Analysis

  • max time kernel
    112s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 12:03

General

  • Target

    INQUIRY.exe

  • Size

    259KB

  • MD5

    f652086d83ccc25c14bbcebb9229cbd4

  • SHA1

    cadd3972915bd7ffee7442c8b60ff6acc156705e

  • SHA256

    9a6951c6f3c33c217edd9a4e32f5422c4e125b909d0c88e190b76eb695f05b72

  • SHA512

    1fb741fe778c749d465cea204739519bf2a4bad4121d472f3ada7bbd8c7d3f09fb43eb7a3e81c0de88105bc89d1ba32254ef41bc96d13b12920e796a6cee8d0c

Malware Config

Extracted

Family

netwire

C2

194.5.97.109:3360

Attributes
  • activex_autorun

    false

  • activex_key

  • copy_executable

    true

  • delete_original

    true

  • host_id

    MAZI

  • install_path

    %AppData%\Install\Host.exe

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • mutex

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    false

  • startup_name

  • use_mutex

    false

Signatures

  • NetWire RAT payload 5 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INQUIRY.exe
    "C:\Users\Admin\AppData\Local\Temp\INQUIRY.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2612
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VSkCPulZoc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3FF7.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4716
    • C:\Users\Admin\AppData\Local\Temp\INQUIRY.exe
      "C:\Users\Admin\AppData\Local\Temp\INQUIRY.exe"
      2⤵
        PID:2460
      • C:\Users\Admin\AppData\Local\Temp\INQUIRY.exe
        "C:\Users\Admin\AppData\Local\Temp\INQUIRY.exe"
        2⤵
          PID:2628
        • C:\Users\Admin\AppData\Local\Temp\INQUIRY.exe
          "C:\Users\Admin\AppData\Local\Temp\INQUIRY.exe"
          2⤵
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:3036
          • C:\Users\Admin\AppData\Roaming\Install\Host.exe
            "C:\Users\Admin\AppData\Roaming\Install\Host.exe" -m "C:\Users\Admin\AppData\Local\Temp\INQUIRY.exe"
            3⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4188
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VSkCPulZoc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5360.tmp"
              4⤵
              • Creates scheduled task(s)
              PID:648
            • C:\Users\Admin\AppData\Roaming\Install\Host.exe
              "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
              4⤵
              • Executes dropped EXE
              PID:2052
            • C:\Users\Admin\AppData\Roaming\Install\Host.exe
              "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
              4⤵
              • Executes dropped EXE
              PID:1612

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp3FF7.tmp
        Filesize

        1KB

        MD5

        7404c98425f58fd7bcd60bf50bb212a7

        SHA1

        2a5fcc2d861321bf57b5166007514e6a964fe9f6

        SHA256

        fc327e9ae35292a4eea5a45cea50e8db961b82c90c9fefa62472137f44710dfd

        SHA512

        6d69d01a9ed7838b160d7cac1eebe1fba1025eeb6780d7c7cbd8ad69e667bfe80c240aa17b317c461811c99339db428a2de0df7cfbe2dd4aa9301aab9e02dc64

      • C:\Users\Admin\AppData\Local\Temp\tmp5360.tmp
        Filesize

        1KB

        MD5

        7404c98425f58fd7bcd60bf50bb212a7

        SHA1

        2a5fcc2d861321bf57b5166007514e6a964fe9f6

        SHA256

        fc327e9ae35292a4eea5a45cea50e8db961b82c90c9fefa62472137f44710dfd

        SHA512

        6d69d01a9ed7838b160d7cac1eebe1fba1025eeb6780d7c7cbd8ad69e667bfe80c240aa17b317c461811c99339db428a2de0df7cfbe2dd4aa9301aab9e02dc64

      • C:\Users\Admin\AppData\Roaming\Install\Host.exe
        Filesize

        259KB

        MD5

        f652086d83ccc25c14bbcebb9229cbd4

        SHA1

        cadd3972915bd7ffee7442c8b60ff6acc156705e

        SHA256

        9a6951c6f3c33c217edd9a4e32f5422c4e125b909d0c88e190b76eb695f05b72

        SHA512

        1fb741fe778c749d465cea204739519bf2a4bad4121d472f3ada7bbd8c7d3f09fb43eb7a3e81c0de88105bc89d1ba32254ef41bc96d13b12920e796a6cee8d0c

      • C:\Users\Admin\AppData\Roaming\Install\Host.exe
        Filesize

        259KB

        MD5

        f652086d83ccc25c14bbcebb9229cbd4

        SHA1

        cadd3972915bd7ffee7442c8b60ff6acc156705e

        SHA256

        9a6951c6f3c33c217edd9a4e32f5422c4e125b909d0c88e190b76eb695f05b72

        SHA512

        1fb741fe778c749d465cea204739519bf2a4bad4121d472f3ada7bbd8c7d3f09fb43eb7a3e81c0de88105bc89d1ba32254ef41bc96d13b12920e796a6cee8d0c

      • C:\Users\Admin\AppData\Roaming\Install\Host.exe
        Filesize

        259KB

        MD5

        f652086d83ccc25c14bbcebb9229cbd4

        SHA1

        cadd3972915bd7ffee7442c8b60ff6acc156705e

        SHA256

        9a6951c6f3c33c217edd9a4e32f5422c4e125b909d0c88e190b76eb695f05b72

        SHA512

        1fb741fe778c749d465cea204739519bf2a4bad4121d472f3ada7bbd8c7d3f09fb43eb7a3e81c0de88105bc89d1ba32254ef41bc96d13b12920e796a6cee8d0c

      • C:\Users\Admin\AppData\Roaming\Install\Host.exe
        Filesize

        259KB

        MD5

        f652086d83ccc25c14bbcebb9229cbd4

        SHA1

        cadd3972915bd7ffee7442c8b60ff6acc156705e

        SHA256

        9a6951c6f3c33c217edd9a4e32f5422c4e125b909d0c88e190b76eb695f05b72

        SHA512

        1fb741fe778c749d465cea204739519bf2a4bad4121d472f3ada7bbd8c7d3f09fb43eb7a3e81c0de88105bc89d1ba32254ef41bc96d13b12920e796a6cee8d0c

      • memory/648-144-0x0000000000000000-mapping.dmp
      • memory/1612-153-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/1612-152-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/1612-148-0x0000000000000000-mapping.dmp
      • memory/2052-146-0x0000000000000000-mapping.dmp
      • memory/2460-133-0x0000000000000000-mapping.dmp
      • memory/2612-130-0x00000000750E0000-0x0000000075691000-memory.dmp
        Filesize

        5.7MB

      • memory/2628-134-0x0000000000000000-mapping.dmp
      • memory/3036-141-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/3036-138-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/3036-136-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/3036-135-0x0000000000000000-mapping.dmp
      • memory/4188-143-0x0000000073E30000-0x00000000743E1000-memory.dmp
        Filesize

        5.7MB

      • memory/4188-139-0x0000000000000000-mapping.dmp
      • memory/4716-131-0x0000000000000000-mapping.dmp