Analysis

  • max time kernel
    143s
  • max time network
    181s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 12:37

General

  • Target

    7983105a2e7c1b8248c6f3b7ad354eaeaa55eaf68da61359ca1305c478cbdcef.exe

  • Size

    584KB

  • MD5

    a6fbc836ee98068d35726e94cea20db4

  • SHA1

    8a5109a69d1fcaf291ebf3e9a352d50a13800a03

  • SHA256

    7983105a2e7c1b8248c6f3b7ad354eaeaa55eaf68da61359ca1305c478cbdcef

  • SHA512

    af9f026ae19ed725305a9ca2475027e3138d547d9db0a7b075bf81038d188c660542f6e95d8c27c0c6cf88ef11801bece689bb1137622aa1073a13c276a5326d

  • SSDEEP

    6144:FeavY8R8Xw/gaeJ2Hoh3UhUVkHhFEIp+frI36qJ:FeavYJXw/aSKlkBFEIpwrIqqJ

Malware Config

Extracted

Family

netwire

C2

102.165.35.166:5000

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    true

  • host_id

    HostId-%Rand%

  • install_path

    %AppData%\Install\Host.exe

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • mutex

    gUkYbkwQ

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    true

  • startup_name

    NetWire

  • use_mutex

    true

Signatures

  • NetWire RAT payload 5 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7983105a2e7c1b8248c6f3b7ad354eaeaa55eaf68da61359ca1305c478cbdcef.exe
    "C:\Users\Admin\AppData\Local\Temp\7983105a2e7c1b8248c6f3b7ad354eaeaa55eaf68da61359ca1305c478cbdcef.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Users\Admin\AppData\Local\Temp\7983105a2e7c1b8248c6f3b7ad354eaeaa55eaf68da61359ca1305c478cbdcef.exe
      C:\Users\Admin\AppData\Local\Temp\7983105a2e7c1b8248c6f3b7ad354eaeaa55eaf68da61359ca1305c478cbdcef.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:948
      • C:\Users\Admin\AppData\Roaming\Install\Host.exe
        -m "C:\Users\Admin\AppData\Local\Temp\7983105a2e7c1b8248c6f3b7ad354eaeaa55eaf68da61359ca1305c478cbdcef.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:560
        • C:\Users\Admin\AppData\Roaming\Install\Host.exe
          m "C:\Users\Admin\AppData\Local\Temp\7983105a2e7c1b8248c6f3b7ad354eaeaa55eaf68da61359ca1305c478cbdcef.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          PID:1508

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    584KB

    MD5

    a6fbc836ee98068d35726e94cea20db4

    SHA1

    8a5109a69d1fcaf291ebf3e9a352d50a13800a03

    SHA256

    7983105a2e7c1b8248c6f3b7ad354eaeaa55eaf68da61359ca1305c478cbdcef

    SHA512

    af9f026ae19ed725305a9ca2475027e3138d547d9db0a7b075bf81038d188c660542f6e95d8c27c0c6cf88ef11801bece689bb1137622aa1073a13c276a5326d

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    584KB

    MD5

    a6fbc836ee98068d35726e94cea20db4

    SHA1

    8a5109a69d1fcaf291ebf3e9a352d50a13800a03

    SHA256

    7983105a2e7c1b8248c6f3b7ad354eaeaa55eaf68da61359ca1305c478cbdcef

    SHA512

    af9f026ae19ed725305a9ca2475027e3138d547d9db0a7b075bf81038d188c660542f6e95d8c27c0c6cf88ef11801bece689bb1137622aa1073a13c276a5326d

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    584KB

    MD5

    a6fbc836ee98068d35726e94cea20db4

    SHA1

    8a5109a69d1fcaf291ebf3e9a352d50a13800a03

    SHA256

    7983105a2e7c1b8248c6f3b7ad354eaeaa55eaf68da61359ca1305c478cbdcef

    SHA512

    af9f026ae19ed725305a9ca2475027e3138d547d9db0a7b075bf81038d188c660542f6e95d8c27c0c6cf88ef11801bece689bb1137622aa1073a13c276a5326d

  • \Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    584KB

    MD5

    a6fbc836ee98068d35726e94cea20db4

    SHA1

    8a5109a69d1fcaf291ebf3e9a352d50a13800a03

    SHA256

    7983105a2e7c1b8248c6f3b7ad354eaeaa55eaf68da61359ca1305c478cbdcef

    SHA512

    af9f026ae19ed725305a9ca2475027e3138d547d9db0a7b075bf81038d188c660542f6e95d8c27c0c6cf88ef11801bece689bb1137622aa1073a13c276a5326d

  • \Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    584KB

    MD5

    a6fbc836ee98068d35726e94cea20db4

    SHA1

    8a5109a69d1fcaf291ebf3e9a352d50a13800a03

    SHA256

    7983105a2e7c1b8248c6f3b7ad354eaeaa55eaf68da61359ca1305c478cbdcef

    SHA512

    af9f026ae19ed725305a9ca2475027e3138d547d9db0a7b075bf81038d188c660542f6e95d8c27c0c6cf88ef11801bece689bb1137622aa1073a13c276a5326d

  • memory/560-74-0x0000000000000000-mapping.dmp
  • memory/560-86-0x0000000077DD0000-0x0000000077F50000-memory.dmp
    Filesize

    1.5MB

  • memory/560-85-0x0000000077BF0000-0x0000000077D99000-memory.dmp
    Filesize

    1.7MB

  • memory/560-84-0x0000000000280000-0x0000000000287000-memory.dmp
    Filesize

    28KB

  • memory/948-60-0x000000000048940D-mapping.dmp
  • memory/948-78-0x0000000077DD0000-0x0000000077F50000-memory.dmp
    Filesize

    1.5MB

  • memory/948-65-0x0000000000400000-0x0000000000496000-memory.dmp
    Filesize

    600KB

  • memory/948-64-0x0000000077BF0000-0x0000000077D99000-memory.dmp
    Filesize

    1.7MB

  • memory/948-66-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/948-75-0x0000000000220000-0x0000000000227000-memory.dmp
    Filesize

    28KB

  • memory/1508-89-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/1508-82-0x000000000048940D-mapping.dmp
  • memory/1508-88-0x0000000000400000-0x0000000000496000-memory.dmp
    Filesize

    600KB

  • memory/1508-95-0x0000000077BF0000-0x0000000077D99000-memory.dmp
    Filesize

    1.7MB

  • memory/1508-96-0x0000000077DD0000-0x0000000077F50000-memory.dmp
    Filesize

    1.5MB

  • memory/2040-58-0x0000000077BF0000-0x0000000077D99000-memory.dmp
    Filesize

    1.7MB

  • memory/2040-57-0x00000000761E1000-0x00000000761E3000-memory.dmp
    Filesize

    8KB

  • memory/2040-59-0x0000000077DD0000-0x0000000077F50000-memory.dmp
    Filesize

    1.5MB

  • memory/2040-56-0x00000000002C0000-0x00000000002C7000-memory.dmp
    Filesize

    28KB

  • memory/2040-62-0x0000000077DD0000-0x0000000077F50000-memory.dmp
    Filesize

    1.5MB

  • memory/2040-61-0x00000000002C0000-0x00000000002C7000-memory.dmp
    Filesize

    28KB