Analysis

  • max time kernel
    154s
  • max time network
    70s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 16:59

General

  • Target

    e90d755caf827cf375b356ed7d6cb4394fcece52aaf1f0af855da91b185cd87c.exe

  • Size

    118KB

  • MD5

    3de72af0cc5d47116af5b850c667520b

  • SHA1

    e18643335c1980a0e9353fbea08f9f375a4e37b4

  • SHA256

    e90d755caf827cf375b356ed7d6cb4394fcece52aaf1f0af855da91b185cd87c

  • SHA512

    5e2d6f3fde0a7fec0cd24ac341e7243b4981837abb565e40f76f5755aebdac0e640a013662a5285f2799880d08d67b8f02072c1bc7d6f46c7ad7795d09a85202

  • SSDEEP

    3072:6c/kS4LzjHNkmUeUEGa8g7zUrR00Sj5eD:6ikSi4elRzAREle

Malware Config

Signatures

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e90d755caf827cf375b356ed7d6cb4394fcece52aaf1f0af855da91b185cd87c.exe
    "C:\Users\Admin\AppData\Local\Temp\e90d755caf827cf375b356ed7d6cb4394fcece52aaf1f0af855da91b185cd87c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1352
    • C:\Users\Admin\AppData\Local\Temp\e90d755caf827cf375b356ed7d6cb4394fcece52aaf1f0af855da91b185cd87c.exe
      "C:\Users\Admin\AppData\Local\Temp\e90d755caf827cf375b356ed7d6cb4394fcece52aaf1f0af855da91b185cd87c.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1996
      • C:\Users\Admin\AppData\Roaming\Install\Host.exe
        "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1004
        • C:\Users\Admin\AppData\Roaming\Install\Host.exe
          "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
          4⤵
          • Executes dropped EXE
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          PID:1880

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    118KB

    MD5

    3de72af0cc5d47116af5b850c667520b

    SHA1

    e18643335c1980a0e9353fbea08f9f375a4e37b4

    SHA256

    e90d755caf827cf375b356ed7d6cb4394fcece52aaf1f0af855da91b185cd87c

    SHA512

    5e2d6f3fde0a7fec0cd24ac341e7243b4981837abb565e40f76f5755aebdac0e640a013662a5285f2799880d08d67b8f02072c1bc7d6f46c7ad7795d09a85202

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    118KB

    MD5

    3de72af0cc5d47116af5b850c667520b

    SHA1

    e18643335c1980a0e9353fbea08f9f375a4e37b4

    SHA256

    e90d755caf827cf375b356ed7d6cb4394fcece52aaf1f0af855da91b185cd87c

    SHA512

    5e2d6f3fde0a7fec0cd24ac341e7243b4981837abb565e40f76f5755aebdac0e640a013662a5285f2799880d08d67b8f02072c1bc7d6f46c7ad7795d09a85202

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    118KB

    MD5

    3de72af0cc5d47116af5b850c667520b

    SHA1

    e18643335c1980a0e9353fbea08f9f375a4e37b4

    SHA256

    e90d755caf827cf375b356ed7d6cb4394fcece52aaf1f0af855da91b185cd87c

    SHA512

    5e2d6f3fde0a7fec0cd24ac341e7243b4981837abb565e40f76f5755aebdac0e640a013662a5285f2799880d08d67b8f02072c1bc7d6f46c7ad7795d09a85202

  • \Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    118KB

    MD5

    3de72af0cc5d47116af5b850c667520b

    SHA1

    e18643335c1980a0e9353fbea08f9f375a4e37b4

    SHA256

    e90d755caf827cf375b356ed7d6cb4394fcece52aaf1f0af855da91b185cd87c

    SHA512

    5e2d6f3fde0a7fec0cd24ac341e7243b4981837abb565e40f76f5755aebdac0e640a013662a5285f2799880d08d67b8f02072c1bc7d6f46c7ad7795d09a85202

  • \Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    118KB

    MD5

    3de72af0cc5d47116af5b850c667520b

    SHA1

    e18643335c1980a0e9353fbea08f9f375a4e37b4

    SHA256

    e90d755caf827cf375b356ed7d6cb4394fcece52aaf1f0af855da91b185cd87c

    SHA512

    5e2d6f3fde0a7fec0cd24ac341e7243b4981837abb565e40f76f5755aebdac0e640a013662a5285f2799880d08d67b8f02072c1bc7d6f46c7ad7795d09a85202

  • memory/1004-87-0x0000000073F40000-0x00000000744EB000-memory.dmp
    Filesize

    5.7MB

  • memory/1004-77-0x0000000073F40000-0x00000000744EB000-memory.dmp
    Filesize

    5.7MB

  • memory/1004-72-0x0000000000000000-mapping.dmp
  • memory/1352-68-0x00000000744F0000-0x0000000074A9B000-memory.dmp
    Filesize

    5.7MB

  • memory/1352-56-0x00000000744F0000-0x0000000074A9B000-memory.dmp
    Filesize

    5.7MB

  • memory/1352-54-0x0000000075F51000-0x0000000075F53000-memory.dmp
    Filesize

    8KB

  • memory/1352-55-0x00000000744F0000-0x0000000074A9B000-memory.dmp
    Filesize

    5.7MB

  • memory/1880-91-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1880-90-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1880-84-0x0000000000401F8F-mapping.dmp
  • memory/1996-63-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1996-58-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1996-57-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1996-62-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1996-60-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1996-64-0x0000000000401F8F-mapping.dmp
  • memory/1996-67-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1996-69-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB