Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-08-2022 10:18

General

  • Target

    INVOICE-INV02773773644.exe

  • Size

    771KB

  • MD5

    c7f8ca41f8a4d8ea868e20d1fa16a9a8

  • SHA1

    382b20d1f4b618f2faa98ecdbb1637c8de008901

  • SHA256

    3988ab9ab406d0c56b263571e8bbfed6a3f50529a2cb3be825f506acaf59716b

  • SHA512

    c6f70a024651fa91d6d040bc937d27e27d7a09107db6054b99b78e593517e27a79402a84811e01d4fd5d1447638ea48c938dad6585d90fec95f4ca701b34e5b1

Malware Config

Extracted

Family

netwire

C2

xman2.duckdns.org:4433

xman2.duckdns.org:4411

xman2.duckdns.org:4422

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 5 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INVOICE-INV02773773644.exe
    "C:\Users\Admin\AppData\Local\Temp\INVOICE-INV02773773644.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1032
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\eoEWtSbwciBcW.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4192
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eoEWtSbwciBcW" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD002.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4976
    • C:\Users\Admin\AppData\Local\Temp\INVOICE-INV02773773644.exe
      "C:\Users\Admin\AppData\Local\Temp\INVOICE-INV02773773644.exe"
      2⤵
        PID:2332

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpD002.tmp
      Filesize

      1KB

      MD5

      2b4b1b3f266de378ae7144e7818731d6

      SHA1

      40c6c5fb942d831365ff8e2ab0c38fea3036f035

      SHA256

      5bf8377e3957f187a7d151448f923fed4eb625473163e44538fa80cebbe97f84

      SHA512

      e5203ffea86503b869f99d1370e1e6388b6e439eb9e8a93bec2189395c28c9c56bbb40207d63b65e40a2526add37d777b30d09a1d52805078f3af44b691c6080

    • memory/1032-133-0x0000000005400000-0x00000000059A4000-memory.dmp
      Filesize

      5.6MB

    • memory/1032-134-0x0000000004E50000-0x0000000004EE2000-memory.dmp
      Filesize

      584KB

    • memory/1032-135-0x0000000004DA0000-0x0000000004DAA000-memory.dmp
      Filesize

      40KB

    • memory/1032-136-0x000000000AE80000-0x000000000AF1C000-memory.dmp
      Filesize

      624KB

    • memory/1032-132-0x0000000000330000-0x00000000003F6000-memory.dmp
      Filesize

      792KB

    • memory/2332-144-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/2332-161-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/2332-149-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/2332-145-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/2332-142-0x0000000000000000-mapping.dmp
    • memory/2332-143-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/4192-146-0x0000000005590000-0x00000000055B2000-memory.dmp
      Filesize

      136KB

    • memory/4192-157-0x0000000007BE0000-0x0000000007C76000-memory.dmp
      Filesize

      600KB

    • memory/4192-139-0x0000000002D60000-0x0000000002D96000-memory.dmp
      Filesize

      216KB

    • memory/4192-147-0x0000000005F60000-0x0000000005FC6000-memory.dmp
      Filesize

      408KB

    • memory/4192-148-0x0000000006040000-0x00000000060A6000-memory.dmp
      Filesize

      408KB

    • memory/4192-137-0x0000000000000000-mapping.dmp
    • memory/4192-150-0x0000000006660000-0x000000000667E000-memory.dmp
      Filesize

      120KB

    • memory/4192-151-0x00000000075F0000-0x0000000007622000-memory.dmp
      Filesize

      200KB

    • memory/4192-152-0x00000000703F0000-0x000000007043C000-memory.dmp
      Filesize

      304KB

    • memory/4192-153-0x0000000006C10000-0x0000000006C2E000-memory.dmp
      Filesize

      120KB

    • memory/4192-154-0x0000000008000000-0x000000000867A000-memory.dmp
      Filesize

      6.5MB

    • memory/4192-155-0x0000000007950000-0x000000000796A000-memory.dmp
      Filesize

      104KB

    • memory/4192-156-0x00000000079D0000-0x00000000079DA000-memory.dmp
      Filesize

      40KB

    • memory/4192-141-0x0000000005830000-0x0000000005E58000-memory.dmp
      Filesize

      6.2MB

    • memory/4192-158-0x0000000007B90000-0x0000000007B9E000-memory.dmp
      Filesize

      56KB

    • memory/4192-159-0x0000000007CA0000-0x0000000007CBA000-memory.dmp
      Filesize

      104KB

    • memory/4192-160-0x0000000007C80000-0x0000000007C88000-memory.dmp
      Filesize

      32KB

    • memory/4976-138-0x0000000000000000-mapping.dmp