Analysis

  • max time kernel
    53s
  • max time network
    108s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    16-08-2022 07:10

General

  • Target

    Confirmation of payment.exe

  • Size

    653KB

  • MD5

    0a952acbb597a679e4c97d3309b6ecf9

  • SHA1

    33c074ec3f9975e08625d6c54d29365a9fa9d1b9

  • SHA256

    6ad8db92a404b43169c0a93eea5f957867b6c2b10067fbf081192d9c25c3687c

  • SHA512

    97cbe8e5366b01c2a83323605126919177de34a9ae9345f3fb7b7e4b31a0e787c7ec37aece0a1982a42eb1ecccabe2e2bbb0d82ff88fbede97bd03ef6aa74f7d

Malware Config

Extracted

Family

netwire

C2

185.140.53.61:3363

185.140.53.61:3365

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    move4ward

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 8 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Confirmation of payment.exe
    "C:\Users\Admin\AppData\Local\Temp\Confirmation of payment.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:240
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\jxEbdmNBE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1112
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jxEbdmNBE" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB839.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:908
    • C:\Users\Admin\AppData\Local\Temp\Confirmation of payment.exe
      "C:\Users\Admin\AppData\Local\Temp\Confirmation of payment.exe"
      2⤵
        PID:472

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpB839.tmp
      Filesize

      1KB

      MD5

      0defded64e3c043d6fea2d89fa246bc2

      SHA1

      efa96ea6f23857973faafaabd8798e5244788ba2

      SHA256

      85a67bcdc2b3e0dfc48cb8d18282845ca64960a799f0d6d0bef977af78f5c877

      SHA512

      f9a0e2d7e018ebcf1b9bbdfc1be442d458304cc53425f6015abbfe1d0cf26f3aeb9cb2b8cd9e9ed542aaeea33f222188f8508df71d10f11cca84bbf73c129b5d

    • memory/240-55-0x0000000075DA1000-0x0000000075DA3000-memory.dmp
      Filesize

      8KB

    • memory/240-56-0x0000000000560000-0x0000000000578000-memory.dmp
      Filesize

      96KB

    • memory/240-57-0x00000000005C0000-0x00000000005CC000-memory.dmp
      Filesize

      48KB

    • memory/240-58-0x0000000005100000-0x0000000005174000-memory.dmp
      Filesize

      464KB

    • memory/240-54-0x00000000000A0000-0x000000000014A000-memory.dmp
      Filesize

      680KB

    • memory/240-63-0x0000000004520000-0x000000000454E000-memory.dmp
      Filesize

      184KB

    • memory/472-73-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/472-71-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/472-64-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/472-65-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/472-67-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/472-69-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/472-70-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/472-79-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/472-78-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/472-74-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/472-75-0x000000000040242D-mapping.dmp
    • memory/908-60-0x0000000000000000-mapping.dmp
    • memory/1112-59-0x0000000000000000-mapping.dmp
    • memory/1112-80-0x000000006E500000-0x000000006EAAB000-memory.dmp
      Filesize

      5.7MB