Analysis

  • max time kernel
    99s
  • max time network
    103s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 14:58

General

  • Target

    244397d4ec28114ed99e163dd9236e5f75ffd84540e7d16212d93508a3e7889c.exe

  • Size

    171KB

  • MD5

    84f1f621d49f3492bb3fa019f3191435

  • SHA1

    e5075b0bf2937b1f22102b4f46566f5fa10acb24

  • SHA256

    244397d4ec28114ed99e163dd9236e5f75ffd84540e7d16212d93508a3e7889c

  • SHA512

    8ecab39cc1b984eb6d2f1b337a99de66a666b9c32333800e53a2b1a7df378d4b65d81457d99a3b7da7501d1f0a25779f723f7d4ee89e23f6bafa8d2871f7a84c

  • SSDEEP

    3072:7FdEJIVzofEDRksPw6zCyOPhB5WobZanuD10biGKPaA+9uYGDugb/He:xd/3KxQMB/6k2bNA+9tGD5b

Malware Config

Extracted

Family

netwire

C2

zicopele2018.sytes.net:3584

zicopele2018backup.sytes.net:3584

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • mutex

    vkRChWpP

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    true

Signatures

  • NetWire RAT payload 8 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Drops startup file 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\244397d4ec28114ed99e163dd9236e5f75ffd84540e7d16212d93508a3e7889c.exe
    "C:\Users\Admin\AppData\Local\Temp\244397d4ec28114ed99e163dd9236e5f75ffd84540e7d16212d93508a3e7889c.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1944
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
        PID:1984

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1944-54-0x0000000000C00000-0x0000000000C32000-memory.dmp
      Filesize

      200KB

    • memory/1944-55-0x0000000000270000-0x000000000027C000-memory.dmp
      Filesize

      48KB

    • memory/1944-56-0x0000000076141000-0x0000000076143000-memory.dmp
      Filesize

      8KB

    • memory/1944-57-0x00000000003A0000-0x00000000003CC000-memory.dmp
      Filesize

      176KB

    • memory/1984-58-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/1984-59-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/1984-61-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/1984-63-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/1984-64-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/1984-66-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/1984-68-0x0000000000402BCB-mapping.dmp
    • memory/1984-67-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/1984-71-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/1984-72-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB