Analysis

  • max time kernel
    100s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 20:26

General

  • Target

    e6070636712b78e3090af9950d827e753dda9ef5e00b6c1ba44dacf699019d7f.exe

  • Size

    289KB

  • MD5

    66af9d7fad140a1419ce8f3d0bdb1bdf

  • SHA1

    e608b651540460390916bb7fa28aab035a9d21af

  • SHA256

    e6070636712b78e3090af9950d827e753dda9ef5e00b6c1ba44dacf699019d7f

  • SHA512

    b1cc8309a2b568e1433e4ec629f80335c36f7701890ac8703f7c6134e83aa87c8f007fa7510f685004c06a2417cfba57940153b7a131a4d364c28a2d2a745755

  • SSDEEP

    6144:Mb9yVQu5dZwkwpHKSgGOZVh4rpoSPB6VKYGlnbnrfnnnGFnfnnnvuMonnnnnfnnX:x6UQ3pHcGOzqrGSPB6V3G7eO

Malware Config

Extracted

Family

netwire

C2

porshe.camdvr.org:1603

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Drops startup file 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6070636712b78e3090af9950d827e753dda9ef5e00b6c1ba44dacf699019d7f.exe
    "C:\Users\Admin\AppData\Local\Temp\e6070636712b78e3090af9950d827e753dda9ef5e00b6c1ba44dacf699019d7f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
        PID:2072
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\pOwERsHeLl.exe
        "pOwERsHeLl.exe" Copy-Item 'C:\Users\Admin\AppData\Local\Temp\e6070636712b78e3090af9950d827e753dda9ef5e00b6c1ba44dacf699019d7f.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Lesdopesto.exe'
        2⤵
        • Drops startup file
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2352

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1688-132-0x0000000000DC0000-0x0000000000E0E000-memory.dmp
      Filesize

      312KB

    • memory/1688-133-0x0000000005770000-0x000000000580C000-memory.dmp
      Filesize

      624KB

    • memory/1688-134-0x0000000005E70000-0x0000000006414000-memory.dmp
      Filesize

      5.6MB

    • memory/1688-135-0x00000000058C0000-0x0000000005952000-memory.dmp
      Filesize

      584KB

    • memory/1688-136-0x0000000005840000-0x000000000584A000-memory.dmp
      Filesize

      40KB

    • memory/1688-137-0x0000000005A90000-0x0000000005AE6000-memory.dmp
      Filesize

      344KB

    • memory/2072-138-0x0000000000000000-mapping.dmp
    • memory/2072-139-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/2072-141-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/2072-145-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/2352-143-0x00000000025A0000-0x00000000025D6000-memory.dmp
      Filesize

      216KB

    • memory/2352-144-0x0000000005080000-0x00000000056A8000-memory.dmp
      Filesize

      6.2MB

    • memory/2352-146-0x0000000004F80000-0x0000000004FA2000-memory.dmp
      Filesize

      136KB

    • memory/2352-142-0x0000000000000000-mapping.dmp
    • memory/2352-147-0x0000000005720000-0x0000000005786000-memory.dmp
      Filesize

      408KB

    • memory/2352-148-0x0000000005890000-0x00000000058F6000-memory.dmp
      Filesize

      408KB

    • memory/2352-149-0x0000000005EB0000-0x0000000005ECE000-memory.dmp
      Filesize

      120KB

    • memory/2352-150-0x0000000006F50000-0x0000000006FE6000-memory.dmp
      Filesize

      600KB

    • memory/2352-151-0x0000000006380000-0x000000000639A000-memory.dmp
      Filesize

      104KB

    • memory/2352-152-0x00000000063E0000-0x0000000006402000-memory.dmp
      Filesize

      136KB