Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-10-2022 21:09

General

  • Target

    b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c.exe

  • Size

    144KB

  • MD5

    80d8183a09571de19180f3edcb8cdda0

  • SHA1

    cf3e3cd2715b3e39216089994a1f3f84fb9dc5af

  • SHA256

    b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c

  • SHA512

    15c398c7ace251b6b8341b7b34f117fe2282e8be2c7ba8cca64afce86fbb7ca6c282bbe22324de4069a551a77efb641f069595fd5898263522d3e67d7a749a98

  • SSDEEP

    3072:rjTN2glF4hbNHxLjezR2Ttcd66InyLRj9w/BswyZUX:vp2gTEbNHx/WWSd6PnGtU

Malware Config

Signatures

  • NetWire RAT payload 6 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c.exe
    "C:\Users\Admin\AppData\Local\Temp\b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1320
    • C:\Users\Admin\AppData\Local\Temp\b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c.exe
      "C:\Users\Admin\AppData\Local\Temp\b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1104
      • C:\Users\Admin\AppData\Roaming\Install\Host.exe
        -m "C:\Users\Admin\AppData\Local\Temp\b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3156
        • C:\Users\Admin\AppData\Roaming\Install\Host.exe
          "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
          4⤵
          • Executes dropped EXE
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          PID:616

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    144KB

    MD5

    80d8183a09571de19180f3edcb8cdda0

    SHA1

    cf3e3cd2715b3e39216089994a1f3f84fb9dc5af

    SHA256

    b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c

    SHA512

    15c398c7ace251b6b8341b7b34f117fe2282e8be2c7ba8cca64afce86fbb7ca6c282bbe22324de4069a551a77efb641f069595fd5898263522d3e67d7a749a98

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    144KB

    MD5

    80d8183a09571de19180f3edcb8cdda0

    SHA1

    cf3e3cd2715b3e39216089994a1f3f84fb9dc5af

    SHA256

    b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c

    SHA512

    15c398c7ace251b6b8341b7b34f117fe2282e8be2c7ba8cca64afce86fbb7ca6c282bbe22324de4069a551a77efb641f069595fd5898263522d3e67d7a749a98

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    144KB

    MD5

    80d8183a09571de19180f3edcb8cdda0

    SHA1

    cf3e3cd2715b3e39216089994a1f3f84fb9dc5af

    SHA256

    b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c

    SHA512

    15c398c7ace251b6b8341b7b34f117fe2282e8be2c7ba8cca64afce86fbb7ca6c282bbe22324de4069a551a77efb641f069595fd5898263522d3e67d7a749a98

  • memory/616-147-0x0000000000000000-mapping.dmp
  • memory/616-157-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1104-137-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1104-140-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1104-135-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1104-134-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1104-144-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1104-133-0x0000000000000000-mapping.dmp
  • memory/1320-141-0x0000000074F90000-0x0000000075541000-memory.dmp
    Filesize

    5.7MB

  • memory/1320-132-0x0000000074F90000-0x0000000075541000-memory.dmp
    Filesize

    5.7MB

  • memory/3156-142-0x0000000000000000-mapping.dmp
  • memory/3156-146-0x0000000074F90000-0x0000000075541000-memory.dmp
    Filesize

    5.7MB

  • memory/3156-155-0x0000000074F90000-0x0000000075541000-memory.dmp
    Filesize

    5.7MB