Analysis

  • max time kernel
    144s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    19-10-2022 22:41

General

  • Target

    670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exe

  • Size

    140KB

  • MD5

    82af750f8f9bf4aa423f22c1d1b5b6f0

  • SHA1

    17e9cf1584526d086b38bfbcb327a67ea4e62bd1

  • SHA256

    670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741

  • SHA512

    b6a2313766eba97b4da2ae8869e24a6a696d8dd59a46b772cdf1009e69e81ef0eb6efac352ce0951dc07f9e07867cb79a41df8cd2a2a4e749ff1752a5d1c0a42

  • SSDEEP

    3072:SKQT3Slg2wZ8NZaiUwXTe2KHE+91oxaAu/Xiw7uQkXU:gDF83/Te2DbSiwqQGU

Malware Config

Signatures

  • NetWire RAT payload 7 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exe
    "C:\Users\Admin\AppData\Local\Temp\670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1448
    • C:\Users\Admin\AppData\Local\Temp\670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exe
      "C:\Users\Admin\AppData\Local\Temp\670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1932
      • C:\Users\Admin\AppData\Roaming\Install\msc.exe
        -m "C:\Users\Admin\AppData\Local\Temp\670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1376
        • C:\Users\Admin\AppData\Roaming\Install\msc.exe
          "C:\Users\Admin\AppData\Roaming\Install\msc.exe"
          4⤵
          • Executes dropped EXE
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          PID:2044

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Install\msc.exe
    Filesize

    140KB

    MD5

    82af750f8f9bf4aa423f22c1d1b5b6f0

    SHA1

    17e9cf1584526d086b38bfbcb327a67ea4e62bd1

    SHA256

    670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741

    SHA512

    b6a2313766eba97b4da2ae8869e24a6a696d8dd59a46b772cdf1009e69e81ef0eb6efac352ce0951dc07f9e07867cb79a41df8cd2a2a4e749ff1752a5d1c0a42

  • C:\Users\Admin\AppData\Roaming\Install\msc.exe
    Filesize

    140KB

    MD5

    82af750f8f9bf4aa423f22c1d1b5b6f0

    SHA1

    17e9cf1584526d086b38bfbcb327a67ea4e62bd1

    SHA256

    670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741

    SHA512

    b6a2313766eba97b4da2ae8869e24a6a696d8dd59a46b772cdf1009e69e81ef0eb6efac352ce0951dc07f9e07867cb79a41df8cd2a2a4e749ff1752a5d1c0a42

  • C:\Users\Admin\AppData\Roaming\Install\msc.exe
    Filesize

    140KB

    MD5

    82af750f8f9bf4aa423f22c1d1b5b6f0

    SHA1

    17e9cf1584526d086b38bfbcb327a67ea4e62bd1

    SHA256

    670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741

    SHA512

    b6a2313766eba97b4da2ae8869e24a6a696d8dd59a46b772cdf1009e69e81ef0eb6efac352ce0951dc07f9e07867cb79a41df8cd2a2a4e749ff1752a5d1c0a42

  • \Users\Admin\AppData\Roaming\Install\msc.exe
    Filesize

    140KB

    MD5

    82af750f8f9bf4aa423f22c1d1b5b6f0

    SHA1

    17e9cf1584526d086b38bfbcb327a67ea4e62bd1

    SHA256

    670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741

    SHA512

    b6a2313766eba97b4da2ae8869e24a6a696d8dd59a46b772cdf1009e69e81ef0eb6efac352ce0951dc07f9e07867cb79a41df8cd2a2a4e749ff1752a5d1c0a42

  • \Users\Admin\AppData\Roaming\Install\msc.exe
    Filesize

    140KB

    MD5

    82af750f8f9bf4aa423f22c1d1b5b6f0

    SHA1

    17e9cf1584526d086b38bfbcb327a67ea4e62bd1

    SHA256

    670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741

    SHA512

    b6a2313766eba97b4da2ae8869e24a6a696d8dd59a46b772cdf1009e69e81ef0eb6efac352ce0951dc07f9e07867cb79a41df8cd2a2a4e749ff1752a5d1c0a42

  • memory/1376-87-0x0000000074860000-0x0000000074E0B000-memory.dmp
    Filesize

    5.7MB

  • memory/1376-71-0x0000000000000000-mapping.dmp
  • memory/1448-55-0x00000000748B0000-0x0000000074E5B000-memory.dmp
    Filesize

    5.7MB

  • memory/1448-54-0x0000000076121000-0x0000000076123000-memory.dmp
    Filesize

    8KB

  • memory/1448-66-0x00000000748B0000-0x0000000074E5B000-memory.dmp
    Filesize

    5.7MB

  • memory/1932-57-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1932-68-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1932-64-0x00000000004021DA-mapping.dmp
  • memory/1932-56-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1932-63-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1932-73-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1932-59-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1932-61-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/2044-84-0x00000000004021DA-mapping.dmp
  • memory/2044-90-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB