Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-10-2022 22:41

General

  • Target

    670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exe

  • Size

    140KB

  • MD5

    82af750f8f9bf4aa423f22c1d1b5b6f0

  • SHA1

    17e9cf1584526d086b38bfbcb327a67ea4e62bd1

  • SHA256

    670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741

  • SHA512

    b6a2313766eba97b4da2ae8869e24a6a696d8dd59a46b772cdf1009e69e81ef0eb6efac352ce0951dc07f9e07867cb79a41df8cd2a2a4e749ff1752a5d1c0a42

  • SSDEEP

    3072:SKQT3Slg2wZ8NZaiUwXTe2KHE+91oxaAu/Xiw7uQkXU:gDF83/Te2DbSiwqQGU

Malware Config

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exe
    "C:\Users\Admin\AppData\Local\Temp\670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1376
    • C:\Users\Admin\AppData\Local\Temp\670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exe
      "C:\Users\Admin\AppData\Local\Temp\670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:224
      • C:\Users\Admin\AppData\Roaming\Install\msc.exe
        -m "C:\Users\Admin\AppData\Local\Temp\670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3636
        • C:\Users\Admin\AppData\Roaming\Install\msc.exe
          "C:\Users\Admin\AppData\Roaming\Install\msc.exe"
          4⤵
          • Executes dropped EXE
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          PID:3736

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Install\msc.exe
    Filesize

    140KB

    MD5

    82af750f8f9bf4aa423f22c1d1b5b6f0

    SHA1

    17e9cf1584526d086b38bfbcb327a67ea4e62bd1

    SHA256

    670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741

    SHA512

    b6a2313766eba97b4da2ae8869e24a6a696d8dd59a46b772cdf1009e69e81ef0eb6efac352ce0951dc07f9e07867cb79a41df8cd2a2a4e749ff1752a5d1c0a42

  • C:\Users\Admin\AppData\Roaming\Install\msc.exe
    Filesize

    140KB

    MD5

    82af750f8f9bf4aa423f22c1d1b5b6f0

    SHA1

    17e9cf1584526d086b38bfbcb327a67ea4e62bd1

    SHA256

    670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741

    SHA512

    b6a2313766eba97b4da2ae8869e24a6a696d8dd59a46b772cdf1009e69e81ef0eb6efac352ce0951dc07f9e07867cb79a41df8cd2a2a4e749ff1752a5d1c0a42

  • C:\Users\Admin\AppData\Roaming\Install\msc.exe
    Filesize

    140KB

    MD5

    82af750f8f9bf4aa423f22c1d1b5b6f0

    SHA1

    17e9cf1584526d086b38bfbcb327a67ea4e62bd1

    SHA256

    670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741

    SHA512

    b6a2313766eba97b4da2ae8869e24a6a696d8dd59a46b772cdf1009e69e81ef0eb6efac352ce0951dc07f9e07867cb79a41df8cd2a2a4e749ff1752a5d1c0a42

  • memory/224-136-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/224-141-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/224-134-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/224-133-0x0000000000000000-mapping.dmp
  • memory/1376-137-0x0000000075160000-0x0000000075711000-memory.dmp
    Filesize

    5.7MB

  • memory/1376-132-0x0000000075160000-0x0000000075711000-memory.dmp
    Filesize

    5.7MB

  • memory/3636-138-0x0000000000000000-mapping.dmp
  • memory/3636-147-0x0000000075160000-0x0000000075711000-memory.dmp
    Filesize

    5.7MB

  • memory/3736-142-0x0000000000000000-mapping.dmp
  • memory/3736-148-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB