Analysis

  • max time kernel
    58s
  • max time network
    108s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-08-2022 07:10

General

  • Target

    Confirmation of payment.exe

  • Size

    653KB

  • MD5

    0a952acbb597a679e4c97d3309b6ecf9

  • SHA1

    33c074ec3f9975e08625d6c54d29365a9fa9d1b9

  • SHA256

    6ad8db92a404b43169c0a93eea5f957867b6c2b10067fbf081192d9c25c3687c

  • SHA512

    97cbe8e5366b01c2a83323605126919177de34a9ae9345f3fb7b7e4b31a0e787c7ec37aece0a1982a42eb1ecccabe2e2bbb0d82ff88fbede97bd03ef6aa74f7d

Malware Config

Extracted

Family

netwire

C2

185.140.53.61:3363

185.140.53.61:3365

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    move4ward

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Confirmation of payment.exe
    "C:\Users\Admin\AppData\Local\Temp\Confirmation of payment.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4340
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\jxEbdmNBE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4844
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jxEbdmNBE" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA21C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1228
    • C:\Users\Admin\AppData\Local\Temp\Confirmation of payment.exe
      "C:\Users\Admin\AppData\Local\Temp\Confirmation of payment.exe"
      2⤵
        PID:1360

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpA21C.tmp
      Filesize

      1KB

      MD5

      38379876a34b30543f5c63609dcd97f0

      SHA1

      9e5303c68b21d7b635b178b50998f73ca6c99cca

      SHA256

      9794d7aeb16e3783cc456c1294252a4c9ea6693fa9f9cf29e5968410f2c26fe5

      SHA512

      34a5f0d208851bd76f040b24b195e752e913bfbf0386e74d166e644280f167dfa348e4c4636340be8601aadad2113b5c0871e7cb281aad9fc3a204c7affe5bf5

    • memory/1228-138-0x0000000000000000-mapping.dmp
    • memory/1360-145-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1360-149-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1360-141-0x0000000000000000-mapping.dmp
    • memory/1360-143-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/4340-133-0x0000000005150000-0x00000000056F4000-memory.dmp
      Filesize

      5.6MB

    • memory/4340-134-0x0000000004BA0000-0x0000000004C32000-memory.dmp
      Filesize

      584KB

    • memory/4340-135-0x0000000004D50000-0x0000000004D5A000-memory.dmp
      Filesize

      40KB

    • memory/4340-136-0x0000000007010000-0x00000000070AC000-memory.dmp
      Filesize

      624KB

    • memory/4340-132-0x0000000000280000-0x000000000032A000-memory.dmp
      Filesize

      680KB

    • memory/4844-147-0x0000000005600000-0x0000000005666000-memory.dmp
      Filesize

      408KB

    • memory/4844-153-0x0000000006230000-0x000000000624E000-memory.dmp
      Filesize

      120KB

    • memory/4844-146-0x0000000004D10000-0x0000000004D32000-memory.dmp
      Filesize

      136KB

    • memory/4844-139-0x0000000004700000-0x0000000004736000-memory.dmp
      Filesize

      216KB

    • memory/4844-148-0x0000000005670000-0x00000000056D6000-memory.dmp
      Filesize

      408KB

    • memory/4844-137-0x0000000000000000-mapping.dmp
    • memory/4844-150-0x0000000005CC0000-0x0000000005CDE000-memory.dmp
      Filesize

      120KB

    • memory/4844-151-0x0000000006CB0000-0x0000000006CE2000-memory.dmp
      Filesize

      200KB

    • memory/4844-152-0x0000000070E40000-0x0000000070E8C000-memory.dmp
      Filesize

      304KB

    • memory/4844-142-0x0000000004DE0000-0x0000000005408000-memory.dmp
      Filesize

      6.2MB

    • memory/4844-154-0x00000000076A0000-0x0000000007D1A000-memory.dmp
      Filesize

      6.5MB

    • memory/4844-155-0x0000000007050000-0x000000000706A000-memory.dmp
      Filesize

      104KB

    • memory/4844-156-0x00000000070C0000-0x00000000070CA000-memory.dmp
      Filesize

      40KB

    • memory/4844-157-0x00000000072D0000-0x0000000007366000-memory.dmp
      Filesize

      600KB

    • memory/4844-158-0x0000000007280000-0x000000000728E000-memory.dmp
      Filesize

      56KB

    • memory/4844-159-0x0000000007390000-0x00000000073AA000-memory.dmp
      Filesize

      104KB

    • memory/4844-160-0x0000000007370000-0x0000000007378000-memory.dmp
      Filesize

      32KB