Analysis

  • max time kernel
    137s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    07-02-2023 11:02

General

  • Target

    INVOICE000298372-23-98.exe

  • Size

    1.3MB

  • MD5

    b08e3670515eeb4c5a31b1a72a2c68c3

  • SHA1

    d106b746e5dd6a813be502604938a748a76f6f1b

  • SHA256

    caee3d5e6fc0673b26429c6521caa57b97693660d9e0cef3b6a746b97c53f550

  • SHA512

    75ce9e7da8d3aacfc94a4f79ddf379fbb765223b96cf4245596a1f38d5bb53c9591ab0b4ec3274d686a776039ad62e7d3bff0901c040d600774b72e88d817713

  • SSDEEP

    24576:FZ0V6sg5W4eiU2gqMxfzZBqNBk419jVKqrxN5IC54TWMvApxJWUMwQhrb:gYdWmnYloBk41955tgiHpxJxMwQhP

Malware Config

Extracted

Family

netwire

C2

reportss.duckdns.org:4411

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 7 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INVOICE000298372-23-98.exe
    "C:\Users\Admin\AppData\Local\Temp\INVOICE000298372-23-98.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mpmNdvTDfoePl.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:300
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mpmNdvTDfoePl" /XML "C:\Users\Admin\AppData\Local\Temp\tmpED2D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1176
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:1768

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpED2D.tmp
      Filesize

      1KB

      MD5

      01ab108ad8e83992f0cc27350fb98269

      SHA1

      04df7e2ca2ba8277042c4e3a3ced0fe77c5d7190

      SHA256

      b06b9a501c71a353f20485be9e10f834b8b8930feab704aee3e5cfb74ec65226

      SHA512

      cd8e940d398459dfb31c4ebcb536d1e32d75d629f7cedac8b154b08633a65ebc10942380a2e930ab32aae35e04794b7fd808501e3cbbc34d82ba417ffb560a32

    • memory/300-59-0x0000000000000000-mapping.dmp
    • memory/300-81-0x000000006DDD0000-0x000000006E37B000-memory.dmp
      Filesize

      5.7MB

    • memory/300-79-0x000000006DDD0000-0x000000006E37B000-memory.dmp
      Filesize

      5.7MB

    • memory/1176-60-0x0000000000000000-mapping.dmp
    • memory/1768-65-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1768-69-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1768-80-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1768-78-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1768-64-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1768-75-0x000000000041AE7B-mapping.dmp
    • memory/1768-67-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1768-74-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1768-71-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1768-72-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/2020-58-0x0000000007E10000-0x0000000007EB6000-memory.dmp
      Filesize

      664KB

    • memory/2020-54-0x00000000003D0000-0x0000000000518000-memory.dmp
      Filesize

      1.3MB

    • memory/2020-63-0x0000000007EB0000-0x0000000007EFE000-memory.dmp
      Filesize

      312KB

    • memory/2020-56-0x0000000001DF0000-0x0000000001E04000-memory.dmp
      Filesize

      80KB

    • memory/2020-57-0x0000000001F30000-0x0000000001F3C000-memory.dmp
      Filesize

      48KB

    • memory/2020-55-0x0000000074FD1000-0x0000000074FD3000-memory.dmp
      Filesize

      8KB