Analysis

  • max time kernel
    142s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-10-2022 07:43

General

  • Target

    c9bca322e28b873296b0af3faf0b6b2e6fe10ed3b70c973c98656a46a94f41cd.exe

  • Size

    496KB

  • MD5

    5288451330d4b0ab62ce4d6460f548e3

  • SHA1

    053b51399d83ec927fab2b1c535e7091f1543d9e

  • SHA256

    c9bca322e28b873296b0af3faf0b6b2e6fe10ed3b70c973c98656a46a94f41cd

  • SHA512

    53ea59c537de36cc599995664d5fe4d9e2b71b50b74f9d49c5a58da522116e0b5b883616b4ee53caab3894703fdb790c9a5ac8bb32aa84e439117697bb5b8be7

  • SSDEEP

    6144:2LEFH/67+WNNYvBJAK6iqRCtgXUGGH2c:2+oNYvBCKnqROgXq

Malware Config

Signatures

  • NetWire RAT payload 7 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c9bca322e28b873296b0af3faf0b6b2e6fe10ed3b70c973c98656a46a94f41cd.exe
    "C:\Users\Admin\AppData\Local\Temp\c9bca322e28b873296b0af3faf0b6b2e6fe10ed3b70c973c98656a46a94f41cd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Users\Admin\AppData\Local\Temp\c9bca322e28b873296b0af3faf0b6b2e6fe10ed3b70c973c98656a46a94f41cd.exe
      "C:\Users\Admin\AppData\Local\Temp\c9bca322e28b873296b0af3faf0b6b2e6fe10ed3b70c973c98656a46a94f41cd.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1436
      • C:\Users\Admin\AppData\Roaming\Microsoft\HKRUN.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\HKRUN.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1752
        • C:\Users\Admin\AppData\Roaming\Microsoft\HKRUN.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\HKRUN.exe"
          4⤵
          • Executes dropped EXE
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          PID:1348

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\HKRUN.exe
    Filesize

    496KB

    MD5

    5288451330d4b0ab62ce4d6460f548e3

    SHA1

    053b51399d83ec927fab2b1c535e7091f1543d9e

    SHA256

    c9bca322e28b873296b0af3faf0b6b2e6fe10ed3b70c973c98656a46a94f41cd

    SHA512

    53ea59c537de36cc599995664d5fe4d9e2b71b50b74f9d49c5a58da522116e0b5b883616b4ee53caab3894703fdb790c9a5ac8bb32aa84e439117697bb5b8be7

  • C:\Users\Admin\AppData\Roaming\Microsoft\HKRUN.exe
    Filesize

    496KB

    MD5

    5288451330d4b0ab62ce4d6460f548e3

    SHA1

    053b51399d83ec927fab2b1c535e7091f1543d9e

    SHA256

    c9bca322e28b873296b0af3faf0b6b2e6fe10ed3b70c973c98656a46a94f41cd

    SHA512

    53ea59c537de36cc599995664d5fe4d9e2b71b50b74f9d49c5a58da522116e0b5b883616b4ee53caab3894703fdb790c9a5ac8bb32aa84e439117697bb5b8be7

  • C:\Users\Admin\AppData\Roaming\Microsoft\HKRUN.exe
    Filesize

    496KB

    MD5

    5288451330d4b0ab62ce4d6460f548e3

    SHA1

    053b51399d83ec927fab2b1c535e7091f1543d9e

    SHA256

    c9bca322e28b873296b0af3faf0b6b2e6fe10ed3b70c973c98656a46a94f41cd

    SHA512

    53ea59c537de36cc599995664d5fe4d9e2b71b50b74f9d49c5a58da522116e0b5b883616b4ee53caab3894703fdb790c9a5ac8bb32aa84e439117697bb5b8be7

  • \Users\Admin\AppData\Roaming\Microsoft\HKRUN.exe
    Filesize

    496KB

    MD5

    5288451330d4b0ab62ce4d6460f548e3

    SHA1

    053b51399d83ec927fab2b1c535e7091f1543d9e

    SHA256

    c9bca322e28b873296b0af3faf0b6b2e6fe10ed3b70c973c98656a46a94f41cd

    SHA512

    53ea59c537de36cc599995664d5fe4d9e2b71b50b74f9d49c5a58da522116e0b5b883616b4ee53caab3894703fdb790c9a5ac8bb32aa84e439117697bb5b8be7

  • \Users\Admin\AppData\Roaming\Microsoft\HKRUN.exe
    Filesize

    496KB

    MD5

    5288451330d4b0ab62ce4d6460f548e3

    SHA1

    053b51399d83ec927fab2b1c535e7091f1543d9e

    SHA256

    c9bca322e28b873296b0af3faf0b6b2e6fe10ed3b70c973c98656a46a94f41cd

    SHA512

    53ea59c537de36cc599995664d5fe4d9e2b71b50b74f9d49c5a58da522116e0b5b883616b4ee53caab3894703fdb790c9a5ac8bb32aa84e439117697bb5b8be7

  • memory/1348-84-0x00000000004021DA-mapping.dmp
  • memory/1348-90-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1436-56-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1436-68-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1436-63-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1436-72-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1436-57-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1436-61-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1436-59-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1436-64-0x00000000004021DA-mapping.dmp
  • memory/1752-71-0x0000000000000000-mapping.dmp
  • memory/1752-88-0x0000000074290000-0x000000007483B000-memory.dmp
    Filesize

    5.7MB

  • memory/1992-67-0x0000000074840000-0x0000000074DEB000-memory.dmp
    Filesize

    5.7MB

  • memory/1992-54-0x0000000076141000-0x0000000076143000-memory.dmp
    Filesize

    8KB

  • memory/1992-55-0x0000000074840000-0x0000000074DEB000-memory.dmp
    Filesize

    5.7MB