Analysis

  • max time kernel
    138s
  • max time network
    66s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    01-07-2022 01:25

General

  • Target

    3f7e5239a328af7e3865e8340d40a892748da42c5f1343264d173f1b9f7d51d2.exe

  • Size

    245KB

  • MD5

    0eee0f4cc5461af94ac39590ea0b8ac9

  • SHA1

    9072cb614aef5c9c2d38d2846bb3c625a9f65ecb

  • SHA256

    3f7e5239a328af7e3865e8340d40a892748da42c5f1343264d173f1b9f7d51d2

  • SHA512

    2e926acde54ef8bf3f4ad0cb21ed6487c614fdee49be63190a9a8436db54d8d9df617ad2babf886df5af8ecb056e6b54d97e2d4ab43d11d5978748be8e8cb1ec

Malware Config

Extracted

Family

netwire

C2

netzirecolq.gleeze.com:3372

Attributes
  • activex_autorun

    true

  • activex_key

    {ILC0D6DW-314A-58FX-3U05-C35QOA66D730}

  • copy_executable

    false

  • delete_original

    true

  • host_id

    3372

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    true

  • mutex

    fCnYKSgn

  • offline_keylogger

    true

  • password

    10203010Aa

  • registry_autorun

    true

  • startup_name

    Defender

  • use_mutex

    true

Signatures

  • NetWire RAT payload 7 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3f7e5239a328af7e3865e8340d40a892748da42c5f1343264d173f1b9f7d51d2.exe
    "C:\Users\Admin\AppData\Local\Temp\3f7e5239a328af7e3865e8340d40a892748da42c5f1343264d173f1b9f7d51d2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Users\Admin\AppData\Local\Temp\3f7e5239a328af7e3865e8340d40a892748da42c5f1343264d173f1b9f7d51d2.exe
      "C:\Users\Admin\AppData\Local\Temp\3f7e5239a328af7e3865e8340d40a892748da42c5f1343264d173f1b9f7d51d2.exe"
      2⤵
      • Modifies Installed Components in the registry
      • Adds Run key to start application
      PID:1612

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1612-62-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/1612-65-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/1612-71-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/1612-57-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/1612-58-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/1612-60-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/1612-70-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/1612-69-0x0000000075221000-0x0000000075223000-memory.dmp
    Filesize

    8KB

  • memory/1612-67-0x0000000000402BCB-mapping.dmp
  • memory/1612-66-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/1612-63-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/2000-54-0x0000000000DF0000-0x0000000000E34000-memory.dmp
    Filesize

    272KB

  • memory/2000-55-0x0000000000470000-0x00000000004D4000-memory.dmp
    Filesize

    400KB

  • memory/2000-56-0x00000000001C0000-0x00000000001E2000-memory.dmp
    Filesize

    136KB