Analysis

  • max time kernel
    151s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    17-11-2020 11:58

General

  • Target

    9cdb3ec1accd17e884e8ed76d8789b2b.exe

  • Size

    459KB

  • MD5

    95b26096376f1a1624581f3203a05f4d

  • SHA1

    5e885913d272cb5912bd2bbb1f84be93ac09bf52

  • SHA256

    3cb34cca32bb4aea5625d0760bd6c51f71695c7bb2c11e465c24a31efbfba6cf

  • SHA512

    c49bb53a7e180761011fad7f3b987ced91e52715bc27382c7600d086bfbcb893c21361028941b29b2fb0e6abe2da47a79a222098efc8801ed6f218def7599f53

Malware Config

Signatures

  • NetWire RAT payload 6 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1599 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9cdb3ec1accd17e884e8ed76d8789b2b.exe
    "C:\Users\Admin\AppData\Local\Temp\9cdb3ec1accd17e884e8ed76d8789b2b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:484
    • C:\Users\Admin\AppData\Local\Temp\9cdb3ec1accd17e884e8ed76d8789b2b.exe
      "C:\Users\Admin\AppData\Local\Temp\9cdb3ec1accd17e884e8ed76d8789b2b.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Users\Admin\AppData\Roaming\Install\Host.exe
        "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1216
        • C:\Users\Admin\AppData\Roaming\Install\Host.exe
          "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          PID:1756
        • C:\Users\Admin\AppData\Roaming\Install\Host.exe
          "C:\Users\Admin\AppData\Roaming\Install\Host.exe" 2 1756 259265736
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:1688
    • C:\Users\Admin\AppData\Local\Temp\9cdb3ec1accd17e884e8ed76d8789b2b.exe
      "C:\Users\Admin\AppData\Local\Temp\9cdb3ec1accd17e884e8ed76d8789b2b.exe" 2 2040 259264785
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1172
      • C:\Users\Admin\AppData\Local\Temp\9cdb3ec1accd17e884e8ed76d8789b2b.exe
        "C:\Users\Admin\AppData\Local\Temp\9cdb3ec1accd17e884e8ed76d8789b2b.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1728
        • C:\Users\Admin\AppData\Local\Temp\9cdb3ec1accd17e884e8ed76d8789b2b.exe
          "C:\Users\Admin\AppData\Local\Temp\9cdb3ec1accd17e884e8ed76d8789b2b.exe"
          4⤵
          • Adds Run key to start application
          PID:1336
        • C:\Users\Admin\AppData\Local\Temp\9cdb3ec1accd17e884e8ed76d8789b2b.exe
          "C:\Users\Admin\AppData\Local\Temp\9cdb3ec1accd17e884e8ed76d8789b2b.exe" 2 1336 259265892
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1368

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    MD5

    95b26096376f1a1624581f3203a05f4d

    SHA1

    5e885913d272cb5912bd2bbb1f84be93ac09bf52

    SHA256

    3cb34cca32bb4aea5625d0760bd6c51f71695c7bb2c11e465c24a31efbfba6cf

    SHA512

    c49bb53a7e180761011fad7f3b987ced91e52715bc27382c7600d086bfbcb893c21361028941b29b2fb0e6abe2da47a79a222098efc8801ed6f218def7599f53

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    MD5

    95b26096376f1a1624581f3203a05f4d

    SHA1

    5e885913d272cb5912bd2bbb1f84be93ac09bf52

    SHA256

    3cb34cca32bb4aea5625d0760bd6c51f71695c7bb2c11e465c24a31efbfba6cf

    SHA512

    c49bb53a7e180761011fad7f3b987ced91e52715bc27382c7600d086bfbcb893c21361028941b29b2fb0e6abe2da47a79a222098efc8801ed6f218def7599f53

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    MD5

    95b26096376f1a1624581f3203a05f4d

    SHA1

    5e885913d272cb5912bd2bbb1f84be93ac09bf52

    SHA256

    3cb34cca32bb4aea5625d0760bd6c51f71695c7bb2c11e465c24a31efbfba6cf

    SHA512

    c49bb53a7e180761011fad7f3b987ced91e52715bc27382c7600d086bfbcb893c21361028941b29b2fb0e6abe2da47a79a222098efc8801ed6f218def7599f53

