Analysis

  • max time kernel
    144s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-02-2023 11:02

General

  • Target

    INVOICE000298372-23-98.exe

  • Size

    1.3MB

  • MD5

    b08e3670515eeb4c5a31b1a72a2c68c3

  • SHA1

    d106b746e5dd6a813be502604938a748a76f6f1b

  • SHA256

    caee3d5e6fc0673b26429c6521caa57b97693660d9e0cef3b6a746b97c53f550

  • SHA512

    75ce9e7da8d3aacfc94a4f79ddf379fbb765223b96cf4245596a1f38d5bb53c9591ab0b4ec3274d686a776039ad62e7d3bff0901c040d600774b72e88d817713

  • SSDEEP

    24576:FZ0V6sg5W4eiU2gqMxfzZBqNBk419jVKqrxN5IC54TWMvApxJWUMwQhrb:gYdWmnYloBk41955tgiHpxJxMwQhP

Malware Config

Extracted

Family

netwire

C2

reportss.duckdns.org:4411

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INVOICE000298372-23-98.exe
    "C:\Users\Admin\AppData\Local\Temp\INVOICE000298372-23-98.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3276
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mpmNdvTDfoePl.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3008
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mpmNdvTDfoePl" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6206.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1324
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:4020
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        2⤵
          PID:4008
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
          2⤵
            PID:3900

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scripting

        1
        T1064

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Scripting

        1
        T1064

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmp6206.tmp
          Filesize

          1KB

          MD5

          a562ccbf0c02c8b9d284da61d0039c03

          SHA1

          e16f4f6994b4c8b8580410f94e88b0ca1cbf96fa

          SHA256

          1d696b1afba7fcc3618aff57c64dcd673b845bb7cf273ade2cca0ffc03d23c5e

          SHA512

          6ca46d5b781e9c1c959e3db00be3a3f46132f428fbc72fcb932f6cac1671ab8893bd04c0be382c1e07e0a2d2ecacb4540c2fb02cd59dcd1f5fe34dcc43967079

        • memory/1324-138-0x0000000000000000-mapping.dmp
        • memory/3008-153-0x0000000006D00000-0x0000000006D32000-memory.dmp
          Filesize

          200KB

        • memory/3008-159-0x0000000007CB0000-0x0000000007D46000-memory.dmp
          Filesize

          600KB

        • memory/3008-150-0x0000000006110000-0x0000000006176000-memory.dmp
          Filesize

          408KB

        • memory/3008-137-0x0000000000000000-mapping.dmp
        • memory/3008-162-0x0000000007D50000-0x0000000007D58000-memory.dmp
          Filesize

          32KB

        • memory/3008-139-0x0000000002DE0000-0x0000000002E16000-memory.dmp
          Filesize

          216KB

        • memory/3008-161-0x0000000007D70000-0x0000000007D8A000-memory.dmp
          Filesize

          104KB

        • memory/3008-141-0x0000000005A70000-0x0000000006098000-memory.dmp
          Filesize

          6.2MB

        • memory/3008-160-0x0000000007C60000-0x0000000007C6E000-memory.dmp
          Filesize

          56KB

        • memory/3008-152-0x0000000006720000-0x000000000673E000-memory.dmp
          Filesize

          120KB

        • memory/3008-158-0x0000000007AA0000-0x0000000007AAA000-memory.dmp
          Filesize

          40KB

        • memory/3008-157-0x0000000007A30000-0x0000000007A4A000-memory.dmp
          Filesize

          104KB

        • memory/3008-156-0x0000000008080000-0x00000000086FA000-memory.dmp
          Filesize

          6.5MB

        • memory/3008-148-0x0000000005A00000-0x0000000005A66000-memory.dmp
          Filesize

          408KB

        • memory/3008-155-0x0000000006CE0000-0x0000000006CFE000-memory.dmp
          Filesize

          120KB

        • memory/3008-154-0x0000000071EB0000-0x0000000071EFC000-memory.dmp
          Filesize

          304KB

        • memory/3008-145-0x00000000058E0000-0x0000000005902000-memory.dmp
          Filesize

          136KB

        • memory/3276-134-0x0000000005500000-0x0000000005592000-memory.dmp
          Filesize

          584KB

        • memory/3276-132-0x00000000009F0000-0x0000000000B38000-memory.dmp
          Filesize

          1.3MB

        • memory/3276-135-0x00000000054E0000-0x00000000054EA000-memory.dmp
          Filesize

          40KB

        • memory/3276-136-0x0000000009240000-0x00000000092DC000-memory.dmp
          Filesize

          624KB

        • memory/3276-133-0x0000000005A10000-0x0000000005FB4000-memory.dmp
          Filesize

          5.6MB

        • memory/3900-151-0x0000000000400000-0x0000000000450000-memory.dmp
          Filesize

          320KB

        • memory/3900-144-0x0000000000000000-mapping.dmp
        • memory/3900-147-0x0000000000400000-0x0000000000450000-memory.dmp
          Filesize

          320KB

        • memory/3900-146-0x0000000000400000-0x0000000000450000-memory.dmp
          Filesize

          320KB

        • memory/3900-149-0x0000000000400000-0x0000000000450000-memory.dmp
          Filesize

          320KB

        • memory/4008-143-0x0000000000000000-mapping.dmp
        • memory/4020-142-0x0000000000000000-mapping.dmp