Analysis

  • max time kernel
    112s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    01-07-2022 02:22

General

  • Target

    3f3428250609d76d51a7120a1bffa2190512a7949cc12dc818c88daa9a93682b.exe

  • Size

    618KB

  • MD5

    d3735d9860c7444607e5f83623ac7c25

  • SHA1

    a78b387746e8c99647df20d3b65eb8754870ebed

  • SHA256

    3f3428250609d76d51a7120a1bffa2190512a7949cc12dc818c88daa9a93682b

  • SHA512

    20a4d48dfea25ab059bcd876a8b886ccd4395b67ece23fc38ea2e33e0c25b3ac3da766c4d4190708e5e34f065fc1f6f8e8422eddc747177d23b1db086ab79f0a

Malware Config

Extracted

Family

netwire

C2

185.145.45.21:89

Attributes
  • activex_autorun

    true

  • activex_key

    {51A7CKDP-USR1-7452-A6QK-72F76U1VY4DK}

  • copy_executable

    false

  • delete_original

    true

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • mutex

    SNVbboRF

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    true

  • startup_name

    Avast

  • use_mutex

    true

Signatures

  • NetWire RAT payload 1 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3f3428250609d76d51a7120a1bffa2190512a7949cc12dc818c88daa9a93682b.exe
    "C:\Users\Admin\AppData\Local\Temp\3f3428250609d76d51a7120a1bffa2190512a7949cc12dc818c88daa9a93682b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4260
    • C:\Users\Admin\AppData\Local\Temp\3f3428250609d76d51a7120a1bffa2190512a7949cc12dc818c88daa9a93682b.exe
      C:\Users\Admin\AppData\Local\Temp\3f3428250609d76d51a7120a1bffa2190512a7949cc12dc818c88daa9a93682b.exe"
      2⤵
      • Modifies Installed Components in the registry
      • Adds Run key to start application
      PID:2336

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2336-133-0x0000000000000000-mapping.dmp
  • memory/2336-136-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/2336-142-0x0000000077020000-0x00000000771C3000-memory.dmp
    Filesize

    1.6MB

  • memory/4260-132-0x0000000002470000-0x0000000002476000-memory.dmp
    Filesize

    24KB

  • memory/4260-134-0x0000000077020000-0x00000000771C3000-memory.dmp
    Filesize

    1.6MB