Analysis

  • max time kernel
    121s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-01-2023 07:35

General

  • Target

    868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe

  • Size

    875KB

  • MD5

    30de906d4955a6863bc9b45602a5ed3c

  • SHA1

    74659c613ad6dde0cdb47ea69bc737c48e443bea

  • SHA256

    868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2

  • SHA512

    8061466839701f69dfbdefc3ee0573c3126c91621894c37a53a5b91a02c1ef4476d39da4e8743189da9e43ef5ae8941724f7f3cfb09efa7079025b526b439687

  • SSDEEP

    12288:BErIIoMZAYCu9gpDLoQV7EvknemE0IvyNnJV4ilzP3X:WVOKSpD59Es7bIaNz4OP3X

Malware Config

Extracted

Family

netwire

C2

212.193.30.230:3363

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password@2

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe
    "C:\Users\Admin\AppData\Local\Temp\868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4532
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZoXOILbtfmCEkZ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4428
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZoXOILbtfmCEkZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp154D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1708
    • C:\Users\Admin\AppData\Local\Temp\868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe
      "C:\Users\Admin\AppData\Local\Temp\868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe"
      2⤵
        PID:3268
      • C:\Users\Admin\AppData\Local\Temp\868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe
        "C:\Users\Admin\AppData\Local\Temp\868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe"
        2⤵
          PID:876

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp154D.tmp
        Filesize

        1KB

        MD5

        fbf45f4270b4dc6eae18b57ae2b0e837

        SHA1

        cfc4fff927d50850c0443152ecb89c9b434d840b

        SHA256

        e2eee311c2349a5b2e2fd6ca9a89449c96fc5176dd87db42e786eeef447e9f44

        SHA512

        008a90b4e728fdb03e8c6ed9505da1e721dc349d5cd80ed0472e2642fce7cdc22ee62adab24181e6e431069cb9062715bc2f2c29231d609514a63f1709d1a281

      • memory/876-150-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/876-146-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/876-144-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/876-143-0x0000000000000000-mapping.dmp
      • memory/1708-138-0x0000000000000000-mapping.dmp
      • memory/3268-141-0x0000000000000000-mapping.dmp
      • memory/4428-147-0x00000000059B0000-0x00000000059D2000-memory.dmp
        Filesize

        136KB

      • memory/4428-156-0x0000000007B80000-0x0000000007B9A000-memory.dmp
        Filesize

        104KB

      • memory/4428-137-0x0000000000000000-mapping.dmp
      • memory/4428-142-0x0000000005BC0000-0x00000000061E8000-memory.dmp
        Filesize

        6.2MB

      • memory/4428-161-0x0000000007EA0000-0x0000000007EA8000-memory.dmp
        Filesize

        32KB

      • memory/4428-160-0x0000000007EC0000-0x0000000007EDA000-memory.dmp
        Filesize

        104KB

      • memory/4428-159-0x0000000007DB0000-0x0000000007DBE000-memory.dmp
        Filesize

        56KB

      • memory/4428-158-0x0000000007E00000-0x0000000007E96000-memory.dmp
        Filesize

        600KB

      • memory/4428-148-0x0000000005B50000-0x0000000005BB6000-memory.dmp
        Filesize

        408KB

      • memory/4428-149-0x00000000064D0000-0x0000000006536000-memory.dmp
        Filesize

        408KB

      • memory/4428-157-0x0000000007BF0000-0x0000000007BFA000-memory.dmp
        Filesize

        40KB

      • memory/4428-151-0x00000000064A0000-0x00000000064BE000-memory.dmp
        Filesize

        120KB

      • memory/4428-152-0x0000000006E40000-0x0000000006E72000-memory.dmp
        Filesize

        200KB

      • memory/4428-153-0x0000000070E00000-0x0000000070E4C000-memory.dmp
        Filesize

        304KB

      • memory/4428-154-0x0000000006E20000-0x0000000006E3E000-memory.dmp
        Filesize

        120KB

      • memory/4428-155-0x00000000081C0000-0x000000000883A000-memory.dmp
        Filesize

        6.5MB

      • memory/4428-139-0x0000000002F60000-0x0000000002F96000-memory.dmp
        Filesize

        216KB

      • memory/4532-133-0x0000000005A40000-0x0000000005FE4000-memory.dmp
        Filesize

        5.6MB

      • memory/4532-132-0x0000000000AF0000-0x0000000000BD0000-memory.dmp
        Filesize

        896KB

      • memory/4532-134-0x0000000005570000-0x0000000005602000-memory.dmp
        Filesize

        584KB

      • memory/4532-135-0x0000000005620000-0x000000000562A000-memory.dmp
        Filesize

        40KB

      • memory/4532-136-0x0000000007D50000-0x0000000007DEC000-memory.dmp
        Filesize

        624KB