Analysis

  • max time kernel
    151s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 19:01

General

  • Target

    14877fa4f39377ada4306b7ed535e31186135b11f8981da35e2d3a124824a40a.exe

  • Size

    1.1MB

  • MD5

    f88b069ef7bd12d5cb4db9098d4beeeb

  • SHA1

    8c786f1f2c2ae666607e8073b27dd1632277f976

  • SHA256

    14877fa4f39377ada4306b7ed535e31186135b11f8981da35e2d3a124824a40a

  • SHA512

    093be3cdd3b8cdf700d83c4308848f259d92c70cb6870e92faab8d9a226af7fe394024fc3c8063f1d9cf5d85ec55dc57cbd60d7e68077fae8f6a9b4750e3bb8a

  • SSDEEP

    24576:XAHnh+eWsN3skA4RV1Hom2KXSmdas6J2jvmrrb5:Kh+ZkldoPKi2as6J2Lmd

Malware Config

Extracted

Family

netwire

C2

194.5.98.103:8912

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 2 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Drops startup file 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\14877fa4f39377ada4306b7ed535e31186135b11f8981da35e2d3a124824a40a.exe
    "C:\Users\Admin\AppData\Local\Temp\14877fa4f39377ada4306b7ed535e31186135b11f8981da35e2d3a124824a40a.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3488
    • C:\Users\Admin\AppData\Local\Temp\14877fa4f39377ada4306b7ed535e31186135b11f8981da35e2d3a124824a40a.exe
      "C:\Users\Admin\AppData\Local\Temp\14877fa4f39377ada4306b7ed535e31186135b11f8981da35e2d3a124824a40a.exe"
      2⤵
        PID:1184

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1184-132-0x0000000000000000-mapping.dmp
    • memory/1184-133-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/1184-142-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB