Analysis

  • max time kernel
    138s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-08-2022 10:17

General

  • Target

    INVOICE-INV02773773644.exe

  • Size

    771KB

  • MD5

    c7f8ca41f8a4d8ea868e20d1fa16a9a8

  • SHA1

    382b20d1f4b618f2faa98ecdbb1637c8de008901

  • SHA256

    3988ab9ab406d0c56b263571e8bbfed6a3f50529a2cb3be825f506acaf59716b

  • SHA512

    c6f70a024651fa91d6d040bc937d27e27d7a09107db6054b99b78e593517e27a79402a84811e01d4fd5d1447638ea48c938dad6585d90fec95f4ca701b34e5b1

Malware Config

Extracted

Family

netwire

C2

xman2.duckdns.org:4433

xman2.duckdns.org:4411

xman2.duckdns.org:4422

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 5 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INVOICE-INV02773773644.exe
    "C:\Users\Admin\AppData\Local\Temp\INVOICE-INV02773773644.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1716
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\eoEWtSbwciBcW.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4256
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eoEWtSbwciBcW" /XML "C:\Users\Admin\AppData\Local\Temp\tmp57D4.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3892
    • C:\Users\Admin\AppData\Local\Temp\INVOICE-INV02773773644.exe
      "C:\Users\Admin\AppData\Local\Temp\INVOICE-INV02773773644.exe"
      2⤵
        PID:3296

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp57D4.tmp
      Filesize

      1KB

      MD5

      252c462fe22c06582c25b39f5fb75d54

      SHA1

      b3546efffcc4bc5491eefe6621acd44703252fe2

      SHA256

      9aee9e6cd03520cb8a0b0100e88cb752c0e5416f99a6b094b3bce15bbe6b7d4c

      SHA512

      f674a3a5992e1d3bcd66125f8733bc672b7bc4341d1babb5dc6023961cd7b773823273ec78e3e7537355f6efe35d1cba5253d7ac949b60442302f130fb12effd

    • memory/1716-132-0x0000000000360000-0x0000000000426000-memory.dmp
      Filesize

      792KB

    • memory/1716-134-0x0000000004E20000-0x0000000004EB2000-memory.dmp
      Filesize

      584KB

    • memory/1716-135-0x0000000004DE0000-0x0000000004DEA000-memory.dmp
      Filesize

      40KB

    • memory/1716-136-0x000000000AE70000-0x000000000AF0C000-memory.dmp
      Filesize

      624KB

    • memory/1716-133-0x0000000005330000-0x00000000058D4000-memory.dmp
      Filesize

      5.6MB

    • memory/3296-161-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/3296-149-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/3296-145-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/3296-142-0x0000000000000000-mapping.dmp
    • memory/3296-143-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/3296-144-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/3892-138-0x0000000000000000-mapping.dmp
    • memory/4256-146-0x00000000052A0000-0x00000000052C2000-memory.dmp
      Filesize

      136KB

    • memory/4256-154-0x0000000007AB0000-0x000000000812A000-memory.dmp
      Filesize

      6.5MB

    • memory/4256-147-0x0000000005AA0000-0x0000000005B06000-memory.dmp
      Filesize

      408KB

    • memory/4256-148-0x0000000005DA0000-0x0000000005E06000-memory.dmp
      Filesize

      408KB

    • memory/4256-139-0x0000000002880000-0x00000000028B6000-memory.dmp
      Filesize

      216KB

    • memory/4256-150-0x0000000006170000-0x000000000618E000-memory.dmp
      Filesize

      120KB

    • memory/4256-151-0x0000000006730000-0x0000000006762000-memory.dmp
      Filesize

      200KB

    • memory/4256-152-0x00000000710F0000-0x000000007113C000-memory.dmp
      Filesize

      304KB

    • memory/4256-153-0x0000000006710000-0x000000000672E000-memory.dmp
      Filesize

      120KB

    • memory/4256-141-0x0000000005370000-0x0000000005998000-memory.dmp
      Filesize

      6.2MB

    • memory/4256-155-0x0000000007470000-0x000000000748A000-memory.dmp
      Filesize

      104KB

    • memory/4256-156-0x00000000074E0000-0x00000000074EA000-memory.dmp
      Filesize

      40KB

    • memory/4256-157-0x00000000076F0000-0x0000000007786000-memory.dmp
      Filesize

      600KB

    • memory/4256-158-0x00000000076A0000-0x00000000076AE000-memory.dmp
      Filesize

      56KB

    • memory/4256-159-0x00000000077B0000-0x00000000077CA000-memory.dmp
      Filesize

      104KB

    • memory/4256-160-0x0000000007790000-0x0000000007798000-memory.dmp
      Filesize

      32KB

    • memory/4256-137-0x0000000000000000-mapping.dmp