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    MD5

    95b26096376f1a1624581f3203a05f4d

    SHA1

    5e885913d272cb5912bd2bbb1f84be93ac09bf52

    SHA256

    3cb34cca32bb4aea5625d0760bd6c51f71695c7bb2c11e465c24a31efbfba6cf

    SHA512

    c49bb53a7e180761011fad7f3b987ced91e52715bc27382c7600d086bfbcb893c21361028941b29b2fb0e6abe2da47a79a222098efc8801ed6f218def7599f53

  • \Users\Admin\AppData\Roaming\Install\Host.exe
    MD5

    95b26096376f1a1624581f3203a05f4d

    SHA1

    5e885913d272cb5912bd2bbb1f84be93ac09bf52

    SHA256

    3cb34cca32bb4aea5625d0760bd6c51f71695c7bb2c11e465c24a31efbfba6cf

    SHA512

    c49bb53a7e180761011fad7f3b987ced91e52715bc27382c7600d086bfbcb893c21361028941b29b2fb0e6abe2da47a79a222098efc8801ed6f218def7599f53

  • \Users\Admin\AppData\Roaming\Install\Host.exe
    MD5

    95b26096376f1a1624581f3203a05f4d

    SHA1

    5e885913d272cb5912bd2bbb1f84be93ac09bf52

    SHA256

    3cb34cca32bb4aea5625d0760bd6c51f71695c7bb2c11e465c24a31efbfba6cf

    SHA512

    c49bb53a7e180761011fad7f3b987ced91e52715bc27382c7600d086bfbcb893c21361028941b29b2fb0e6abe2da47a79a222098efc8801ed6f218def7599f53

  • \Users\Admin\AppData\Roaming\Install\Host.exe
    MD5

    95b26096376f1a1624581f3203a05f4d

    SHA1

    5e885913d272cb5912bd2bbb1f84be93ac09bf52

    SHA256

    3cb34cca32bb4aea5625d0760bd6c51f71695c7bb2c11e465c24a31efbfba6cf

    SHA512

    c49bb53a7e180761011fad7f3b987ced91e52715bc27382c7600d086bfbcb893c21361028941b29b2fb0e6abe2da47a79a222098efc8801ed6f218def7599f53

  • \Users\Admin\AppData\Roaming\Install\Host.exe
    MD5

    95b26096376f1a1624581f3203a05f4d

    SHA1

    5e885913d272cb5912bd2bbb1f84be93ac09bf52

    SHA256

    3cb34cca32bb4aea5625d0760bd6c51f71695c7bb2c11e465c24a31efbfba6cf

    SHA512

    c49bb53a7e180761011fad7f3b987ced91e52715bc27382c7600d086bfbcb893c21361028941b29b2fb0e6abe2da47a79a222098efc8801ed6f218def7599f53

  • memory/484-0-0x0000000000400000-0x00000000004FF000-memory.dmp
    Filesize

    1020KB

  • memory/1172-3-0x0000000000000000-mapping.dmp
  • memory/1172-5-0x0000000000400000-0x00000000004FF000-memory.dmp
    Filesize

    1020KB

  • memory/1216-8-0x0000000000000000-mapping.dmp
  • memory/1216-10-0x0000000000400000-0x00000000004FF000-memory.dmp
    Filesize

    1020KB

  • memory/1336-23-0x000000000040242D-mapping.dmp
  • memory/1368-25-0x0000000000000000-mapping.dmp
  • memory/1368-27-0x0000000000400000-0x00000000004FF000-memory.dmp
    Filesize

    1020KB

  • memory/1688-24-0x0000000000400000-0x00000000004FF000-memory.dmp
    Filesize

    1020KB

  • memory/1688-18-0x0000000000000000-mapping.dmp
  • memory/1728-13-0x0000000000000000-mapping.dmp
  • memory/1728-21-0x0000000000400000-0x00000000004FF000-memory.dmp
    Filesize

    1020KB

  • memory/1756-19-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1756-15-0x000000000040242D-mapping.dmp
  • memory/2040-1-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/2040-2-0x000000000040242D-mapping.dmp
  • memory/2040-4-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB