Analysis

  • max time kernel
    139s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    16-08-2022 10:18

General

  • Target

    INVOICE-INV02773773644.exe

  • Size

    771KB

  • MD5

    c7f8ca41f8a4d8ea868e20d1fa16a9a8

  • SHA1

    382b20d1f4b618f2faa98ecdbb1637c8de008901

  • SHA256

    3988ab9ab406d0c56b263571e8bbfed6a3f50529a2cb3be825f506acaf59716b

  • SHA512

    c6f70a024651fa91d6d040bc937d27e27d7a09107db6054b99b78e593517e27a79402a84811e01d4fd5d1447638ea48c938dad6585d90fec95f4ca701b34e5b1

Malware Config

Extracted

Family

netwire

C2

xman2.duckdns.org:4433

xman2.duckdns.org:4411

xman2.duckdns.org:4422

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 8 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INVOICE-INV02773773644.exe
    "C:\Users\Admin\AppData\Local\Temp\INVOICE-INV02773773644.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:360
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\eoEWtSbwciBcW.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1244
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eoEWtSbwciBcW" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE918.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2020
    • C:\Users\Admin\AppData\Local\Temp\INVOICE-INV02773773644.exe
      "C:\Users\Admin\AppData\Local\Temp\INVOICE-INV02773773644.exe"
      2⤵
        PID:896

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpE918.tmp
      Filesize

      1KB

      MD5

      b86b8748150a7796d1765bf900471f95

      SHA1

      26cae651055abbc70c656d6837fdd557952b8041

      SHA256

      adf337d267b11078ae7b78479ed12bdb84b2a735a823e1bfe56101b3829820d8

      SHA512

      8ed5605c6ea42289652777c69d50e8fd161f898d1a9714945c0a4486c10b0b0c68017ab1bc73678757247088bae804c5841bb4a5e207e34023db1ed7bbfb0720

    • memory/360-55-0x0000000075771000-0x0000000075773000-memory.dmp
      Filesize

      8KB

    • memory/360-56-0x0000000000580000-0x0000000000598000-memory.dmp
      Filesize

      96KB

    • memory/360-57-0x00000000005A0000-0x00000000005AC000-memory.dmp
      Filesize

      48KB

    • memory/360-58-0x0000000005260000-0x00000000052F0000-memory.dmp
      Filesize

      576KB

    • memory/360-54-0x0000000000F10000-0x0000000000FD6000-memory.dmp
      Filesize

      792KB

    • memory/360-63-0x00000000051D0000-0x000000000521A000-memory.dmp
      Filesize

      296KB

    • memory/896-75-0x000000000041AE7B-mapping.dmp
    • memory/896-72-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/896-64-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/896-65-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/896-67-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/896-69-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/896-71-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/896-82-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/896-80-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/896-74-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/896-78-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1244-79-0x000000006E430000-0x000000006E9DB000-memory.dmp
      Filesize

      5.7MB

    • memory/1244-59-0x0000000000000000-mapping.dmp
    • memory/1244-81-0x000000006E430000-0x000000006E9DB000-memory.dmp
      Filesize

      5.7MB

    • memory/2020-60-0x0000000000000000-mapping.dmp