Analysis

  • max time kernel
    151s
  • max time network
    179s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    01-10-2022 20:30

General

  • Target

    a142716c38a65f2d71e8f1bea1c6f7f0b49f631d92ff70d719ca93cc11372b7f.exe

  • Size

    219KB

  • MD5

    69fe47844312a1dd8a8a4b64eace8bb0

  • SHA1

    1080345aa844d9e0202aeb15f8299a961b35adad

  • SHA256

    a142716c38a65f2d71e8f1bea1c6f7f0b49f631d92ff70d719ca93cc11372b7f

  • SHA512

    d0409b6f448772ab97ce6395dd96a9490a13db8e5a14a642b5b28e184a5ada9b82c0f1142a6290c501b67adef8f8681142f5c49d32de6e48b06e1647f125c12d

  • SSDEEP

    6144:PkHrBxmJv65Us2rv7QtHQy71FxVVh/UF/gk5c:sdMJeUs2z7uHQSzzn/UNgk5c

Malware Config

Signatures

  • NetWire RAT payload 7 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a142716c38a65f2d71e8f1bea1c6f7f0b49f631d92ff70d719ca93cc11372b7f.exe
    "C:\Users\Admin\AppData\Local\Temp\a142716c38a65f2d71e8f1bea1c6f7f0b49f631d92ff70d719ca93cc11372b7f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1536
    • C:\Users\Admin\AppData\Local\Temp\a142716c38a65f2d71e8f1bea1c6f7f0b49f631d92ff70d719ca93cc11372b7f.exe
      "C:\Users\Admin\AppData\Local\Temp\a142716c38a65f2d71e8f1bea1c6f7f0b49f631d92ff70d719ca93cc11372b7f.exe"
      2⤵
        PID:1368
      • C:\Users\Admin\AppData\Local\Temp\a142716c38a65f2d71e8f1bea1c6f7f0b49f631d92ff70d719ca93cc11372b7f.exe
        "C:\Users\Admin\AppData\Local\Temp\a142716c38a65f2d71e8f1bea1c6f7f0b49f631d92ff70d719ca93cc11372b7f.exe"
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1312
        • C:\Users\Admin\AppData\Roaming\Microsoft\HKRUN.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\HKRUN.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:936
          • C:\Users\Admin\AppData\Roaming\Microsoft\HKRUN.exe
            "C:\Users\Admin\AppData\Roaming\Microsoft\HKRUN.exe"
            4⤵
            • Executes dropped EXE
            • Modifies Installed Components in the registry
            • Adds Run key to start application
            PID:108

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    2
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\HKRUN.exe
      Filesize

      219KB

      MD5

      69fe47844312a1dd8a8a4b64eace8bb0

      SHA1

      1080345aa844d9e0202aeb15f8299a961b35adad

      SHA256

      a142716c38a65f2d71e8f1bea1c6f7f0b49f631d92ff70d719ca93cc11372b7f

      SHA512

      d0409b6f448772ab97ce6395dd96a9490a13db8e5a14a642b5b28e184a5ada9b82c0f1142a6290c501b67adef8f8681142f5c49d32de6e48b06e1647f125c12d

    • C:\Users\Admin\AppData\Roaming\Microsoft\HKRUN.exe
      Filesize

      219KB

      MD5

      69fe47844312a1dd8a8a4b64eace8bb0

      SHA1

      1080345aa844d9e0202aeb15f8299a961b35adad

      SHA256

      a142716c38a65f2d71e8f1bea1c6f7f0b49f631d92ff70d719ca93cc11372b7f

      SHA512

      d0409b6f448772ab97ce6395dd96a9490a13db8e5a14a642b5b28e184a5ada9b82c0f1142a6290c501b67adef8f8681142f5c49d32de6e48b06e1647f125c12d

    • C:\Users\Admin\AppData\Roaming\Microsoft\HKRUN.exe
      Filesize

      219KB

      MD5

      69fe47844312a1dd8a8a4b64eace8bb0

      SHA1

      1080345aa844d9e0202aeb15f8299a961b35adad

      SHA256

      a142716c38a65f2d71e8f1bea1c6f7f0b49f631d92ff70d719ca93cc11372b7f

      SHA512

      d0409b6f448772ab97ce6395dd96a9490a13db8e5a14a642b5b28e184a5ada9b82c0f1142a6290c501b67adef8f8681142f5c49d32de6e48b06e1647f125c12d

    • \Users\Admin\AppData\Roaming\Microsoft\HKRUN.exe
      Filesize

      219KB

      MD5

      69fe47844312a1dd8a8a4b64eace8bb0

      SHA1

      1080345aa844d9e0202aeb15f8299a961b35adad

      SHA256

      a142716c38a65f2d71e8f1bea1c6f7f0b49f631d92ff70d719ca93cc11372b7f

      SHA512

      d0409b6f448772ab97ce6395dd96a9490a13db8e5a14a642b5b28e184a5ada9b82c0f1142a6290c501b67adef8f8681142f5c49d32de6e48b06e1647f125c12d

    • \Users\Admin\AppData\Roaming\Microsoft\HKRUN.exe
      Filesize

      219KB

      MD5

      69fe47844312a1dd8a8a4b64eace8bb0

      SHA1

      1080345aa844d9e0202aeb15f8299a961b35adad

      SHA256

      a142716c38a65f2d71e8f1bea1c6f7f0b49f631d92ff70d719ca93cc11372b7f

      SHA512

      d0409b6f448772ab97ce6395dd96a9490a13db8e5a14a642b5b28e184a5ada9b82c0f1142a6290c501b67adef8f8681142f5c49d32de6e48b06e1647f125c12d

    • memory/108-99-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/108-93-0x00000000004021DA-mapping.dmp
    • memory/936-96-0x0000000075020000-0x00000000755CB000-memory.dmp
      Filesize

      5.7MB

    • memory/936-76-0x0000000000000000-mapping.dmp
    • memory/1312-67-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/1312-73-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/1312-69-0x00000000004021DA-mapping.dmp
    • memory/1312-57-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/1312-77-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/1312-60-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/1312-63-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/1312-58-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/1312-100-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/1536-72-0x0000000075040000-0x00000000755EB000-memory.dmp
      Filesize

      5.7MB

    • memory/1536-54-0x0000000075CF1000-0x0000000075CF3000-memory.dmp
      Filesize

      8KB

    • memory/1536-56-0x0000000075040000-0x00000000755EB000-memory.dmp
      Filesize

      5.7MB

    • memory/1536-55-0x0000000075040000-0x00000000755EB000-memory.dmp
      Filesize

      5.7MB