Analysis

  • max time kernel
    106s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    01-07-2022 03:13

General

  • Target

    5683c67bace862ceec5ecee12100ff01374445e2b5b1c2896dbb593cfc5e87cb.exe

  • Size

    580KB

  • MD5

    2024f8a7ec2df07582ad0f2e982ddcdb

  • SHA1

    d5ba5fb8e0be66cf77ef368179d5c21f790ca911

  • SHA256

    5683c67bace862ceec5ecee12100ff01374445e2b5b1c2896dbb593cfc5e87cb

  • SHA512

    e14384b4f038ed34d7ca540382ac07a77df08cb865077e432f00a0d9a93152bb7264c476f1e33f3a95d75973d9c78c8a4ed167cc9ce10f8e82adf5b95d077c36

Malware Config

Extracted

Family

netwire

C2

79.134.225.120:8765

Attributes
  • activex_autorun

    true

  • activex_key

    {L501JP3X-C6PC-RH36-475X-RS2C2OQHHGS0}

  • copy_executable

    true

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • install_path

    %AppData%\Install\Host.exe

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    true

  • startup_name

    windows

  • use_mutex

    false

Signatures

  • NetWire RAT payload 2 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5683c67bace862ceec5ecee12100ff01374445e2b5b1c2896dbb593cfc5e87cb.exe
    "C:\Users\Admin\AppData\Local\Temp\5683c67bace862ceec5ecee12100ff01374445e2b5b1c2896dbb593cfc5e87cb.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2176
    • C:\Users\Admin\AppData\Local\Temp\5683c67bace862ceec5ecee12100ff01374445e2b5b1c2896dbb593cfc5e87cb.exe
      "C:\Users\Admin\AppData\Local\Temp\5683c67bace862ceec5ecee12100ff01374445e2b5b1c2896dbb593cfc5e87cb.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of WriteProcessMemory
      PID:4616
      • C:\Users\Admin\AppData\Roaming\Install\Host.exe
        "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4896
        • C:\Users\Admin\AppData\Roaming\Install\Host.exe
          "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
          4⤵
          • Executes dropped EXE
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          PID:3256

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    580KB

    MD5

    2024f8a7ec2df07582ad0f2e982ddcdb

    SHA1

    d5ba5fb8e0be66cf77ef368179d5c21f790ca911

    SHA256

    5683c67bace862ceec5ecee12100ff01374445e2b5b1c2896dbb593cfc5e87cb

    SHA512

    e14384b4f038ed34d7ca540382ac07a77df08cb865077e432f00a0d9a93152bb7264c476f1e33f3a95d75973d9c78c8a4ed167cc9ce10f8e82adf5b95d077c36

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    580KB

    MD5

    2024f8a7ec2df07582ad0f2e982ddcdb

    SHA1

    d5ba5fb8e0be66cf77ef368179d5c21f790ca911

    SHA256

    5683c67bace862ceec5ecee12100ff01374445e2b5b1c2896dbb593cfc5e87cb

    SHA512

    e14384b4f038ed34d7ca540382ac07a77df08cb865077e432f00a0d9a93152bb7264c476f1e33f3a95d75973d9c78c8a4ed167cc9ce10f8e82adf5b95d077c36

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    580KB

    MD5

    2024f8a7ec2df07582ad0f2e982ddcdb

    SHA1

    d5ba5fb8e0be66cf77ef368179d5c21f790ca911

    SHA256

    5683c67bace862ceec5ecee12100ff01374445e2b5b1c2896dbb593cfc5e87cb

    SHA512

    e14384b4f038ed34d7ca540382ac07a77df08cb865077e432f00a0d9a93152bb7264c476f1e33f3a95d75973d9c78c8a4ed167cc9ce10f8e82adf5b95d077c36

  • memory/2176-133-0x00007FFE2D3F0000-0x00007FFE2D5E5000-memory.dmp
    Filesize

    2.0MB

  • memory/2176-134-0x0000000076F10000-0x00000000770B3000-memory.dmp
    Filesize

    1.6MB

  • memory/2176-136-0x0000000000640000-0x000000000064D000-memory.dmp
    Filesize

    52KB

  • memory/2176-137-0x0000000076F10000-0x00000000770B3000-memory.dmp
    Filesize

    1.6MB

  • memory/2176-132-0x0000000000640000-0x000000000064D000-memory.dmp
    Filesize

    52KB

  • memory/3256-157-0x0000000000000000-mapping.dmp
  • memory/3256-166-0x00007FFE2D3F0000-0x00007FFE2D5E5000-memory.dmp
    Filesize

    2.0MB

  • memory/3256-169-0x0000000076F10000-0x00000000770B3000-memory.dmp
    Filesize

    1.6MB

  • memory/3256-172-0x0000000076F10000-0x00000000770B3000-memory.dmp
    Filesize

    1.6MB

  • memory/3256-170-0x0000000000700000-0x000000000070D000-memory.dmp
    Filesize

    52KB

  • memory/3256-171-0x00007FFE2D3F0000-0x00007FFE2D5E5000-memory.dmp
    Filesize

    2.0MB

  • memory/4616-154-0x0000000076F10000-0x00000000770B3000-memory.dmp
    Filesize

    1.6MB

  • memory/4616-152-0x00007FFE2D3F0000-0x00007FFE2D5E5000-memory.dmp
    Filesize

    2.0MB

  • memory/4616-150-0x00000000005B0000-0x00000000005BD000-memory.dmp
    Filesize

    52KB

  • memory/4616-141-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/4616-138-0x00007FFE2D3F0000-0x00007FFE2D5E5000-memory.dmp
    Filesize

    2.0MB

  • memory/4616-135-0x0000000000000000-mapping.dmp
  • memory/4616-139-0x0000000076F10000-0x00000000770B3000-memory.dmp
    Filesize

    1.6MB

  • memory/4616-140-0x0000000000400000-0x0000000000492000-memory.dmp
    Filesize

    584KB

  • memory/4896-156-0x0000000076F10000-0x00000000770B3000-memory.dmp
    Filesize

    1.6MB

  • memory/4896-160-0x0000000076F10000-0x00000000770B3000-memory.dmp
    Filesize

    1.6MB

  • memory/4896-159-0x0000000000760000-0x000000000076D000-memory.dmp
    Filesize

    52KB

  • memory/4896-155-0x00007FFE2D3F0000-0x00007FFE2D5E5000-memory.dmp
    Filesize

    2.0MB

  • memory/4896-147-0x0000000000000000-mapping.dmp