Analysis

  • max time kernel
    98s
  • max time network
    86s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    16-08-2022 10:17

General

  • Target

    INVOICE-INV02773773644.exe

  • Size

    771KB

  • MD5

    c7f8ca41f8a4d8ea868e20d1fa16a9a8

  • SHA1

    382b20d1f4b618f2faa98ecdbb1637c8de008901

  • SHA256

    3988ab9ab406d0c56b263571e8bbfed6a3f50529a2cb3be825f506acaf59716b

  • SHA512

    c6f70a024651fa91d6d040bc937d27e27d7a09107db6054b99b78e593517e27a79402a84811e01d4fd5d1447638ea48c938dad6585d90fec95f4ca701b34e5b1

Malware Config

Extracted

Family

netwire

C2

xman2.duckdns.org:4433

xman2.duckdns.org:4411

xman2.duckdns.org:4422

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 8 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INVOICE-INV02773773644.exe
    "C:\Users\Admin\AppData\Local\Temp\INVOICE-INV02773773644.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1408
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\eoEWtSbwciBcW.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:672
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eoEWtSbwciBcW" /XML "C:\Users\Admin\AppData\Local\Temp\tmp80D4.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:944
    • C:\Users\Admin\AppData\Local\Temp\INVOICE-INV02773773644.exe
      "C:\Users\Admin\AppData\Local\Temp\INVOICE-INV02773773644.exe"
      2⤵
        PID:1760

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp80D4.tmp
      Filesize

      1KB

      MD5

      6ce39a30d1d8c548ecc104a78a9472f7

      SHA1

      360e4f0d1a091c245f1825c09a71ccf6f48df3c7

      SHA256

      c503405fbb1aad1df692c930c0f7d48ee14ed2eff6430b3980e8e2c63abccb29

      SHA512

      6afea6c72c5c1e4c9e5bccd97f09523a664c2e6f898c6131099220a8c6b062222733f79b045b94d9ca7f800945dec9b7656b7988e72b4dea641c2c93fe0d647d

    • memory/672-80-0x000000006E670000-0x000000006EC1B000-memory.dmp
      Filesize

      5.7MB

    • memory/672-59-0x0000000000000000-mapping.dmp
    • memory/672-81-0x000000006E670000-0x000000006EC1B000-memory.dmp
      Filesize

      5.7MB

    • memory/944-60-0x0000000000000000-mapping.dmp
    • memory/1408-55-0x00000000750A1000-0x00000000750A3000-memory.dmp
      Filesize

      8KB

    • memory/1408-56-0x0000000000B90000-0x0000000000BA8000-memory.dmp
      Filesize

      96KB

    • memory/1408-57-0x00000000007A0000-0x00000000007AC000-memory.dmp
      Filesize

      48KB

    • memory/1408-58-0x000000000A0C0000-0x000000000A150000-memory.dmp
      Filesize

      576KB

    • memory/1408-63-0x000000000A4E0000-0x000000000A52A000-memory.dmp
      Filesize

      296KB

    • memory/1408-54-0x0000000000F20000-0x0000000000FE6000-memory.dmp
      Filesize

      792KB

    • memory/1760-65-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1760-69-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1760-71-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1760-72-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1760-74-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1760-75-0x000000000041AE7B-mapping.dmp
    • memory/1760-78-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1760-79-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1760-67-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1760-64-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1760-82-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB