Analysis

  • max time kernel
    137s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-02-2023 11:04

General

  • Target

    INVOICE000298372-23-98.exe

  • Size

    1.3MB

  • MD5

    b08e3670515eeb4c5a31b1a72a2c68c3

  • SHA1

    d106b746e5dd6a813be502604938a748a76f6f1b

  • SHA256

    caee3d5e6fc0673b26429c6521caa57b97693660d9e0cef3b6a746b97c53f550

  • SHA512

    75ce9e7da8d3aacfc94a4f79ddf379fbb765223b96cf4245596a1f38d5bb53c9591ab0b4ec3274d686a776039ad62e7d3bff0901c040d600774b72e88d817713

  • SSDEEP

    24576:FZ0V6sg5W4eiU2gqMxfzZBqNBk419jVKqrxN5IC54TWMvApxJWUMwQhrb:gYdWmnYloBk41955tgiHpxJxMwQhP

Malware Config

Extracted

Family

netwire

C2

reportss.duckdns.org:4411

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INVOICE000298372-23-98.exe
    "C:\Users\Admin\AppData\Local\Temp\INVOICE000298372-23-98.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3092
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mpmNdvTDfoePl.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4752
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mpmNdvTDfoePl" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6745.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4728
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:3636

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp6745.tmp
      Filesize

      1KB

      MD5

      6f561e63697cb758adbb91cf778e0b12

      SHA1

      48e611b78f28ea9d9a86867662308c3ac5954bb8

      SHA256

      f968e54be8aacba4aa9966c5905c9989694252d7d53a4aedd2400fcffdbb25a5

      SHA512

      11913d494b3772c7b75f0ff9db2296cbeabfcad37b81c8d5cf970dc4c454e6475a822b695fafd590b09024eaea00b652f8c8a22e5ab836fa53f82c959a46c8b1

    • memory/3092-133-0x0000000005800000-0x0000000005DA4000-memory.dmp
      Filesize

      5.6MB

    • memory/3092-134-0x0000000005330000-0x00000000053C2000-memory.dmp
      Filesize

      584KB

    • memory/3092-135-0x00000000053E0000-0x00000000053EA000-memory.dmp
      Filesize

      40KB

    • memory/3092-136-0x00000000090B0000-0x000000000914C000-memory.dmp
      Filesize

      624KB

    • memory/3092-132-0x0000000000860000-0x00000000009A8000-memory.dmp
      Filesize

      1.3MB

    • memory/3636-144-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/3636-149-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/3636-146-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/3636-142-0x0000000000000000-mapping.dmp
    • memory/3636-143-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/4728-138-0x0000000000000000-mapping.dmp
    • memory/4752-139-0x0000000002DF0000-0x0000000002E26000-memory.dmp
      Filesize

      216KB

    • memory/4752-153-0x0000000006CA0000-0x0000000006CBE000-memory.dmp
      Filesize

      120KB

    • memory/4752-141-0x0000000005990000-0x0000000005FB8000-memory.dmp
      Filesize

      6.2MB

    • memory/4752-148-0x00000000060A0000-0x0000000006106000-memory.dmp
      Filesize

      408KB

    • memory/4752-147-0x0000000006030000-0x0000000006096000-memory.dmp
      Filesize

      408KB

    • memory/4752-137-0x0000000000000000-mapping.dmp
    • memory/4752-150-0x00000000066F0000-0x000000000670E000-memory.dmp
      Filesize

      120KB

    • memory/4752-151-0x0000000006CC0000-0x0000000006CF2000-memory.dmp
      Filesize

      200KB

    • memory/4752-152-0x00000000713E0000-0x000000007142C000-memory.dmp
      Filesize

      304KB

    • memory/4752-145-0x0000000005940000-0x0000000005962000-memory.dmp
      Filesize

      136KB

    • memory/4752-154-0x0000000008040000-0x00000000086BA000-memory.dmp
      Filesize

      6.5MB

    • memory/4752-155-0x0000000007A00000-0x0000000007A1A000-memory.dmp
      Filesize

      104KB

    • memory/4752-156-0x0000000007A70000-0x0000000007A7A000-memory.dmp
      Filesize

      40KB

    • memory/4752-157-0x0000000007C80000-0x0000000007D16000-memory.dmp
      Filesize

      600KB

    • memory/4752-158-0x0000000007C30000-0x0000000007C3E000-memory.dmp
      Filesize

      56KB

    • memory/4752-159-0x0000000007D40000-0x0000000007D5A000-memory.dmp
      Filesize

      104KB

    • memory/4752-160-0x0000000007D20000-0x0000000007D28000-memory.dmp
      Filesize

      32KB