Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-11-2022 21:23

General

  • Target

    Payment Receipt.exe

  • Size

    992KB

  • MD5

    7d39f04fbba87f0cae773a8d4b1a591b

  • SHA1

    965ea909e8bda5e2c4934115d73062dc5947918d

  • SHA256

    1d02d9cb143c8c20ccc2e47bd8e9bb78a6a0fcade93db78c227a33a92a3c30e7

  • SHA512

    8617990532ea5d4158434fe6229697d4b9ef8c3c9537fa30908fcd7af81afe15a02fbf5b0f4fd14ae38a97a3a428c901a4b11a6cd34864299afeb5d8f6571582

  • SSDEEP

    12288:S9k6w+/jgepcoxTlFvJ70WZkT4GHBLWgKx+kiEQ4CxAab1r3LPH61uQRaKaJZOwO:S9kcNDwYaLWVx+kmmK1rrHuraK4OwO

Malware Config

Extracted

Family

netwire

C2

212.193.30.230:3363

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password@2

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Payment Receipt.exe
    "C:\Users\Admin\AppData\Local\Temp\Payment Receipt.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4752
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wlfowlehnDP.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1304
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wlfowlehnDP" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6A91.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4324
    • C:\Users\Admin\AppData\Local\Temp\Payment Receipt.exe
      "C:\Users\Admin\AppData\Local\Temp\Payment Receipt.exe"
      2⤵
        PID:2040
      • C:\Users\Admin\AppData\Local\Temp\Payment Receipt.exe
        "C:\Users\Admin\AppData\Local\Temp\Payment Receipt.exe"
        2⤵
          PID:4152

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp6A91.tmp
        Filesize

        1KB

        MD5

        21b0484092d8297f6e03d89d1bb662c4

        SHA1

        cb0b78ec81e5f3b26a12169101486917f195e49d

        SHA256

        4ec4cd280cd0781ae42c12656f7b3a2c43d8fdb6acaa1f0e180dcf971c01b204

        SHA512

        daeacff15760eaacad33a03e8329858f42bd932bbf1465990f0b0c6da3d00da5914662d72c8a31f78b60aa41213171662eb9491dda332115d07969fa67ab4378

      • memory/1304-140-0x0000000002730000-0x0000000002766000-memory.dmp
        Filesize

        216KB

      • memory/1304-160-0x0000000007590000-0x000000000759E000-memory.dmp
        Filesize

        56KB

      • memory/1304-143-0x0000000005250000-0x0000000005878000-memory.dmp
        Filesize

        6.2MB

      • memory/1304-162-0x0000000007680000-0x0000000007688000-memory.dmp
        Filesize

        32KB

      • memory/1304-158-0x00000000073D0000-0x00000000073DA000-memory.dmp
        Filesize

        40KB

      • memory/1304-138-0x0000000000000000-mapping.dmp
      • memory/1304-157-0x0000000007360000-0x000000000737A000-memory.dmp
        Filesize

        104KB

      • memory/1304-152-0x0000000006050000-0x000000000606E000-memory.dmp
        Filesize

        120KB

      • memory/1304-153-0x0000000006610000-0x0000000006642000-memory.dmp
        Filesize

        200KB

      • memory/1304-161-0x00000000076A0000-0x00000000076BA000-memory.dmp
        Filesize

        104KB

      • memory/1304-159-0x00000000075E0000-0x0000000007676000-memory.dmp
        Filesize

        600KB

      • memory/1304-156-0x00000000079A0000-0x000000000801A000-memory.dmp
        Filesize

        6.5MB

      • memory/1304-155-0x00000000065F0000-0x000000000660E000-memory.dmp
        Filesize

        120KB

      • memory/1304-154-0x00000000710E0000-0x000000007112C000-memory.dmp
        Filesize

        304KB

      • memory/1304-148-0x00000000058C0000-0x00000000058E2000-memory.dmp
        Filesize

        136KB

      • memory/1304-149-0x0000000005960000-0x00000000059C6000-memory.dmp
        Filesize

        408KB

      • memory/1304-150-0x0000000005A40000-0x0000000005AA6000-memory.dmp
        Filesize

        408KB

      • memory/2040-142-0x0000000000000000-mapping.dmp
      • memory/4152-147-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/4152-151-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/4152-145-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/4152-144-0x0000000000000000-mapping.dmp
      • memory/4324-139-0x0000000000000000-mapping.dmp
      • memory/4752-132-0x0000000000740000-0x000000000083E000-memory.dmp
        Filesize

        1016KB

      • memory/4752-137-0x0000000007DE0000-0x0000000007E7C000-memory.dmp
        Filesize

        624KB

      • memory/4752-136-0x00000000052E0000-0x00000000052EA000-memory.dmp
        Filesize

        40KB

      • memory/4752-135-0x0000000006210000-0x00000000067B4000-memory.dmp
        Filesize

        5.6MB

      • memory/4752-134-0x0000000005790000-0x0000000005C5C000-memory.dmp
        Filesize

        4.8MB

      • memory/4752-133-0x00000000051C0000-0x0000000005252000-memory.dmp
        Filesize

        584KB