Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    28-01-2023 20:18

General

  • Target

    invoice89938.exe

  • Size

    875KB

  • MD5

    30de906d4955a6863bc9b45602a5ed3c

  • SHA1

    74659c613ad6dde0cdb47ea69bc737c48e443bea

  • SHA256

    868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2

  • SHA512

    8061466839701f69dfbdefc3ee0573c3126c91621894c37a53a5b91a02c1ef4476d39da4e8743189da9e43ef5ae8941724f7f3cfb09efa7079025b526b439687

  • SSDEEP

    12288:BErIIoMZAYCu9gpDLoQV7EvknemE0IvyNnJV4ilzP3X:WVOKSpD59Es7bIaNz4OP3X

Malware Config

Extracted

Family

netwire

C2

212.193.30.230:3363

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password@2

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 8 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\invoice89938.exe
    "C:\Users\Admin\AppData\Local\Temp\invoice89938.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1532
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZoXOILbtfmCEkZ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:544
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZoXOILbtfmCEkZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB00E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1404
    • C:\Users\Admin\AppData\Local\Temp\invoice89938.exe
      "C:\Users\Admin\AppData\Local\Temp\invoice89938.exe"
      2⤵
        PID:1648
      • C:\Users\Admin\AppData\Local\Temp\invoice89938.exe
        "C:\Users\Admin\AppData\Local\Temp\invoice89938.exe"
        2⤵
          PID:300

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmpB00E.tmp
        Filesize

        1KB

        MD5

        8c3475664791feaaaba7613bb859afbb

        SHA1

        54d84e11bdc9824f5e4b7b1160a969baf6196248

        SHA256

        5435f5f4aa06cce1eaff9c6315fc540c85436d7fc6785e2210e883262486e917

        SHA512

        7eb6b3fd869542cd967a50d9a6c755b93dd5c9f77c2e627a4d397af6e4f44454860386e6d65b2f80340bb40d71526696bed9adac9bd0b9a0a72279c03e53e36e

      • memory/300-70-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/300-71-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/300-67-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/300-73-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/300-69-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/300-79-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/300-78-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/300-75-0x000000000040242D-mapping.dmp
      • memory/300-64-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/300-65-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/300-74-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/544-59-0x0000000000000000-mapping.dmp
      • memory/544-80-0x0000000073EB0000-0x000000007445B000-memory.dmp
        Filesize

        5.7MB

      • memory/544-81-0x0000000073EB0000-0x000000007445B000-memory.dmp
        Filesize

        5.7MB

      • memory/1404-60-0x0000000000000000-mapping.dmp
      • memory/1532-58-0x0000000005090000-0x00000000050FA000-memory.dmp
        Filesize

        424KB

      • memory/1532-56-0x0000000000220000-0x0000000000236000-memory.dmp
        Filesize

        88KB

      • memory/1532-54-0x0000000000DF0000-0x0000000000ED0000-memory.dmp
        Filesize

        896KB

      • memory/1532-57-0x0000000000240000-0x000000000024A000-memory.dmp
        Filesize

        40KB

      • memory/1532-63-0x0000000000D90000-0x0000000000DC0000-memory.dmp
        Filesize

        192KB

      • memory/1532-55-0x0000000074DA1000-0x0000000074DA3000-memory.dmp
        Filesize

        8KB