Analysis

  • max time kernel
    137s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-02-2023 11:02

General

  • Target

    INVOICE000298372-23-98.exe

  • Size

    1.3MB

  • MD5

    b08e3670515eeb4c5a31b1a72a2c68c3

  • SHA1

    d106b746e5dd6a813be502604938a748a76f6f1b

  • SHA256

    caee3d5e6fc0673b26429c6521caa57b97693660d9e0cef3b6a746b97c53f550

  • SHA512

    75ce9e7da8d3aacfc94a4f79ddf379fbb765223b96cf4245596a1f38d5bb53c9591ab0b4ec3274d686a776039ad62e7d3bff0901c040d600774b72e88d817713

  • SSDEEP

    24576:FZ0V6sg5W4eiU2gqMxfzZBqNBk419jVKqrxN5IC54TWMvApxJWUMwQhrb:gYdWmnYloBk41955tgiHpxJxMwQhP

Malware Config

Extracted

Family

netwire

C2

reportss.duckdns.org:4411

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INVOICE000298372-23-98.exe
    "C:\Users\Admin\AppData\Local\Temp\INVOICE000298372-23-98.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mpmNdvTDfoePl.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2492
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mpmNdvTDfoePl" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4A96.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4276
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:3476

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp4A96.tmp
      Filesize

      1KB

      MD5

      c21a241ac8eff39e62373f9632ed85fd

      SHA1

      854029a83dc880eb959cadeef7f618772dab5a7c

      SHA256

      0791b8a88a4d78f1278c29a5b47a53186a89ed323ddda1b886ab8d4b61220dac

      SHA512

      2227644a7daf646d18d9372c466035aeb0641555c953be9d89719c6a0bb0410df7e2b408630663dc433fb12aa78edf747b7e499255ccd01b71672c58db5b8823

    • memory/2016-133-0x0000000005BD0000-0x0000000006174000-memory.dmp
      Filesize

      5.6MB

    • memory/2016-134-0x0000000005620000-0x00000000056B2000-memory.dmp
      Filesize

      584KB

    • memory/2016-135-0x0000000005600000-0x000000000560A000-memory.dmp
      Filesize

      40KB

    • memory/2016-136-0x0000000009370000-0x000000000940C000-memory.dmp
      Filesize

      624KB

    • memory/2016-132-0x0000000000B20000-0x0000000000C68000-memory.dmp
      Filesize

      1.3MB

    • memory/2492-146-0x0000000006150000-0x00000000061B6000-memory.dmp
      Filesize

      408KB

    • memory/2492-157-0x0000000007D80000-0x0000000007E16000-memory.dmp
      Filesize

      600KB

    • memory/2492-160-0x0000000007E20000-0x0000000007E28000-memory.dmp
      Filesize

      32KB

    • memory/2492-141-0x0000000005930000-0x0000000005F58000-memory.dmp
      Filesize

      6.2MB

    • memory/2492-142-0x00000000058B0000-0x00000000058D2000-memory.dmp
      Filesize

      136KB

    • memory/2492-159-0x0000000007E40000-0x0000000007E5A000-memory.dmp
      Filesize

      104KB

    • memory/2492-139-0x0000000005220000-0x0000000005256000-memory.dmp
      Filesize

      216KB

    • memory/2492-158-0x0000000007D30000-0x0000000007D3E000-memory.dmp
      Filesize

      56KB

    • memory/2492-137-0x0000000000000000-mapping.dmp
    • memory/2492-155-0x0000000007B00000-0x0000000007B1A000-memory.dmp
      Filesize

      104KB

    • memory/2492-148-0x00000000062C0000-0x0000000006326000-memory.dmp
      Filesize

      408KB

    • memory/2492-156-0x0000000007B70000-0x0000000007B7A000-memory.dmp
      Filesize

      40KB

    • memory/2492-150-0x00000000067F0000-0x000000000680E000-memory.dmp
      Filesize

      120KB

    • memory/2492-151-0x0000000006DC0000-0x0000000006DF2000-memory.dmp
      Filesize

      200KB

    • memory/2492-152-0x0000000071F10000-0x0000000071F5C000-memory.dmp
      Filesize

      304KB

    • memory/2492-153-0x0000000006DA0000-0x0000000006DBE000-memory.dmp
      Filesize

      120KB

    • memory/2492-154-0x0000000008140000-0x00000000087BA000-memory.dmp
      Filesize

      6.5MB

    • memory/3476-145-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/3476-149-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/3476-147-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/3476-144-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/3476-143-0x0000000000000000-mapping.dmp
    • memory/4276-138-0x0000000000000000-mapping.dmp