Analysis

  • max time kernel
    128s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-10-2022 07:43

General

  • Target

    c9bca322e28b873296b0af3faf0b6b2e6fe10ed3b70c973c98656a46a94f41cd.exe

  • Size

    496KB

  • MD5

    5288451330d4b0ab62ce4d6460f548e3

  • SHA1

    053b51399d83ec927fab2b1c535e7091f1543d9e

  • SHA256

    c9bca322e28b873296b0af3faf0b6b2e6fe10ed3b70c973c98656a46a94f41cd

  • SHA512

    53ea59c537de36cc599995664d5fe4d9e2b71b50b74f9d49c5a58da522116e0b5b883616b4ee53caab3894703fdb790c9a5ac8bb32aa84e439117697bb5b8be7

  • SSDEEP

    6144:2LEFH/67+WNNYvBJAK6iqRCtgXUGGH2c:2+oNYvBCKnqROgXq

Malware Config

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c9bca322e28b873296b0af3faf0b6b2e6fe10ed3b70c973c98656a46a94f41cd.exe
    "C:\Users\Admin\AppData\Local\Temp\c9bca322e28b873296b0af3faf0b6b2e6fe10ed3b70c973c98656a46a94f41cd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5008
    • C:\Users\Admin\AppData\Local\Temp\c9bca322e28b873296b0af3faf0b6b2e6fe10ed3b70c973c98656a46a94f41cd.exe
      "C:\Users\Admin\AppData\Local\Temp\c9bca322e28b873296b0af3faf0b6b2e6fe10ed3b70c973c98656a46a94f41cd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1860
      • C:\Users\Admin\AppData\Roaming\Microsoft\HKRUN.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\HKRUN.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2948
        • C:\Users\Admin\AppData\Roaming\Microsoft\HKRUN.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\HKRUN.exe"
          4⤵
          • Executes dropped EXE
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          PID:3560

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\HKRUN.exe
    Filesize

    496KB

    MD5

    5288451330d4b0ab62ce4d6460f548e3

    SHA1

    053b51399d83ec927fab2b1c535e7091f1543d9e

    SHA256

    c9bca322e28b873296b0af3faf0b6b2e6fe10ed3b70c973c98656a46a94f41cd

    SHA512

    53ea59c537de36cc599995664d5fe4d9e2b71b50b74f9d49c5a58da522116e0b5b883616b4ee53caab3894703fdb790c9a5ac8bb32aa84e439117697bb5b8be7

  • C:\Users\Admin\AppData\Roaming\Microsoft\HKRUN.exe
    Filesize

    496KB

    MD5

    5288451330d4b0ab62ce4d6460f548e3

    SHA1

    053b51399d83ec927fab2b1c535e7091f1543d9e

    SHA256

    c9bca322e28b873296b0af3faf0b6b2e6fe10ed3b70c973c98656a46a94f41cd

    SHA512

    53ea59c537de36cc599995664d5fe4d9e2b71b50b74f9d49c5a58da522116e0b5b883616b4ee53caab3894703fdb790c9a5ac8bb32aa84e439117697bb5b8be7

  • C:\Users\Admin\AppData\Roaming\Microsoft\HKRUN.exe
    Filesize

    496KB

    MD5

    5288451330d4b0ab62ce4d6460f548e3

    SHA1

    053b51399d83ec927fab2b1c535e7091f1543d9e

    SHA256

    c9bca322e28b873296b0af3faf0b6b2e6fe10ed3b70c973c98656a46a94f41cd

    SHA512

    53ea59c537de36cc599995664d5fe4d9e2b71b50b74f9d49c5a58da522116e0b5b883616b4ee53caab3894703fdb790c9a5ac8bb32aa84e439117697bb5b8be7

  • memory/1860-136-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1860-141-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1860-134-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1860-133-0x0000000000000000-mapping.dmp
  • memory/2948-137-0x0000000000000000-mapping.dmp
  • memory/2948-142-0x0000000074770000-0x0000000074D21000-memory.dmp
    Filesize

    5.7MB

  • memory/2948-148-0x0000000074770000-0x0000000074D21000-memory.dmp
    Filesize

    5.7MB

  • memory/3560-143-0x0000000000000000-mapping.dmp
  • memory/3560-149-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/5008-138-0x0000000074770000-0x0000000074D21000-memory.dmp
    Filesize

    5.7MB

  • memory/5008-132-0x0000000074770000-0x0000000074D21000-memory.dmp
    Filesize

    5.7MB