Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 12:57

General

  • Target

    58e6a469f1ace9ec112de054209783ad6dd469a0794f20a998a0dcdf02a4834e.exe

  • Size

    112KB

  • MD5

    a7ff8ea9951ceb3e3660bfc3500b211a

  • SHA1

    547237200e4044f1f6e2165b6d9d060adab4ab71

  • SHA256

    58e6a469f1ace9ec112de054209783ad6dd469a0794f20a998a0dcdf02a4834e

  • SHA512

    f06d47f89ef2cced0d0bc5aa69622ce74b2420b108e6c07ed83be4d93b151eb4025cd5d2005c5f65e1c59a734609eda421c27a55903546a59698ced2b8087d9a

  • SSDEEP

    3072:lh0seFp3R/lmAZCx+Ru8ymVqSSWT78SpeDT2d:lh0s8p373+SNToSpF

Malware Config

Extracted

Family

netwire

C2

fartgul.duckdns.org:3360

fartgul.duckdns.org:3369

fartgul.duckdns.org:4000

fratful.dynu.net:4000

fratful.dynu.net:3369

fratful.dynu.net:3360

tartful.hopto.org:3360

tartful.hopto.org:3369

tartful.hopto.org:4000

futerty.mooo.com:3369

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    Pay

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • mutex

    KcLLFWch

  • offline_keylogger

    true

  • password

    Singlesingle1@

  • registry_autorun

    false

  • use_mutex

    true

Signatures

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Drops startup file 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\58e6a469f1ace9ec112de054209783ad6dd469a0794f20a998a0dcdf02a4834e.exe
    "C:\Users\Admin\AppData\Local\Temp\58e6a469f1ace9ec112de054209783ad6dd469a0794f20a998a0dcdf02a4834e.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Users\Admin\AppData\Local\Temp\58e6a469f1ace9ec112de054209783ad6dd469a0794f20a998a0dcdf02a4834e.exe
      "C:\Users\Admin\AppData\Local\Temp\58e6a469f1ace9ec112de054209783ad6dd469a0794f20a998a0dcdf02a4834e.exe"
      2⤵
        PID:2596

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1612-0-0x00000000010D0000-0x00000000010EC000-memory.dmp
      Filesize

      112KB

    • memory/1612-1-0x0000000073EC0000-0x00000000745AE000-memory.dmp
      Filesize

      6.9MB

    • memory/1612-3-0x0000000073EC0000-0x00000000745AE000-memory.dmp
      Filesize

      6.9MB

    • memory/1612-6-0x0000000001040000-0x0000000001080000-memory.dmp
      Filesize

      256KB

    • memory/1612-7-0x0000000000300000-0x0000000000303000-memory.dmp
      Filesize

      12KB

    • memory/1612-11-0x0000000001040000-0x0000000001080000-memory.dmp
      Filesize

      256KB

    • memory/2596-8-0x0000000000400000-0x0000000000425000-memory.dmp
      Filesize

      148KB

    • memory/2596-10-0x0000000000400000-0x0000000000425000-memory.dmp
      Filesize

      148KB

    • memory/2596-12-0x0000000000400000-0x0000000000425000-memory.dmp
      Filesize

      148KB