Analysis

  • max time kernel
    155s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-10-2022 15:37

General

  • Target

    6bbe27987b901223162281c8367e5f997fd1bbd9d2bdd73965c513bffeaefd88.exe

  • Size

    279KB

  • MD5

    82279e73735b339e79d926ee7ccda560

  • SHA1

    61ad5df59728cfd2f0890d59726629845b075f68

  • SHA256

    6bbe27987b901223162281c8367e5f997fd1bbd9d2bdd73965c513bffeaefd88

  • SHA512

    50307bd3840e134d4251d8b4d69de0ea93ca9c3739ba991e6ade1c337edfe14e5de8bfee53a2cc427f93c5b185d1e758fd68e5d4e264fa4b52d2c5dff91d8fe4

  • SSDEEP

    6144:t4s76tVXVgMBdhmE6xjDWV4hDbacmfhrb:t4vvX+MBLmXWyh3jmfhP

Malware Config

Signatures

  • NetWire RAT payload 6 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6bbe27987b901223162281c8367e5f997fd1bbd9d2bdd73965c513bffeaefd88.exe
    "C:\Users\Admin\AppData\Local\Temp\6bbe27987b901223162281c8367e5f997fd1bbd9d2bdd73965c513bffeaefd88.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2216
    • C:\Users\Admin\AppData\Local\Temp\6bbe27987b901223162281c8367e5f997fd1bbd9d2bdd73965c513bffeaefd88.exe
      "C:\Users\Admin\AppData\Local\Temp\6bbe27987b901223162281c8367e5f997fd1bbd9d2bdd73965c513bffeaefd88.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4544
      • C:\Users\Admin\AppData\Roaming\microsoft\installer\windows.exe
        -m "C:\Users\Admin\AppData\Local\Temp\6bbe27987b901223162281c8367e5f997fd1bbd9d2bdd73965c513bffeaefd88.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4880
        • C:\Users\Admin\AppData\Roaming\microsoft\installer\windows.exe
          -m "C:\Users\Admin\AppData\Local\Temp\6bbe27987b901223162281c8367e5f997fd1bbd9d2bdd73965c513bffeaefd88.exe"
          4⤵
          • Executes dropped EXE
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          PID:2264

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\installer\windows.exe
    Filesize

    279KB

    MD5

    82279e73735b339e79d926ee7ccda560

    SHA1

    61ad5df59728cfd2f0890d59726629845b075f68

    SHA256

    6bbe27987b901223162281c8367e5f997fd1bbd9d2bdd73965c513bffeaefd88

    SHA512

    50307bd3840e134d4251d8b4d69de0ea93ca9c3739ba991e6ade1c337edfe14e5de8bfee53a2cc427f93c5b185d1e758fd68e5d4e264fa4b52d2c5dff91d8fe4

  • C:\Users\Admin\AppData\Roaming\Microsoft\installer\windows.exe
    Filesize

    279KB

    MD5

    82279e73735b339e79d926ee7ccda560

    SHA1

    61ad5df59728cfd2f0890d59726629845b075f68

    SHA256

    6bbe27987b901223162281c8367e5f997fd1bbd9d2bdd73965c513bffeaefd88

    SHA512

    50307bd3840e134d4251d8b4d69de0ea93ca9c3739ba991e6ade1c337edfe14e5de8bfee53a2cc427f93c5b185d1e758fd68e5d4e264fa4b52d2c5dff91d8fe4

  • C:\Users\Admin\AppData\Roaming\microsoft\installer\windows.exe
    Filesize

    279KB

    MD5

    82279e73735b339e79d926ee7ccda560

    SHA1

    61ad5df59728cfd2f0890d59726629845b075f68

    SHA256

    6bbe27987b901223162281c8367e5f997fd1bbd9d2bdd73965c513bffeaefd88

    SHA512

    50307bd3840e134d4251d8b4d69de0ea93ca9c3739ba991e6ade1c337edfe14e5de8bfee53a2cc427f93c5b185d1e758fd68e5d4e264fa4b52d2c5dff91d8fe4

  • memory/2264-144-0x0000000000000000-mapping.dmp
  • memory/2264-149-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/4544-134-0x0000000000000000-mapping.dmp
  • memory/4544-135-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/4544-137-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/4544-143-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/4880-138-0x0000000000000000-mapping.dmp