Analysis

  • max time kernel
    125s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-01-2023 20:18

General

  • Target

    invoice89938.exe

  • Size

    875KB

  • MD5

    30de906d4955a6863bc9b45602a5ed3c

  • SHA1

    74659c613ad6dde0cdb47ea69bc737c48e443bea

  • SHA256

    868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2

  • SHA512

    8061466839701f69dfbdefc3ee0573c3126c91621894c37a53a5b91a02c1ef4476d39da4e8743189da9e43ef5ae8941724f7f3cfb09efa7079025b526b439687

  • SSDEEP

    12288:BErIIoMZAYCu9gpDLoQV7EvknemE0IvyNnJV4ilzP3X:WVOKSpD59Es7bIaNz4OP3X

Malware Config

Extracted

Family

netwire

C2

212.193.30.230:3363

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password@2

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\invoice89938.exe
    "C:\Users\Admin\AppData\Local\Temp\invoice89938.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4944
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZoXOILbtfmCEkZ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1216
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZoXOILbtfmCEkZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp221E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4256
    • C:\Users\Admin\AppData\Local\Temp\invoice89938.exe
      "C:\Users\Admin\AppData\Local\Temp\invoice89938.exe"
      2⤵
        PID:1016

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp221E.tmp
      Filesize

      1KB

      MD5

      246a6a56c1c0445ae436bfed0754ca6d

      SHA1

      3e6a0d1cbc006f781ee1bad8659f4b1f885c5d44

      SHA256

      a3933939878d0285ee3f00f4f085cb1b19ad20a34042c6014dbf618ac0d86e8b

      SHA512

      7a3e158a95fde2e8cdeb7e138639f931f06aa0763cdabe1660adcb954a29adb487c0381d8b8f3cc4e23cd8cadd2389a4dda6133807ef1ad418c14caa418eccc3

    • memory/1016-149-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1016-145-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1016-142-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1016-141-0x0000000000000000-mapping.dmp
    • memory/1216-147-0x00000000051D0000-0x0000000005236000-memory.dmp
      Filesize

      408KB

    • memory/1216-158-0x0000000007420000-0x000000000742E000-memory.dmp
      Filesize

      56KB

    • memory/1216-139-0x00000000025F0000-0x0000000002626000-memory.dmp
      Filesize

      216KB

    • memory/1216-137-0x0000000000000000-mapping.dmp
    • memory/1216-160-0x0000000007510000-0x0000000007518000-memory.dmp
      Filesize

      32KB

    • memory/1216-143-0x00000000052C0000-0x00000000058E8000-memory.dmp
      Filesize

      6.2MB

    • memory/1216-155-0x00000000071F0000-0x000000000720A000-memory.dmp
      Filesize

      104KB

    • memory/1216-159-0x0000000007530000-0x000000000754A000-memory.dmp
      Filesize

      104KB

    • memory/1216-146-0x0000000004F30000-0x0000000004F52000-memory.dmp
      Filesize

      136KB

    • memory/1216-156-0x0000000007260000-0x000000000726A000-memory.dmp
      Filesize

      40KB

    • memory/1216-148-0x00000000058F0000-0x0000000005956000-memory.dmp
      Filesize

      408KB

    • memory/1216-157-0x0000000007470000-0x0000000007506000-memory.dmp
      Filesize

      600KB

    • memory/1216-150-0x0000000005EE0000-0x0000000005EFE000-memory.dmp
      Filesize

      120KB

    • memory/1216-151-0x0000000006EB0000-0x0000000006EE2000-memory.dmp
      Filesize

      200KB

    • memory/1216-152-0x0000000070880000-0x00000000708CC000-memory.dmp
      Filesize

      304KB

    • memory/1216-153-0x0000000006490000-0x00000000064AE000-memory.dmp
      Filesize

      120KB

    • memory/1216-154-0x0000000007830000-0x0000000007EAA000-memory.dmp
      Filesize

      6.5MB

    • memory/4256-138-0x0000000000000000-mapping.dmp
    • memory/4944-135-0x0000000004F90000-0x0000000004F9A000-memory.dmp
      Filesize

      40KB

    • memory/4944-133-0x0000000005570000-0x0000000005B14000-memory.dmp
      Filesize

      5.6MB

    • memory/4944-132-0x0000000000520000-0x0000000000600000-memory.dmp
      Filesize

      896KB

    • memory/4944-134-0x0000000004FC0000-0x0000000005052000-memory.dmp
      Filesize

      584KB

    • memory/4944-136-0x0000000007740000-0x00000000077DC000-memory.dmp
      Filesize

      624KB