Analysis

  • max time kernel
    106s
  • max time network
    111s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 21:56

General

  • Target

    d73c8fe975a6697c3c61186d390c1422f802415256cba694ece4e92d65eca1f9.dll

  • Size

    4.9MB

  • MD5

    4e1e49d1b75491ed572f5a7e0b2e0303

  • SHA1

    b84cacae02c34a23155bb562793db456e0c8bc23

  • SHA256

    d73c8fe975a6697c3c61186d390c1422f802415256cba694ece4e92d65eca1f9

  • SHA512

    e9e70cd057dbcffc50fb58fdc2944b3db9e68d142d7d320d07e0047917263f882dd00fe748d80b307e77af700d6b519cdf15f82e9c4155efd4b1cebab7e28559

  • SSDEEP

    98304:10fY0CspGCvRZFUhsGZtWttFsJObcFksHPlJF3t2GSVZQl2P:VTCZPkhxka5t2FEgP

Malware Config

Extracted

Family

netwire

C2

escusemoisco.com:0990

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-smaaU0

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password123

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 2 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\d73c8fe975a6697c3c61186d390c1422f802415256cba694ece4e92d65eca1f9.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1448
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\d73c8fe975a6697c3c61186d390c1422f802415256cba694ece4e92d65eca1f9.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1784
      • C:\Windows\SysWOW64\ipconfig.exe
        "C:\Windows\system32\ipconfig.exe"
        3⤵
        • Gathers network information
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1544
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe"
          4⤵
            PID:980

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Command-Line Interface

    1
    T1059

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/980-64-0x0000000000000000-mapping.dmp
    • memory/980-73-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/980-67-0x0000000000190000-0x0000000000198000-memory.dmp
      Filesize

      32KB

    • memory/980-66-0x0000000077420000-0x00000000775C9000-memory.dmp
      Filesize

      1.7MB

    • memory/1544-57-0x0000000000000000-mapping.dmp
    • memory/1544-60-0x00000000049C0000-0x00000000049FF000-memory.dmp
      Filesize

      252KB

    • memory/1544-61-0x0000000077420000-0x00000000775C9000-memory.dmp
      Filesize

      1.7MB

    • memory/1544-62-0x0000000000680000-0x0000000000688000-memory.dmp
      Filesize

      32KB

    • memory/1544-63-0x00000000049C7000-0x00000000049D7000-memory.dmp
      Filesize

      64KB

    • memory/1544-72-0x00000000049C7000-0x00000000049D7000-memory.dmp
      Filesize

      64KB

    • memory/1784-59-0x00000000000D0000-0x00000000000DA000-memory.dmp
      Filesize

      40KB

    • memory/1784-54-0x0000000000000000-mapping.dmp
    • memory/1784-56-0x0000000002130000-0x0000000002637000-memory.dmp
      Filesize

      5.0MB

    • memory/1784-55-0x00000000764D1000-0x00000000764D3000-memory.dmp
      Filesize

      8KB