Analysis

  • max time kernel
    137s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    21-10-2021 10:18

General

  • Target

    1dfbabc86c6805d40771dd766ee7b9a5c56c08f434ede268271df45e705d0780.exe

  • Size

    5.0MB

  • MD5

    af28e1257093f1e3024ff6bf16b12a8f

  • SHA1

    f590934bd96ddcab7595336119cbc1bd641a5e4e

  • SHA256

    1dfbabc86c6805d40771dd766ee7b9a5c56c08f434ede268271df45e705d0780

  • SHA512

    1a1cc0f6809fa1ed4e81cf9a4badaeb9e20e8b5f311e9bc37107b5dde8f77d90259f3bb9150abbd7b8b76c16db4e6667b31bd7100245ce2118159cad1d9c1434

Malware Config

Extracted

Family

netwire

C2

bazerasedazacnetw139.xyz:2010

Attributes
  • activex_autorun

    false

  • activex_key

  • copy_executable

    false

  • delete_original

    false

  • host_id

    Diabolikk66

  • install_path

  • keylogger_dir

  • lock_executable

    false

  • mutex

    CPsxxpUm

  • offline_keylogger

    false

  • password

    Ildiablo9012

  • registry_autorun

    false

  • startup_name

  • use_mutex

    true

Signatures

  • NetWire RAT payload 1 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1dfbabc86c6805d40771dd766ee7b9a5c56c08f434ede268271df45e705d0780.exe
    "C:\Users\Admin\AppData\Local\Temp\1dfbabc86c6805d40771dd766ee7b9a5c56c08f434ede268271df45e705d0780.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2328
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
        PID:3088

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2328-115-0x0000000000400000-0x000000000090F000-memory.dmp
      Filesize

      5.1MB

    • memory/3088-117-0x0000000000000000-mapping.dmp
    • memory/3088-116-0x0000000000970000-0x0000000000972000-memory.dmp
      Filesize

      8KB

    • memory/3088-118-0x0000000000880000-0x0000000000881000-memory.dmp
      Filesize

      4KB

    • memory/3088-119-0x0000000000880000-0x0000000000881000-memory.dmp
      Filesize

      4KB

    • memory/3088-121-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/3088-120-0x0000000000970000-0x0000000000972000-memory.dmp
      Filesize

      8KB