Analysis

  • max time kernel
    47s
  • max time network
    91s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    03-05-2021 08:45

General

  • Target

    59e1199f32a8f13b0efbdd092b02b165.exe

  • Size

    631KB

  • MD5

    59e1199f32a8f13b0efbdd092b02b165

  • SHA1

    aed745bc896ea20b20859f55a3a18ca10e1463e3

  • SHA256

    9133c16f469cf207152a1a8b2d8f0c59533d2f632b17828973c6a6a37b31fa97

  • SHA512

    b6607e0246b398db47de1b852e0b94ab311c5d0d423ce735a6e537b13563f381112afb9311fd6a80a580075dfccfd0f29d4ac8cf224cbd9eee7dbdda75899f8d

Malware Config

Extracted

Family

netwire

C2

79.134.225.52:31360

Attributes
  • activex_autorun

    false

  • activex_key

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • install_path

  • keylogger_dir

  • lock_executable

    false

  • mutex

  • offline_keylogger

    false

  • password

    Favor1000$

  • registry_autorun

    false

  • startup_name

  • use_mutex

    false

Signatures

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\59e1199f32a8f13b0efbdd092b02b165.exe
    "C:\Users\Admin\AppData\Local\Temp\59e1199f32a8f13b0efbdd092b02b165.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
      "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"
      2⤵
      • Executes dropped EXE
      PID:1808

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
    MD5

    6a673bfc3b67ae9782cb31af2f234c68

    SHA1

    7544e89566d91e84e3cd437b9a073e5f6b56566e

    SHA256

    978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

    SHA512

    72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

  • \Users\Admin\AppData\Local\Temp\AddInProcess32.exe
    MD5

    6a673bfc3b67ae9782cb31af2f234c68

    SHA1

    7544e89566d91e84e3cd437b9a073e5f6b56566e

    SHA256

    978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

    SHA512

    72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

  • memory/1652-60-0x00000000003B0000-0x00000000003B1000-memory.dmp
    Filesize

    4KB

  • memory/1652-62-0x00000000049D0000-0x00000000049D1000-memory.dmp
    Filesize

    4KB

  • memory/1652-64-0x0000000004870000-0x0000000004891000-memory.dmp
    Filesize

    132KB

  • memory/1652-65-0x00000000049D1000-0x00000000049D2000-memory.dmp
    Filesize

    4KB

  • memory/1652-66-0x0000000002040000-0x000000000204B000-memory.dmp
    Filesize

    44KB

  • memory/1652-67-0x0000000002260000-0x0000000002261000-memory.dmp
    Filesize

    4KB

  • memory/1808-69-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/1808-70-0x0000000000402453-mapping.dmp
  • memory/1808-72-0x00000000754F1000-0x00000000754F3000-memory.dmp
    Filesize

    8KB

  • memory/1808-73-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB