Analysis

  • max time kernel
    147s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-08-2022 07:22

General

  • Target

    INVOICE00433.exe

  • Size

    673KB

  • MD5

    ba34224f638293815a97a3d4e7f5bc67

  • SHA1

    c0dc327bd340eb447cb8e78603fa4dded8c152c9

  • SHA256

    40374376894492fb4f8aa245a8197df99859e2f98b786c344f877813a1a3f224

  • SHA512

    b410175eccc1dcfa5347b2e72d72c42b08c470095ac9716637973d6dbb0ebd78237a7bc8fba24ef516d2f3e6734449f9a3d8a530c1d54e81180f25ff0fd38403

Malware Config

Extracted

Family

netwire

C2

212.193.30.230:3345

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password@9

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INVOICE00433.exe
    "C:\Users\Admin\AppData\Local\Temp\INVOICE00433.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\IszLCO.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2264
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IszLCO" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6A4E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4748
    • C:\Users\Admin\AppData\Local\Temp\INVOICE00433.exe
      "C:\Users\Admin\AppData\Local\Temp\INVOICE00433.exe"
      2⤵
        PID:1340

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp6A4E.tmp
      Filesize

      1KB

      MD5

      91ab549d3d83e3a5ee1dea3c9a8a2bb2

      SHA1

      9586626482ee871ec8e0f2b7d7c93ce21c3b52ea

      SHA256

      128a378e524f0ecb526b2abc4578e2911e29f44096adb24f6546f6f33f9c4c53

      SHA512

      766e53d9bd48c520a8b95885f1e2b0356004e869a6907a8760a20b005814e4bc3fcd44d3910abf3e86f357030b812db7dafcf8cdc708105d8685cf4b2477777e

    • memory/1340-143-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1340-161-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1340-149-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1340-145-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1340-142-0x0000000000000000-mapping.dmp
    • memory/2016-133-0x0000000005F50000-0x00000000064F4000-memory.dmp
      Filesize

      5.6MB

    • memory/2016-134-0x0000000005A40000-0x0000000005AD2000-memory.dmp
      Filesize

      584KB

    • memory/2016-135-0x00000000059A0000-0x00000000059AA000-memory.dmp
      Filesize

      40KB

    • memory/2016-136-0x0000000007B00000-0x0000000007B9C000-memory.dmp
      Filesize

      624KB

    • memory/2016-132-0x0000000000F60000-0x000000000100E000-memory.dmp
      Filesize

      696KB

    • memory/2264-147-0x0000000005300000-0x0000000005366000-memory.dmp
      Filesize

      408KB

    • memory/2264-157-0x0000000006F60000-0x0000000006FF6000-memory.dmp
      Filesize

      600KB

    • memory/2264-146-0x0000000004900000-0x0000000004922000-memory.dmp
      Filesize

      136KB

    • memory/2264-139-0x0000000000C60000-0x0000000000C96000-memory.dmp
      Filesize

      216KB

    • memory/2264-148-0x0000000005370000-0x00000000053D6000-memory.dmp
      Filesize

      408KB

    • memory/2264-137-0x0000000000000000-mapping.dmp
    • memory/2264-150-0x00000000059D0000-0x00000000059EE000-memory.dmp
      Filesize

      120KB

    • memory/2264-151-0x00000000069A0000-0x00000000069D2000-memory.dmp
      Filesize

      200KB

    • memory/2264-152-0x0000000070C90000-0x0000000070CDC000-memory.dmp
      Filesize

      304KB

    • memory/2264-153-0x0000000005FA0000-0x0000000005FBE000-memory.dmp
      Filesize

      120KB

    • memory/2264-154-0x0000000007330000-0x00000000079AA000-memory.dmp
      Filesize

      6.5MB

    • memory/2264-155-0x0000000006CE0000-0x0000000006CFA000-memory.dmp
      Filesize

      104KB

    • memory/2264-156-0x0000000006D50000-0x0000000006D5A000-memory.dmp
      Filesize

      40KB

    • memory/2264-141-0x0000000004CD0000-0x00000000052F8000-memory.dmp
      Filesize

      6.2MB

    • memory/2264-158-0x0000000006F10000-0x0000000006F1E000-memory.dmp
      Filesize

      56KB

    • memory/2264-159-0x0000000007020000-0x000000000703A000-memory.dmp
      Filesize

      104KB

    • memory/2264-160-0x0000000007000000-0x0000000007008000-memory.dmp
      Filesize

      32KB

    • memory/4748-138-0x0000000000000000-mapping.dmp