Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14/02/2024, 09:07

General

  • Target

    9b4662b1b0c38250e7804d40386848c6.exe

  • Size

    594KB

  • MD5

    9b4662b1b0c38250e7804d40386848c6

  • SHA1

    ba9dadbcb9c5d0ae3693b7593ae70d8d2fb01ae8

  • SHA256

    c6fc935486125a9a76aa0bee90ae37b0635775378e984fd70e857a972c3ecaa7

  • SHA512

    dc7b4163348353ea08d4e364922934df45355f2304f7e6dc858e86b162fda8f56a6779b3f2974e31c4324d52f4b0c86c33c40b36172fd4873b3bc5540adbd663

  • SSDEEP

    12288:gJz0TrCqVM8UoAs4fg4xbFs9lLaAgev1pS4aCkFdqri9VWQMkbx/yMFqNfub:cirCkUo8fLBqmze9pS4a7qu9VdMkbIM/

Malware Config

Extracted

Family

netwire

C2

automan.duckdns.org:3382

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • install_path

    %AppData%\Install\Host.exe

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • mutex

    HDPAYslj

  • offline_keylogger

    true

  • password

    onelove82

  • registry_autorun

    true

  • startup_name

    NetWire

  • use_mutex

    true

Signatures

  • NetWire RAT payload 15 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b4662b1b0c38250e7804d40386848c6.exe
    "C:\Users\Admin\AppData\Local\Temp\9b4662b1b0c38250e7804d40386848c6.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3604
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c test.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3900
      • C:\Users\Admin\AppData\Local\Temp\test.exe
        test.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3956
        • C:\Users\Admin\AppData\Roaming\Install\Host.exe
          "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          PID:1976

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\test.exe

    Filesize

    127KB

    MD5

    947c706540a4f3083fc09dbbd20aa0d7

    SHA1

    b1add7d17a38b1d0e906ad86f034c6528bb371af

    SHA256

    d5e61bdd7736038993c3762a6a2192b2730a44562bde045fa95ba9e45525bc3c

    SHA512

    df794541bd7fe99058f5de6dd7e4e158a657aae31d00d464718f836a07f6a9af36b073a312586bfa7d4ad672c4fd58c6644b788eeb5fd20496d398383c1d7e23

  • memory/1976-19-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/1976-21-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/1976-28-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/1976-15-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/1976-16-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/1976-17-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/1976-26-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/1976-18-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/1976-20-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/1976-25-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/1976-22-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/1976-23-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/1976-24-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/3604-0-0x0000000000400000-0x000000000055C000-memory.dmp

    Filesize

    1.4MB

  • memory/3604-14-0x0000000000400000-0x000000000055C000-memory.dmp

    Filesize

    1.4MB

  • memory/3956-12-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB