Analysis

  • max time kernel
    166s
  • max time network
    187s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 05:14

General

  • Target

    4d57cb5106534f8239619dcf140f491c45759cd5b632ca36fe9941a9cb19176d.exe

  • Size

    431KB

  • MD5

    839a358056109761a9323444b0fd7984

  • SHA1

    a82b91764532cbc42d96b98b096cefc0f4e21ede

  • SHA256

    4d57cb5106534f8239619dcf140f491c45759cd5b632ca36fe9941a9cb19176d

  • SHA512

    5f6dd1ab2f5925e4fb15b810ea541d54e7a0748c2995b8b832b6f43c1acf4eacb673af65a149ee13fb54a86971f0034e60706f8dd894bf037e9937fe761fe386

Malware Config

Extracted

Family

netwire

C2

harromex.com:4020

Attributes
  • activex_autorun

    false

  • activex_key

  • copy_executable

    true

  • delete_original

    true

  • host_id

    Grace

  • install_path

    %AppData%\Install\Host.exe

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • mutex

    qofiTxIi

  • offline_keylogger

    true

  • password

    niconpay$

  • registry_autorun

    true

  • startup_name

    Netwire

  • use_mutex

    true

Signatures

  • NetWire RAT payload 11 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4d57cb5106534f8239619dcf140f491c45759cd5b632ca36fe9941a9cb19176d.exe
    "C:\Users\Admin\AppData\Local\Temp\4d57cb5106534f8239619dcf140f491c45759cd5b632ca36fe9941a9cb19176d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:916
    • C:\Users\Admin\AppData\Local\Temp\4d57cb5106534f8239619dcf140f491c45759cd5b632ca36fe9941a9cb19176d.exe
      "{path}"
      2⤵
        PID:1408
      • C:\Users\Admin\AppData\Local\Temp\4d57cb5106534f8239619dcf140f491c45759cd5b632ca36fe9941a9cb19176d.exe
        "{path}"
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1788
        • C:\Users\Admin\AppData\Roaming\Install\Host.exe
          "C:\Users\Admin\AppData\Roaming\Install\Host.exe" -m "C:\Users\Admin\AppData\Local\Temp\4d57cb5106534f8239619dcf140f491c45759cd5b632ca36fe9941a9cb19176d.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1628
          • C:\Users\Admin\AppData\Roaming\Install\Host.exe
            "{path}"
            4⤵
            • Executes dropped EXE
            PID:876
          • C:\Users\Admin\AppData\Roaming\Install\Host.exe
            "{path}"
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            PID:688

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Install\Host.exe
      Filesize

      431KB

      MD5

      839a358056109761a9323444b0fd7984

      SHA1

      a82b91764532cbc42d96b98b096cefc0f4e21ede

      SHA256

      4d57cb5106534f8239619dcf140f491c45759cd5b632ca36fe9941a9cb19176d

      SHA512

      5f6dd1ab2f5925e4fb15b810ea541d54e7a0748c2995b8b832b6f43c1acf4eacb673af65a149ee13fb54a86971f0034e60706f8dd894bf037e9937fe761fe386

    • C:\Users\Admin\AppData\Roaming\Install\Host.exe
      Filesize

      431KB

      MD5

      839a358056109761a9323444b0fd7984

      SHA1

      a82b91764532cbc42d96b98b096cefc0f4e21ede

      SHA256

      4d57cb5106534f8239619dcf140f491c45759cd5b632ca36fe9941a9cb19176d

      SHA512

      5f6dd1ab2f5925e4fb15b810ea541d54e7a0748c2995b8b832b6f43c1acf4eacb673af65a149ee13fb54a86971f0034e60706f8dd894bf037e9937fe761fe386

    • C:\Users\Admin\AppData\Roaming\Install\Host.exe
      Filesize

      431KB

      MD5

      839a358056109761a9323444b0fd7984

      SHA1

      a82b91764532cbc42d96b98b096cefc0f4e21ede

      SHA256

      4d57cb5106534f8239619dcf140f491c45759cd5b632ca36fe9941a9cb19176d

      SHA512

      5f6dd1ab2f5925e4fb15b810ea541d54e7a0748c2995b8b832b6f43c1acf4eacb673af65a149ee13fb54a86971f0034e60706f8dd894bf037e9937fe761fe386

    • C:\Users\Admin\AppData\Roaming\Install\Host.exe
      Filesize

      431KB

      MD5

      839a358056109761a9323444b0fd7984

      SHA1

      a82b91764532cbc42d96b98b096cefc0f4e21ede

      SHA256

      4d57cb5106534f8239619dcf140f491c45759cd5b632ca36fe9941a9cb19176d

      SHA512

      5f6dd1ab2f5925e4fb15b810ea541d54e7a0748c2995b8b832b6f43c1acf4eacb673af65a149ee13fb54a86971f0034e60706f8dd894bf037e9937fe761fe386

    • \Users\Admin\AppData\Roaming\Install\Host.exe
      Filesize

      431KB

      MD5

      839a358056109761a9323444b0fd7984

      SHA1

      a82b91764532cbc42d96b98b096cefc0f4e21ede

      SHA256

      4d57cb5106534f8239619dcf140f491c45759cd5b632ca36fe9941a9cb19176d

      SHA512

      5f6dd1ab2f5925e4fb15b810ea541d54e7a0748c2995b8b832b6f43c1acf4eacb673af65a149ee13fb54a86971f0034e60706f8dd894bf037e9937fe761fe386

    • memory/688-97-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/688-98-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/688-93-0x000000000040242D-mapping.dmp
    • memory/916-58-0x0000000000660000-0x0000000000698000-memory.dmp
      Filesize

      224KB

    • memory/916-57-0x0000000001F50000-0x0000000001FAE000-memory.dmp
      Filesize

      376KB

    • memory/916-56-0x0000000000320000-0x0000000000328000-memory.dmp
      Filesize

      32KB

    • memory/916-54-0x00000000001A0000-0x0000000000212000-memory.dmp
      Filesize

      456KB

    • memory/916-55-0x0000000075711000-0x0000000075713000-memory.dmp
      Filesize

      8KB

    • memory/1628-79-0x0000000000080000-0x00000000000F2000-memory.dmp
      Filesize

      456KB

    • memory/1628-75-0x0000000000000000-mapping.dmp
    • memory/1788-69-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1788-73-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1788-70-0x000000000040242D-mapping.dmp
    • memory/1788-77-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1788-68-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1788-66-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1788-65-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1788-64-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1788-62-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1788-60-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1788-59-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB