Analysis

  • max time kernel
    150s
  • max time network
    190s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 22:26

General

  • Target

    171ad58a103d1423121271b010d0b630ce24d9e2645d8cf74bc49734190c7127.exe

  • Size

    751KB

  • MD5

    378cf525bbf5c7061467267a795d075c

  • SHA1

    92c08cb5010d07e127f14a4eac5793b21528925b

  • SHA256

    171ad58a103d1423121271b010d0b630ce24d9e2645d8cf74bc49734190c7127

  • SHA512

    d3417463c1e22debe839cde336dd44a1e6067253ad02da767853167ac49cc4f977a7da97e05c80021cbd8efde9978d75c4cb0488d11c2a89baf59684bd08f52a

  • SSDEEP

    12288:NJqC8p6x2r57DmkTd0ihm4XNzDU55JPvq+pGq/XS4zp0kC5QWvHU:NJb8fN2GdRmEzGPvq+pGq/XS4zp0k/

Malware Config

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\171ad58a103d1423121271b010d0b630ce24d9e2645d8cf74bc49734190c7127.exe
    "C:\Users\Admin\AppData\Local\Temp\171ad58a103d1423121271b010d0b630ce24d9e2645d8cf74bc49734190c7127.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3852
    • C:\Users\Admin\AppData\Local\Temp\171ad58a103d1423121271b010d0b630ce24d9e2645d8cf74bc49734190c7127.exe
      "C:\Users\Admin\AppData\Local\Temp\171ad58a103d1423121271b010d0b630ce24d9e2645d8cf74bc49734190c7127.exe"
      2⤵
      • Modifies Installed Components in the registry
      • Adds Run key to start application
      PID:1808
    • C:\Users\Admin\AppData\Local\Temp\171ad58a103d1423121271b010d0b630ce24d9e2645d8cf74bc49734190c7127.exe
      "C:\Users\Admin\AppData\Local\Temp\171ad58a103d1423121271b010d0b630ce24d9e2645d8cf74bc49734190c7127.exe" g71c5j MDYXGSEDR 1808
      2⤵
        PID:4244
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4244 -s 372
          3⤵
          • Program crash
          PID:3468
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4244 -ip 4244
      1⤵
        PID:5056

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      2
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1808-132-0x0000000000000000-mapping.dmp
      • memory/1808-133-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/1808-135-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/1808-136-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/1808-138-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/1808-139-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/3852-137-0x0000000002280000-0x0000000002285000-memory.dmp
        Filesize

        20KB

      • memory/4244-134-0x0000000000000000-mapping.dmp