Analysis

  • max time kernel
    127s
  • max time network
    165s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 18:26

General

  • Target

    285074cbfbb186cb746a1e03a3b3ca95cb3611987c0aab3433978268fb590aa1.exe

  • Size

    544KB

  • MD5

    82cf92967ff37089ac670b63f2dd45e6

  • SHA1

    37cdf11edd5bf245d7d0ab61939c920270ec8cbe

  • SHA256

    285074cbfbb186cb746a1e03a3b3ca95cb3611987c0aab3433978268fb590aa1

  • SHA512

    4658d213a8e4688d156b32f393092d1474679544488b11f72c439e0feb1ff18ebcbbf7c83d49f6e0e947670aab244e4481b28b3c8dbfd382452bfbb1591e2323

  • SSDEEP

    12288:zWkjHZV+Lfb1CnBOeMLpjOxpA+Ua2Hj+:qGlBHMZLY

Malware Config

Extracted

Family

netwire

C2

212.7.208.123:8765

Attributes
  • activex_autorun

    true

  • activex_key

    {L501JP3X-C6PC-RH36-475X-RS2C2OQHHGS0}

  • copy_executable

    true

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • install_path

    %AppData%\Install\Host.exe

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    true

  • startup_name

    windows

  • use_mutex

    false

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\285074cbfbb186cb746a1e03a3b3ca95cb3611987c0aab3433978268fb590aa1.exe
    "C:\Users\Admin\AppData\Local\Temp\285074cbfbb186cb746a1e03a3b3ca95cb3611987c0aab3433978268fb590aa1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1048
    • C:\Users\Admin\AppData\Local\Temp\285074cbfbb186cb746a1e03a3b3ca95cb3611987c0aab3433978268fb590aa1.exe
      "C:\Users\Admin\AppData\Local\Temp\285074cbfbb186cb746a1e03a3b3ca95cb3611987c0aab3433978268fb590aa1.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:844
      • C:\Users\Admin\AppData\Roaming\Install\Host.exe
        "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:848
        • C:\Users\Admin\AppData\Roaming\Install\Host.exe
          "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
          4⤵
          • Executes dropped EXE
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          PID:956

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    544KB

    MD5

    82cf92967ff37089ac670b63f2dd45e6

    SHA1

    37cdf11edd5bf245d7d0ab61939c920270ec8cbe

    SHA256

    285074cbfbb186cb746a1e03a3b3ca95cb3611987c0aab3433978268fb590aa1

    SHA512

    4658d213a8e4688d156b32f393092d1474679544488b11f72c439e0feb1ff18ebcbbf7c83d49f6e0e947670aab244e4481b28b3c8dbfd382452bfbb1591e2323

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    544KB

    MD5

    82cf92967ff37089ac670b63f2dd45e6

    SHA1

    37cdf11edd5bf245d7d0ab61939c920270ec8cbe

    SHA256

    285074cbfbb186cb746a1e03a3b3ca95cb3611987c0aab3433978268fb590aa1

    SHA512

    4658d213a8e4688d156b32f393092d1474679544488b11f72c439e0feb1ff18ebcbbf7c83d49f6e0e947670aab244e4481b28b3c8dbfd382452bfbb1591e2323

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    544KB

    MD5

    82cf92967ff37089ac670b63f2dd45e6

    SHA1

    37cdf11edd5bf245d7d0ab61939c920270ec8cbe

    SHA256

    285074cbfbb186cb746a1e03a3b3ca95cb3611987c0aab3433978268fb590aa1

    SHA512

    4658d213a8e4688d156b32f393092d1474679544488b11f72c439e0feb1ff18ebcbbf7c83d49f6e0e947670aab244e4481b28b3c8dbfd382452bfbb1591e2323

  • \Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    544KB

    MD5

    82cf92967ff37089ac670b63f2dd45e6

    SHA1

    37cdf11edd5bf245d7d0ab61939c920270ec8cbe

    SHA256

    285074cbfbb186cb746a1e03a3b3ca95cb3611987c0aab3433978268fb590aa1

    SHA512

    4658d213a8e4688d156b32f393092d1474679544488b11f72c439e0feb1ff18ebcbbf7c83d49f6e0e947670aab244e4481b28b3c8dbfd382452bfbb1591e2323

  • \Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    544KB

    MD5

    82cf92967ff37089ac670b63f2dd45e6

    SHA1

    37cdf11edd5bf245d7d0ab61939c920270ec8cbe

    SHA256

    285074cbfbb186cb746a1e03a3b3ca95cb3611987c0aab3433978268fb590aa1

    SHA512

    4658d213a8e4688d156b32f393092d1474679544488b11f72c439e0feb1ff18ebcbbf7c83d49f6e0e947670aab244e4481b28b3c8dbfd382452bfbb1591e2323

  • memory/844-64-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/844-63-0x0000000000400000-0x000000000048A000-memory.dmp
    Filesize

    552KB

  • memory/844-73-0x0000000000220000-0x0000000000228000-memory.dmp
    Filesize

    32KB

  • memory/844-75-0x0000000076D10000-0x0000000076EB9000-memory.dmp
    Filesize

    1.7MB

  • memory/844-77-0x0000000076EF0000-0x0000000077070000-memory.dmp
    Filesize

    1.5MB

  • memory/844-58-0x000000000047CF88-mapping.dmp
  • memory/848-83-0x0000000000240000-0x0000000000248000-memory.dmp
    Filesize

    32KB

  • memory/848-96-0x0000000076EF0000-0x0000000077070000-memory.dmp
    Filesize

    1.5MB

  • memory/848-85-0x0000000076EF0000-0x0000000077070000-memory.dmp
    Filesize

    1.5MB

  • memory/848-72-0x0000000000000000-mapping.dmp
  • memory/848-84-0x0000000076D10000-0x0000000076EB9000-memory.dmp
    Filesize

    1.7MB

  • memory/956-81-0x000000000047CF88-mapping.dmp
  • memory/956-88-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/956-87-0x0000000000400000-0x000000000048A000-memory.dmp
    Filesize

    552KB

  • memory/956-94-0x0000000076D10000-0x0000000076EB9000-memory.dmp
    Filesize

    1.7MB

  • memory/956-95-0x0000000076EF0000-0x0000000077070000-memory.dmp
    Filesize

    1.5MB

  • memory/1048-56-0x00000000001D0000-0x00000000001D8000-memory.dmp
    Filesize

    32KB

  • memory/1048-59-0x00000000001D0000-0x00000000001D8000-memory.dmp
    Filesize

    32KB

  • memory/1048-57-0x0000000074AD1000-0x0000000074AD3000-memory.dmp
    Filesize

    8KB

  • memory/1048-60-0x0000000076D10000-0x0000000076EB9000-memory.dmp
    Filesize

    1.7MB

  • memory/1048-61-0x0000000076EF0000-0x0000000077070000-memory.dmp
    Filesize

    1.5MB