5.7MB

    • memory/1132-62-0x0000000000000000-mapping.dmp
    • memory/2000-63-0x0000000000000000-mapping.dmp
    • memory/2032-56-0x0000000000610000-0x0000000000634000-memory.dmp
      Filesize

      144KB

    • memory/2032-55-0x0000000075A81000-0x0000000075A83000-memory.dmp
      Filesize

      8KB

    • memory/2032-54-0x00000000001F0000-0x000000000029E000-memory.dmp
      Filesize

      696KB

    • memory/2032-61-0x0000000005240000-0x00000000052AE000-memory.dmp
      Filesize

      440KB

    • memory/2032-60-0x00000000009B0000-0x00000000009BC000-memory.dmp
      Filesize

      48KB

    • memory/2032-59-0x0000000000910000-0x0000000000934000-memory.dmp
      Filesize

      144KB

    • memory/2032-58-0x0000000000850000-0x0000000000874000-memory.dmp
      Filesize

      144KB

    • memory/2032-57-0x0000000000820000-0x0000000000844000-memory.dmp
      Filesize

      144KB

    • memory/2032-66-0x0000000002510000-0x0000000002540000-memory.dmp
      Filesize

      192KB