Analysis

  • max time kernel
    142s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    07-02-2023 11:02

General

  • Target

    INVOICE000298372-23-98.exe

  • Size

    1.3MB

  • MD5

    b08e3670515eeb4c5a31b1a72a2c68c3

  • SHA1

    d106b746e5dd6a813be502604938a748a76f6f1b

  • SHA256

    caee3d5e6fc0673b26429c6521caa57b97693660d9e0cef3b6a746b97c53f550

  • SHA512

    75ce9e7da8d3aacfc94a4f79ddf379fbb765223b96cf4245596a1f38d5bb53c9591ab0b4ec3274d686a776039ad62e7d3bff0901c040d600774b72e88d817713

  • SSDEEP

    24576:FZ0V6sg5W4eiU2gqMxfzZBqNBk419jVKqrxN5IC54TWMvApxJWUMwQhrb:gYdWmnYloBk41955tgiHpxJxMwQhP

Malware Config

Extracted

Family

netwire

C2

reportss.duckdns.org:4411

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 7 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INVOICE000298372-23-98.exe
    "C:\Users\Admin\AppData\Local\Temp\INVOICE000298372-23-98.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1160
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mpmNdvTDfoePl.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:984
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mpmNdvTDfoePl" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5E85.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:816
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:1768

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp5E85.tmp
      Filesize

      1KB

      MD5

      a3acd7e674e71c8ba6c54d29909c46e5

      SHA1

      cbbf140508be89869dd1cdf300b6c5ba511f5461

      SHA256

      7232d64cdc4abb24076e4a88cf9124ae9bf3fadd75cc515fc5d0c52e8af8280e

      SHA512

      3f623df2e74e587c76eed7df26ede0bf8585466d837fb5fc0e802926996c134f714f2500ceb9f61b5a1ed4cd8d91bdad9d03ee2bcc0bc5c1bea79c99056ffac0

    • memory/816-60-0x0000000000000000-mapping.dmp
    • memory/984-79-0x000000006DDF0000-0x000000006E39B000-memory.dmp
      Filesize

      5.7MB

    • memory/984-59-0x0000000000000000-mapping.dmp
    • memory/984-81-0x000000006DDF0000-0x000000006E39B000-memory.dmp
      Filesize

      5.7MB

    • memory/1160-55-0x0000000075A91000-0x0000000075A93000-memory.dmp
      Filesize

      8KB

    • memory/1160-56-0x00000000001D0000-0x00000000001E4000-memory.dmp
      Filesize

      80KB

    • memory/1160-57-0x0000000000350000-0x000000000035C000-memory.dmp
      Filesize

      48KB

    • memory/1160-58-0x0000000006110000-0x00000000061B6000-memory.dmp
      Filesize

      664KB

    • memory/1160-63-0x0000000000C80000-0x0000000000CCE000-memory.dmp
      Filesize

      312KB

    • memory/1160-54-0x0000000000F90000-0x00000000010D8000-memory.dmp
      Filesize

      1.3MB

    • memory/1768-65-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1768-69-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1768-71-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1768-72-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1768-75-0x000000000041AE7B-mapping.dmp
    • memory/1768-74-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1768-78-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1768-67-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1768-80-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1768-64-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB