Analysis

  • max time kernel
    121s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 12:58

General

  • Target

    c14f7a70a3083113154ae0242fd0e14b4c54056cfdb419ec46f3e0471bf0827a.exe

  • Size

    208KB

  • MD5

    3b25677fa8107108e47bf97e9df675a6

  • SHA1

    fb4c79542cf166a2f7b099b65c43db58b6a01e68

  • SHA256

    c14f7a70a3083113154ae0242fd0e14b4c54056cfdb419ec46f3e0471bf0827a

  • SHA512

    71010fcba0fc1973b642332b25eda77eeda517c819e203b683fe005c3f5c332a86a7bd5fa5150e34f300577ec8404eac7e66ef3c91542ae90bb4bfd857edc280

  • SSDEEP

    3072:2H4l3KCxknsqA36giLi9YiE8qoX4Ot6QN05XRu+/glGMs4u8jQHVVy0b:2HCLqs12Li9YhqthN0RGFs+QH

Malware Config

Extracted

Family

netwire

C2

winx.xcapdatap.capetown:7390

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    Jagz_$$$

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    P@55w0rd!

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c14f7a70a3083113154ae0242fd0e14b4c54056cfdb419ec46f3e0471bf0827a.exe
    "C:\Users\Admin\AppData\Local\Temp\c14f7a70a3083113154ae0242fd0e14b4c54056cfdb419ec46f3e0471bf0827a.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\RegSvcs.exe"
      2⤵
        PID:2572

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2240-0-0x0000000001360000-0x0000000001394000-memory.dmp
      Filesize

      208KB

    • memory/2240-1-0x0000000074100000-0x00000000747EE000-memory.dmp
      Filesize

      6.9MB

    • memory/2240-2-0x0000000074100000-0x00000000747EE000-memory.dmp
      Filesize

      6.9MB

    • memory/2240-5-0x0000000000450000-0x0000000000453000-memory.dmp
      Filesize

      12KB

    • memory/2240-8-0x0000000074100000-0x00000000747EE000-memory.dmp
      Filesize

      6.9MB

    • memory/2572-6-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/2572-9-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/2572-10-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/2572-11-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB