Analysis

  • max time kernel
    145s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-10-2022 23:49

General

  • Target

    791d433a12cfde4d5c85addce8a00e4be6bb2d6e84d197a9c51c8567a6fb6f04.exe

  • Size

    1009KB

  • MD5

    5924a435db94b857f47c1d8db535de0e

  • SHA1

    9cb9c480ce6682e08789ee31209fbb6e663b5c76

  • SHA256

    791d433a12cfde4d5c85addce8a00e4be6bb2d6e84d197a9c51c8567a6fb6f04

  • SHA512

    e228b170c6c988ed07c0e9efee5b77142f4bcba05f0a148e8425eb80aa55e5e23c3aeb36009734f0ab16ad3ec1163598af76d54b3ee32c64bec9cf61a11a81cf

  • SSDEEP

    24576:48GzoEgICYDQ1ne69fgPR5wq8YDw9sr8E9lcqWUIHn4QdEtJYv2T8aHEzcBU0kmM:SpQJfURqq8YDw9sr8E9lcqWUIHn4QdEG

Malware Config

Signatures

  • NetWire RAT payload 5 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\791d433a12cfde4d5c85addce8a00e4be6bb2d6e84d197a9c51c8567a6fb6f04.exe
    "C:\Users\Admin\AppData\Local\Temp\791d433a12cfde4d5c85addce8a00e4be6bb2d6e84d197a9c51c8567a6fb6f04.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4564
    • C:\Users\Admin\AppData\Roaming\Install\reader5.exe
      "C:\Users\Admin\AppData\Roaming\Install\reader5.exe"
      2⤵
      • Executes dropped EXE
      • Modifies Installed Components in the registry
      • Adds Run key to start application
      PID:2000
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4564 -s 536
      2⤵
      • Program crash
      PID:3960
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4564 -ip 4564
    1⤵
      PID:4196

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    2
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Install\reader5.exe
      Filesize

      1009KB

      MD5

      5924a435db94b857f47c1d8db535de0e

      SHA1

      9cb9c480ce6682e08789ee31209fbb6e663b5c76

      SHA256

      791d433a12cfde4d5c85addce8a00e4be6bb2d6e84d197a9c51c8567a6fb6f04

      SHA512

      e228b170c6c988ed07c0e9efee5b77142f4bcba05f0a148e8425eb80aa55e5e23c3aeb36009734f0ab16ad3ec1163598af76d54b3ee32c64bec9cf61a11a81cf

    • C:\Users\Admin\AppData\Roaming\Install\reader5.exe
      Filesize

      1009KB

      MD5

      5924a435db94b857f47c1d8db535de0e

      SHA1

      9cb9c480ce6682e08789ee31209fbb6e663b5c76

      SHA256

      791d433a12cfde4d5c85addce8a00e4be6bb2d6e84d197a9c51c8567a6fb6f04

      SHA512

      e228b170c6c988ed07c0e9efee5b77142f4bcba05f0a148e8425eb80aa55e5e23c3aeb36009734f0ab16ad3ec1163598af76d54b3ee32c64bec9cf61a11a81cf

    • memory/2000-133-0x0000000000000000-mapping.dmp
    • memory/2000-138-0x0000000000400000-0x0000000000506000-memory.dmp
      Filesize

      1.0MB

    • memory/2000-140-0x0000000000400000-0x0000000000506000-memory.dmp
      Filesize

      1.0MB

    • memory/2000-141-0x0000000000400000-0x0000000000506000-memory.dmp
      Filesize

      1.0MB

    • memory/2000-142-0x0000000000400000-0x0000000000506000-memory.dmp
      Filesize

      1.0MB

    • memory/4564-132-0x0000000000400000-0x0000000000506000-memory.dmp
      Filesize

      1.0MB

    • memory/4564-137-0x0000000000400000-0x0000000000506000-memory.dmp
      Filesize

      1.0MB

    • memory/4564-136-0x00000000000D0000-0x00000000000E6000-memory.dmp
      Filesize

      88KB

    • memory/4564-139-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB