Analysis

  • max time kernel
    137s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    31-07-2022 22:33

General

  • Target

    5dbb40b456735ce7ec05034fc3e010fc8fd8599e973954f1320a59c5587a7ce3.exe

  • Size

    500KB

  • MD5

    91530bde7d5d48021cda6843314bb02d

  • SHA1

    1053c2dd4bfac299e0dcc1cd0454c08870c38525

  • SHA256

    5dbb40b456735ce7ec05034fc3e010fc8fd8599e973954f1320a59c5587a7ce3

  • SHA512

    f344a561f3804edb478d6165123f72973c556064f2711f5e7d2f9ef902766dfae5cbb5981f8fca05f7bce58f41957c79ba2cd76e9082eab50d885a7cfaffc6b4

Malware Config

Signatures

  • NetWire RAT payload 7 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5dbb40b456735ce7ec05034fc3e010fc8fd8599e973954f1320a59c5587a7ce3.exe
    "C:\Users\Admin\AppData\Local\Temp\5dbb40b456735ce7ec05034fc3e010fc8fd8599e973954f1320a59c5587a7ce3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1360
    • C:\Users\Admin\AppData\Local\Temp\5dbb40b456735ce7ec05034fc3e010fc8fd8599e973954f1320a59c5587a7ce3.exe
      "C:\Users\Admin\AppData\Local\Temp\5dbb40b456735ce7ec05034fc3e010fc8fd8599e973954f1320a59c5587a7ce3.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1260
      • C:\Users\Admin\AppData\Roaming\Microsoft\HKRUN.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\HKRUN.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1528
        • C:\Users\Admin\AppData\Roaming\Microsoft\HKRUN.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\HKRUN.exe"
          4⤵
          • Executes dropped EXE
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          PID:1452

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\HKRUN.exe
    Filesize

    500KB

    MD5

    91530bde7d5d48021cda6843314bb02d

    SHA1

    1053c2dd4bfac299e0dcc1cd0454c08870c38525

    SHA256

    5dbb40b456735ce7ec05034fc3e010fc8fd8599e973954f1320a59c5587a7ce3

    SHA512

    f344a561f3804edb478d6165123f72973c556064f2711f5e7d2f9ef902766dfae5cbb5981f8fca05f7bce58f41957c79ba2cd76e9082eab50d885a7cfaffc6b4

  • C:\Users\Admin\AppData\Roaming\Microsoft\HKRUN.exe
    Filesize

    500KB

    MD5

    91530bde7d5d48021cda6843314bb02d

    SHA1

    1053c2dd4bfac299e0dcc1cd0454c08870c38525

    SHA256

    5dbb40b456735ce7ec05034fc3e010fc8fd8599e973954f1320a59c5587a7ce3

    SHA512

    f344a561f3804edb478d6165123f72973c556064f2711f5e7d2f9ef902766dfae5cbb5981f8fca05f7bce58f41957c79ba2cd76e9082eab50d885a7cfaffc6b4

  • C:\Users\Admin\AppData\Roaming\Microsoft\HKRUN.exe
    Filesize

    500KB

    MD5

    91530bde7d5d48021cda6843314bb02d

    SHA1

    1053c2dd4bfac299e0dcc1cd0454c08870c38525

    SHA256

    5dbb40b456735ce7ec05034fc3e010fc8fd8599e973954f1320a59c5587a7ce3

    SHA512

    f344a561f3804edb478d6165123f72973c556064f2711f5e7d2f9ef902766dfae5cbb5981f8fca05f7bce58f41957c79ba2cd76e9082eab50d885a7cfaffc6b4

  • \Users\Admin\AppData\Roaming\Microsoft\HKRUN.exe
    Filesize

    500KB

    MD5

    91530bde7d5d48021cda6843314bb02d

    SHA1

    1053c2dd4bfac299e0dcc1cd0454c08870c38525

    SHA256

    5dbb40b456735ce7ec05034fc3e010fc8fd8599e973954f1320a59c5587a7ce3

    SHA512

    f344a561f3804edb478d6165123f72973c556064f2711f5e7d2f9ef902766dfae5cbb5981f8fca05f7bce58f41957c79ba2cd76e9082eab50d885a7cfaffc6b4

  • \Users\Admin\AppData\Roaming\Microsoft\HKRUN.exe
    Filesize

    500KB

    MD5

    91530bde7d5d48021cda6843314bb02d

    SHA1

    1053c2dd4bfac299e0dcc1cd0454c08870c38525

    SHA256

    5dbb40b456735ce7ec05034fc3e010fc8fd8599e973954f1320a59c5587a7ce3

    SHA512

    f344a561f3804edb478d6165123f72973c556064f2711f5e7d2f9ef902766dfae5cbb5981f8fca05f7bce58f41957c79ba2cd76e9082eab50d885a7cfaffc6b4

  • memory/1260-56-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1260-66-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1260-68-0x00000000004021DA-mapping.dmp
  • memory/1260-62-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1260-72-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1260-59-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1260-77-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1260-57-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1360-70-0x0000000074440000-0x00000000749EB000-memory.dmp
    Filesize

    5.7MB

  • memory/1360-54-0x0000000075831000-0x0000000075833000-memory.dmp
    Filesize

    8KB

  • memory/1360-55-0x0000000074440000-0x00000000749EB000-memory.dmp
    Filesize

    5.7MB

  • memory/1452-92-0x00000000004021DA-mapping.dmp
  • memory/1452-98-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1528-75-0x0000000000000000-mapping.dmp
  • memory/1528-95-0x00000000743F0000-0x000000007499B000-memory.dmp
    Filesize

    5.7MB