Analysis

  • max time kernel
    197s
  • max time network
    86s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 00:21

General

  • Target

    6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe

  • Size

    109KB

  • MD5

    7d9ca5f5b423bb33bda60994f81c6716

  • SHA1

    05bc6d26466acb6a9f0eebe7769a3f475dc0c325

  • SHA256

    6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077

  • SHA512

    3fe410bb4e1b3c39633ac2365147c58921c291d0fb8cd85a5fd6cdd8626c5da594085ff6fe4cc2a8863fd0eb41cdc3b8fbf166860c8dca8d7f3de7c69cf626cd

  • SSDEEP

    1536:/muKdaM4TIOyzdZJAISBcBcXUozNxJzcqZj1JJZ6uIS9ySP7oCtAevkw03qz+TB:ilIyjcXtNxJz3Zj1XcNScSDKeM3n

Malware Config

Signatures

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe
    "C:\Users\Admin\AppData\Local\Temp\6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1584
    • C:\Users\Admin\AppData\Local\Temp\6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe
      "C:\Users\Admin\AppData\Local\Temp\6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe"
      2⤵
        PID:1948
      • C:\Users\Admin\AppData\Local\Temp\6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe
        "C:\Users\Admin\AppData\Local\Temp\6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077.exe"
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1888
        • C:\Users\Admin\AppData\Roaming\Install\Host.exe
          "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
          3⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1696
          • C:\Users\Admin\AppData\Roaming\Install\Host.exe
            "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
            4⤵
            • Executes dropped EXE
            • Modifies Installed Components in the registry
            • Adds Run key to start application
            PID:1416

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Install\Host.exe
      Filesize

      109KB

      MD5

      7d9ca5f5b423bb33bda60994f81c6716

      SHA1

      05bc6d26466acb6a9f0eebe7769a3f475dc0c325

      SHA256

      6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077

      SHA512

      3fe410bb4e1b3c39633ac2365147c58921c291d0fb8cd85a5fd6cdd8626c5da594085ff6fe4cc2a8863fd0eb41cdc3b8fbf166860c8dca8d7f3de7c69cf626cd

    • C:\Users\Admin\AppData\Roaming\Install\Host.exe
      Filesize

      109KB

      MD5

      7d9ca5f5b423bb33bda60994f81c6716

      SHA1

      05bc6d26466acb6a9f0eebe7769a3f475dc0c325

      SHA256

      6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077

      SHA512

      3fe410bb4e1b3c39633ac2365147c58921c291d0fb8cd85a5fd6cdd8626c5da594085ff6fe4cc2a8863fd0eb41cdc3b8fbf166860c8dca8d7f3de7c69cf626cd

    • C:\Users\Admin\AppData\Roaming\Install\Host.exe
      Filesize

      109KB

      MD5

      7d9ca5f5b423bb33bda60994f81c6716

      SHA1

      05bc6d26466acb6a9f0eebe7769a3f475dc0c325

      SHA256

      6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077

      SHA512

      3fe410bb4e1b3c39633ac2365147c58921c291d0fb8cd85a5fd6cdd8626c5da594085ff6fe4cc2a8863fd0eb41cdc3b8fbf166860c8dca8d7f3de7c69cf626cd

    • C:\Users\Admin\AppData\Roaming\Microsoft\QJWuPD4.exe
      Filesize

      109KB

      MD5

      7d9ca5f5b423bb33bda60994f81c6716

      SHA1

      05bc6d26466acb6a9f0eebe7769a3f475dc0c325

      SHA256

      6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077

      SHA512

      3fe410bb4e1b3c39633ac2365147c58921c291d0fb8cd85a5fd6cdd8626c5da594085ff6fe4cc2a8863fd0eb41cdc3b8fbf166860c8dca8d7f3de7c69cf626cd

    • \Users\Admin\AppData\Roaming\Install\Host.exe
      Filesize

      109KB

      MD5

      7d9ca5f5b423bb33bda60994f81c6716

      SHA1

      05bc6d26466acb6a9f0eebe7769a3f475dc0c325

      SHA256

      6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077

      SHA512

      3fe410bb4e1b3c39633ac2365147c58921c291d0fb8cd85a5fd6cdd8626c5da594085ff6fe4cc2a8863fd0eb41cdc3b8fbf166860c8dca8d7f3de7c69cf626cd

    • \Users\Admin\AppData\Roaming\Install\Host.exe
      Filesize

      109KB

      MD5

      7d9ca5f5b423bb33bda60994f81c6716

      SHA1

      05bc6d26466acb6a9f0eebe7769a3f475dc0c325

      SHA256

      6910f1b44a3e1b208f34f96df8e553d7b8bcfe1c75ebd0a4e0407eab3e5f8077

      SHA512

      3fe410bb4e1b3c39633ac2365147c58921c291d0fb8cd85a5fd6cdd8626c5da594085ff6fe4cc2a8863fd0eb41cdc3b8fbf166860c8dca8d7f3de7c69cf626cd

    • memory/1416-90-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/1416-89-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/1416-82-0x0000000000401F8F-mapping.dmp
    • memory/1584-55-0x0000000074900000-0x0000000074EAB000-memory.dmp
      Filesize

      5.7MB

    • memory/1584-54-0x0000000075E61000-0x0000000075E63000-memory.dmp
      Filesize

      8KB

    • memory/1584-67-0x0000000074900000-0x0000000074EAB000-memory.dmp
      Filesize

      5.7MB

    • memory/1696-70-0x0000000000000000-mapping.dmp
    • memory/1696-87-0x0000000074350000-0x00000000748FB000-memory.dmp
      Filesize

      5.7MB

    • memory/1888-72-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/1888-66-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/1888-62-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/1888-63-0x0000000000401F8F-mapping.dmp
    • memory/1888-61-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/1888-59-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/1888-57-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/1888-56-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB