Analysis

  • max time kernel
    150s
  • max time network
    58s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    20-10-2022 21:09

General

  • Target

    b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c.exe

  • Size

    144KB

  • MD5

    80d8183a09571de19180f3edcb8cdda0

  • SHA1

    cf3e3cd2715b3e39216089994a1f3f84fb9dc5af

  • SHA256

    b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c

  • SHA512

    15c398c7ace251b6b8341b7b34f117fe2282e8be2c7ba8cca64afce86fbb7ca6c282bbe22324de4069a551a77efb641f069595fd5898263522d3e67d7a749a98

  • SSDEEP

    3072:rjTN2glF4hbNHxLjezR2Ttcd66InyLRj9w/BswyZUX:vp2gTEbNHx/WWSd6PnGtU

Malware Config

Signatures

  • NetWire RAT payload 7 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c.exe
    "C:\Users\Admin\AppData\Local\Temp\b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:896
    • C:\Users\Admin\AppData\Local\Temp\b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c.exe
      "C:\Users\Admin\AppData\Local\Temp\b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c.exe"
      2⤵
        PID:936
      • C:\Users\Admin\AppData\Local\Temp\b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c.exe
        "C:\Users\Admin\AppData\Local\Temp\b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c.exe"
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1440
        • C:\Users\Admin\AppData\Roaming\Install\Host.exe
          -m "C:\Users\Admin\AppData\Local\Temp\b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1992
          • C:\Users\Admin\AppData\Roaming\Install\Host.exe
            "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
            4⤵
            • Executes dropped EXE
            • Modifies Installed Components in the registry
            • Adds Run key to start application
            PID:324

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    2
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Install\Host.exe
      Filesize

      144KB

      MD5

      80d8183a09571de19180f3edcb8cdda0

      SHA1

      cf3e3cd2715b3e39216089994a1f3f84fb9dc5af

      SHA256

      b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c

      SHA512

      15c398c7ace251b6b8341b7b34f117fe2282e8be2c7ba8cca64afce86fbb7ca6c282bbe22324de4069a551a77efb641f069595fd5898263522d3e67d7a749a98

    • C:\Users\Admin\AppData\Roaming\Install\Host.exe
      Filesize

      144KB

      MD5

      80d8183a09571de19180f3edcb8cdda0

      SHA1

      cf3e3cd2715b3e39216089994a1f3f84fb9dc5af

      SHA256

      b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c

      SHA512

      15c398c7ace251b6b8341b7b34f117fe2282e8be2c7ba8cca64afce86fbb7ca6c282bbe22324de4069a551a77efb641f069595fd5898263522d3e67d7a749a98

    • C:\Users\Admin\AppData\Roaming\Install\Host.exe
      Filesize

      144KB

      MD5

      80d8183a09571de19180f3edcb8cdda0

      SHA1

      cf3e3cd2715b3e39216089994a1f3f84fb9dc5af

      SHA256

      b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c

      SHA512

      15c398c7ace251b6b8341b7b34f117fe2282e8be2c7ba8cca64afce86fbb7ca6c282bbe22324de4069a551a77efb641f069595fd5898263522d3e67d7a749a98

    • \Users\Admin\AppData\Roaming\Install\Host.exe
      Filesize

      144KB

      MD5

      80d8183a09571de19180f3edcb8cdda0

      SHA1

      cf3e3cd2715b3e39216089994a1f3f84fb9dc5af

      SHA256

      b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c

      SHA512

      15c398c7ace251b6b8341b7b34f117fe2282e8be2c7ba8cca64afce86fbb7ca6c282bbe22324de4069a551a77efb641f069595fd5898263522d3e67d7a749a98

    • \Users\Admin\AppData\Roaming\Install\Host.exe
      Filesize

      144KB

      MD5

      80d8183a09571de19180f3edcb8cdda0

      SHA1

      cf3e3cd2715b3e39216089994a1f3f84fb9dc5af

      SHA256

      b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c

      SHA512

      15c398c7ace251b6b8341b7b34f117fe2282e8be2c7ba8cca64afce86fbb7ca6c282bbe22324de4069a551a77efb641f069595fd5898263522d3e67d7a749a98

    • memory/324-99-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/324-93-0x00000000004021DA-mapping.dmp
    • memory/896-55-0x0000000074970000-0x0000000074F1B000-memory.dmp
      Filesize

      5.7MB

    • memory/896-54-0x0000000076411000-0x0000000076413000-memory.dmp
      Filesize

      8KB

    • memory/896-70-0x0000000074970000-0x0000000074F1B000-memory.dmp
      Filesize

      5.7MB

    • memory/1440-62-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/1440-73-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/1440-72-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/1440-68-0x00000000004021DA-mapping.dmp
    • memory/1440-66-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/1440-57-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/1440-59-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/1440-56-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/1992-76-0x0000000000000000-mapping.dmp
    • memory/1992-80-0x0000000074900000-0x0000000074EAB000-memory.dmp
      Filesize

      5.7MB

    • memory/1992-96-0x0000000074900000-0x0000000074EAB000-memory.dmp
      Filesize

      5.7MB