Analysis

  • max time kernel
    215s
  • max time network
    247s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 16:38

General

  • Target

    d736c5b2ae27af1aee10c2dbdecfdc42dde2addb52b2994f3e1d57c7bc97fbfe.exe

  • Size

    2.4MB

  • MD5

    dc794c6baef5fa590421ac67e3d08a4b

  • SHA1

    3362ee2afdb1cf40830a8e3e3ec2dde1eb0887a0

  • SHA256

    d736c5b2ae27af1aee10c2dbdecfdc42dde2addb52b2994f3e1d57c7bc97fbfe

  • SHA512

    08133ba467a25450a303323ddc21ac0697a75bf42ee80994dcc89161c1d7b03e3a9960c782d2126522076c115404492cf7490e5cbe979e1c2ba8baa895227cf6

  • SSDEEP

    49152:2JGhVJmzCDq35LO3mIp07KtjgRk0oqRuwSCFVPB9ZhhqDF8xLt9QQfBcWqeR+jl2:2gjLW8OjQ1a7

Malware Config

Extracted

Family

netwire

C2

venezia-pl.myq-see.com:3737

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    February-2021

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • mutex

    bQkxKHhm

  • offline_keylogger

    true

  • password

    ALANKA121

  • registry_autorun

    false

  • use_mutex

    true

Signatures

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Drops startup file 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d736c5b2ae27af1aee10c2dbdecfdc42dde2addb52b2994f3e1d57c7bc97fbfe.exe
    "C:\Users\Admin\AppData\Local\Temp\d736c5b2ae27af1aee10c2dbdecfdc42dde2addb52b2994f3e1d57c7bc97fbfe.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1892
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
      "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\d736c5b2ae27af1aee10c2dbdecfdc42dde2addb52b2994f3e1d57c7bc97fbfe.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Drivers.exe'
      2⤵
      • Drops startup file
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2880
    • C:\Users\Admin\AppData\Local\Temp\d736c5b2ae27af1aee10c2dbdecfdc42dde2addb52b2994f3e1d57c7bc97fbfe.exe
      "C:\Users\Admin\AppData\Local\Temp\d736c5b2ae27af1aee10c2dbdecfdc42dde2addb52b2994f3e1d57c7bc97fbfe.exe"
      2⤵
        PID:3420

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1892-132-0x00000000008B0000-0x0000000000B24000-memory.dmp
      Filesize

      2.5MB

    • memory/1892-133-0x0000000005B60000-0x0000000006104000-memory.dmp
      Filesize

      5.6MB

    • memory/1892-134-0x00000000054D0000-0x0000000005562000-memory.dmp
      Filesize

      584KB

    • memory/1892-135-0x0000000005A30000-0x0000000005ACC000-memory.dmp
      Filesize

      624KB

    • memory/2880-145-0x00000000054E0000-0x0000000005546000-memory.dmp
      Filesize

      408KB

    • memory/2880-147-0x0000000005B00000-0x0000000005B1E000-memory.dmp
      Filesize

      120KB

    • memory/2880-137-0x0000000004520000-0x0000000004556000-memory.dmp
      Filesize

      216KB

    • memory/2880-150-0x0000000006070000-0x0000000006092000-memory.dmp
      Filesize

      136KB

    • memory/2880-149-0x0000000005FF0000-0x000000000600A000-memory.dmp
      Filesize

      104KB

    • memory/2880-142-0x0000000004CC0000-0x00000000052E8000-memory.dmp
      Filesize

      6.2MB

    • memory/2880-148-0x00000000060E0000-0x0000000006176000-memory.dmp
      Filesize

      600KB

    • memory/2880-144-0x0000000004BB0000-0x0000000004BD2000-memory.dmp
      Filesize

      136KB

    • memory/2880-136-0x0000000000000000-mapping.dmp
    • memory/2880-146-0x0000000005550000-0x00000000055B6000-memory.dmp
      Filesize

      408KB

    • memory/3420-138-0x0000000000000000-mapping.dmp
    • memory/3420-143-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/3420-141-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/3420-139-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB