Analysis

  • max time kernel
    121s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-01-2023 20:18

General

  • Target

    invoice89938.exe

  • Size

    875KB

  • MD5

    30de906d4955a6863bc9b45602a5ed3c

  • SHA1

    74659c613ad6dde0cdb47ea69bc737c48e443bea

  • SHA256

    868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2

  • SHA512

    8061466839701f69dfbdefc3ee0573c3126c91621894c37a53a5b91a02c1ef4476d39da4e8743189da9e43ef5ae8941724f7f3cfb09efa7079025b526b439687

  • SSDEEP

    12288:BErIIoMZAYCu9gpDLoQV7EvknemE0IvyNnJV4ilzP3X:WVOKSpD59Es7bIaNz4OP3X

Malware Config

Extracted

Family

netwire

C2

212.193.30.230:3363

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password@2

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\invoice89938.exe
    "C:\Users\Admin\AppData\Local\Temp\invoice89938.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2700
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZoXOILbtfmCEkZ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1740
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZoXOILbtfmCEkZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1B29.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4232
    • C:\Users\Admin\AppData\Local\Temp\invoice89938.exe
      "C:\Users\Admin\AppData\Local\Temp\invoice89938.exe"
      2⤵
        PID:564

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp1B29.tmp
      Filesize

      1KB

      MD5

      00d23f8e41540aa2f923a12ea728f4dc

      SHA1

      1a0b9b1aef8374343be525257e43c0326249f539

      SHA256

      f77c2605d6ca1f04c50a4391ae2c845da0d601cd9e7a807b23f0112d1d3908db

      SHA512

      54472ebb2089e03da92c32dd51e0144365c5900d461fff6701118635e4f90b1bb9ef41c2f5557f4e342d7a625689cf9db244993419581a947c3b40e58d60e6b5

    • memory/564-149-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/564-145-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/564-142-0x0000000000000000-mapping.dmp
    • memory/564-143-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1740-147-0x0000000006120000-0x0000000006186000-memory.dmp
      Filesize

      408KB

    • memory/1740-157-0x0000000007D70000-0x0000000007E06000-memory.dmp
      Filesize

      600KB

    • memory/1740-139-0x0000000002ED0000-0x0000000002F06000-memory.dmp
      Filesize

      216KB

    • memory/1740-137-0x0000000000000000-mapping.dmp
    • memory/1740-141-0x0000000005A40000-0x0000000006068000-memory.dmp
      Filesize

      6.2MB

    • memory/1740-160-0x0000000007E10000-0x0000000007E18000-memory.dmp
      Filesize

      32KB

    • memory/1740-159-0x0000000007E30000-0x0000000007E4A000-memory.dmp
      Filesize

      104KB

    • memory/1740-158-0x0000000007D20000-0x0000000007D2E000-memory.dmp
      Filesize

      56KB

    • memory/1740-146-0x00000000059A0000-0x00000000059C2000-memory.dmp
      Filesize

      136KB

    • memory/1740-155-0x0000000007AF0000-0x0000000007B0A000-memory.dmp
      Filesize

      104KB

    • memory/1740-148-0x0000000006190000-0x00000000061F6000-memory.dmp
      Filesize

      408KB

    • memory/1740-156-0x0000000007B60000-0x0000000007B6A000-memory.dmp
      Filesize

      40KB

    • memory/1740-150-0x00000000067E0000-0x00000000067FE000-memory.dmp
      Filesize

      120KB

    • memory/1740-151-0x0000000006DB0000-0x0000000006DE2000-memory.dmp
      Filesize

      200KB

    • memory/1740-152-0x0000000070D90000-0x0000000070DDC000-memory.dmp
      Filesize

      304KB

    • memory/1740-153-0x0000000006D90000-0x0000000006DAE000-memory.dmp
      Filesize

      120KB

    • memory/1740-154-0x0000000008130000-0x00000000087AA000-memory.dmp
      Filesize

      6.5MB

    • memory/2700-135-0x0000000004C70000-0x0000000004C7A000-memory.dmp
      Filesize

      40KB

    • memory/2700-133-0x0000000005250000-0x00000000057F4000-memory.dmp
      Filesize

      5.6MB

    • memory/2700-132-0x0000000000160000-0x0000000000240000-memory.dmp
      Filesize

      896KB

    • memory/2700-134-0x0000000004BC0000-0x0000000004C52000-memory.dmp
      Filesize

      584KB

    • memory/2700-136-0x0000000007390000-0x000000000742C000-memory.dmp
      Filesize

      624KB

    • memory/4232-138-0x0000000000000000-mapping.dmp