Analysis

  • max time kernel
    137s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2022 15:36

General

  • Target

    88b8af60d96c24bb9c8fbaffa9310c474592a528fe1322427e4e6f5ae2650e6a.exe

  • Size

    332KB

  • MD5

    66db2cab6f4000cc5788b70f37ffdc60

  • SHA1

    5d9f3d7f1fe5f3df177ddc2336ac650b4fd802d7

  • SHA256

    88b8af60d96c24bb9c8fbaffa9310c474592a528fe1322427e4e6f5ae2650e6a

  • SHA512

    a4bbae98011c5f20d428df079e1933ae9979b84d0d5f6f097e5a4ff385490ddd48e3a69154320f4b47c6e04320f2aba0eff4dc3e55a227cfdeca015a8f1fe1d3

  • SSDEEP

    3072:Y+gycKNB60ldIXlsFKMaDKxVnPa3MgmH7Hg3l8XjDXvoIZh49BB4gA4AbU8TngF2:Y+gzKauyP/3MaK3+MFW

Malware Config

Signatures

  • NetWire RAT payload 7 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\88b8af60d96c24bb9c8fbaffa9310c474592a528fe1322427e4e6f5ae2650e6a.exe
    "C:\Users\Admin\AppData\Local\Temp\88b8af60d96c24bb9c8fbaffa9310c474592a528fe1322427e4e6f5ae2650e6a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3564
    • C:\Users\Admin\AppData\Local\Temp\88b8af60d96c24bb9c8fbaffa9310c474592a528fe1322427e4e6f5ae2650e6a.exe
      "C:\Users\Admin\AppData\Local\Temp\88b8af60d96c24bb9c8fbaffa9310c474592a528fe1322427e4e6f5ae2650e6a.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1432
      • C:\Users\Admin\AppData\Roaming\Install\Host.exe
        -m "C:\Users\Admin\AppData\Local\Temp\88b8af60d96c24bb9c8fbaffa9310c474592a528fe1322427e4e6f5ae2650e6a.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3856
        • C:\Users\Admin\AppData\Roaming\Install\Host.exe
          -m "C:\Users\Admin\AppData\Local\Temp\88b8af60d96c24bb9c8fbaffa9310c474592a528fe1322427e4e6f5ae2650e6a.exe"
          4⤵
          • Executes dropped EXE
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          PID:2028

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    332KB

    MD5

    66db2cab6f4000cc5788b70f37ffdc60

    SHA1

    5d9f3d7f1fe5f3df177ddc2336ac650b4fd802d7

    SHA256

    88b8af60d96c24bb9c8fbaffa9310c474592a528fe1322427e4e6f5ae2650e6a

    SHA512

    a4bbae98011c5f20d428df079e1933ae9979b84d0d5f6f097e5a4ff385490ddd48e3a69154320f4b47c6e04320f2aba0eff4dc3e55a227cfdeca015a8f1fe1d3

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    332KB

    MD5

    66db2cab6f4000cc5788b70f37ffdc60

    SHA1

    5d9f3d7f1fe5f3df177ddc2336ac650b4fd802d7

    SHA256

    88b8af60d96c24bb9c8fbaffa9310c474592a528fe1322427e4e6f5ae2650e6a

    SHA512

    a4bbae98011c5f20d428df079e1933ae9979b84d0d5f6f097e5a4ff385490ddd48e3a69154320f4b47c6e04320f2aba0eff4dc3e55a227cfdeca015a8f1fe1d3

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    332KB

    MD5

    66db2cab6f4000cc5788b70f37ffdc60

    SHA1

    5d9f3d7f1fe5f3df177ddc2336ac650b4fd802d7

    SHA256

    88b8af60d96c24bb9c8fbaffa9310c474592a528fe1322427e4e6f5ae2650e6a

    SHA512

    a4bbae98011c5f20d428df079e1933ae9979b84d0d5f6f097e5a4ff385490ddd48e3a69154320f4b47c6e04320f2aba0eff4dc3e55a227cfdeca015a8f1fe1d3

  • memory/1432-134-0x0000000000000000-mapping.dmp
  • memory/1432-135-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1432-138-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1432-139-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/2028-145-0x0000000000000000-mapping.dmp
  • memory/2028-150-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/2028-151-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/3564-136-0x0000000002270000-0x0000000002276000-memory.dmp
    Filesize

    24KB

  • memory/3856-140-0x0000000000000000-mapping.dmp