Analysis

  • max time kernel
    53s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    16-08-2022 12:53

General

  • Target

    Payment confirmation.exe

  • Size

    744KB

  • MD5

    2274229a80d18978482606d9f1e90803

  • SHA1

    7c6bcb372543c6a42f8888c1eb11c27ed2a7fd98

  • SHA256

    cdee2421636a518cb027f5670691b8f879676a67516d7fb525432ca74efe6bee

  • SHA512

    6806daa7f21737e2721b061fa89c166b1615bf0e11400db657dbfd74b6c91d698e929dc0289efc4e7c9e07e48bb972db91c7d485dc56ce9bb9bf60c92212d0ab

Malware Config

Extracted

Family

netwire

C2

185.140.53.61:3363

185.140.53.61:3365

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    move4ward

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 8 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Payment confirmation.exe
    "C:\Users\Admin\AppData\Local\Temp\Payment confirmation.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mRIcLJAAswv.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1720
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mRIcLJAAswv" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB8B6.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:908
    • C:\Users\Admin\AppData\Local\Temp\Payment confirmation.exe
      "C:\Users\Admin\AppData\Local\Temp\Payment confirmation.exe"
      2⤵
        PID:1716

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpB8B6.tmp
      Filesize

      1KB

      MD5

      ea2543652412876cd0d87336336e98cd

      SHA1

      f77887f1e1da115b07edc4b152c4734ba6e5b6e5

      SHA256

      db9c166be6627adc257923e1528cd0ff1df4211aab499ae4166d297052a45174

      SHA512

      e6b33c12839b4c5c2a4c998acffb6a86ab600ac30cb5dcfdfb5e2f2a73c187075b96f9eaa63cde7c25159bb0e2d4b425647ea92854c052b14b55b9b6f5372c44

    • memory/908-60-0x0000000000000000-mapping.dmp
    • memory/1660-63-0x0000000006040000-0x0000000006078000-memory.dmp
      Filesize

      224KB

    • memory/1660-55-0x0000000075FB1000-0x0000000075FB3000-memory.dmp
      Filesize

      8KB

    • memory/1660-56-0x0000000000490000-0x00000000004A8000-memory.dmp
      Filesize

      96KB

    • memory/1660-57-0x00000000004C0000-0x00000000004CC000-memory.dmp
      Filesize

      48KB

    • memory/1660-58-0x0000000005D50000-0x0000000005DCE000-memory.dmp
      Filesize

      504KB

    • memory/1660-54-0x0000000000DA0000-0x0000000000E60000-memory.dmp
      Filesize

      768KB

    • memory/1716-73-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1716-64-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1716-65-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1716-67-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1716-69-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1716-70-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1716-71-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1716-74-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1716-75-0x000000000040242D-mapping.dmp
    • memory/1716-78-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1716-79-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1720-59-0x0000000000000000-mapping.dmp
    • memory/1720-80-0x000000006E510000-0x000000006EABB000-memory.dmp
      Filesize

      5.7MB