Analysis

  • max time kernel
    130s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-08-2022 12:51

General

  • Target

    Payment confirmation.exe

  • Size

    744KB

  • MD5

    2274229a80d18978482606d9f1e90803

  • SHA1

    7c6bcb372543c6a42f8888c1eb11c27ed2a7fd98

  • SHA256

    cdee2421636a518cb027f5670691b8f879676a67516d7fb525432ca74efe6bee

  • SHA512

    6806daa7f21737e2721b061fa89c166b1615bf0e11400db657dbfd74b6c91d698e929dc0289efc4e7c9e07e48bb972db91c7d485dc56ce9bb9bf60c92212d0ab

Malware Config

Extracted

Family

netwire

C2

185.140.53.61:3363

185.140.53.61:3365

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    move4ward

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Payment confirmation.exe
    "C:\Users\Admin\AppData\Local\Temp\Payment confirmation.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3112
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mRIcLJAAswv.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1776
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mRIcLJAAswv" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3D28.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2080
    • C:\Users\Admin\AppData\Local\Temp\Payment confirmation.exe
      "C:\Users\Admin\AppData\Local\Temp\Payment confirmation.exe"
      2⤵
        PID:3596

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp3D28.tmp
      Filesize

      1KB

      MD5

      d0d2c1c5debef3f06e9a2d37988ddde6

      SHA1

      1b1f2401bd8f6185548eb61fd43246dd0ba7fc21

      SHA256

      49880219a6c38a25a389d6ad0511b0589976d7e5d8a2c82db0e5325169cd7141

      SHA512

      cfcea334986fa2550e5bf0ce7609399fb3f772533751b4c89686ab1c588e6803920dfad0248bfb757d469cbeef1c5b1e4d42abd893186b17e943dbe151786838

    • memory/1776-147-0x0000000005170000-0x00000000051D6000-memory.dmp
      Filesize

      408KB

    • memory/1776-159-0x0000000007650000-0x000000000766A000-memory.dmp
      Filesize

      104KB

    • memory/1776-146-0x0000000004F50000-0x0000000004F72000-memory.dmp
      Filesize

      136KB

    • memory/1776-160-0x0000000007630000-0x0000000007638000-memory.dmp
      Filesize

      32KB

    • memory/1776-137-0x0000000000000000-mapping.dmp
    • memory/1776-158-0x0000000007540000-0x000000000754E000-memory.dmp
      Filesize

      56KB

    • memory/1776-157-0x0000000007590000-0x0000000007626000-memory.dmp
      Filesize

      600KB

    • memory/1776-140-0x00000000026D0000-0x0000000002706000-memory.dmp
      Filesize

      216KB

    • memory/1776-142-0x0000000005310000-0x0000000005938000-memory.dmp
      Filesize

      6.2MB

    • memory/1776-156-0x0000000007380000-0x000000000738A000-memory.dmp
      Filesize

      40KB

    • memory/1776-155-0x0000000007310000-0x000000000732A000-memory.dmp
      Filesize

      104KB

    • memory/1776-154-0x0000000007950000-0x0000000007FCA000-memory.dmp
      Filesize

      6.5MB

    • memory/1776-153-0x00000000065C0000-0x00000000065DE000-memory.dmp
      Filesize

      120KB

    • memory/1776-148-0x0000000005A40000-0x0000000005AA6000-memory.dmp
      Filesize

      408KB

    • memory/1776-152-0x0000000070DF0000-0x0000000070E3C000-memory.dmp
      Filesize

      304KB

    • memory/1776-149-0x0000000006010000-0x000000000602E000-memory.dmp
      Filesize

      120KB

    • memory/1776-151-0x00000000065E0000-0x0000000006612000-memory.dmp
      Filesize

      200KB

    • memory/2080-138-0x0000000000000000-mapping.dmp
    • memory/3112-134-0x00000000054E0000-0x0000000005572000-memory.dmp
      Filesize

      584KB

    • memory/3112-133-0x0000000005A90000-0x0000000006034000-memory.dmp
      Filesize

      5.6MB

    • memory/3112-132-0x0000000000A20000-0x0000000000AE0000-memory.dmp
      Filesize

      768KB

    • memory/3112-136-0x000000000B4E0000-0x000000000B57C000-memory.dmp
      Filesize

      624KB

    • memory/3112-135-0x0000000005460000-0x000000000546A000-memory.dmp
      Filesize

      40KB

    • memory/3596-150-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/3596-161-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/3596-145-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/3596-143-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/3596-141-0x0000000000000000-mapping.dmp