Analysis

  • max time kernel
    152s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 08:38

General

  • Target

    d97665257217478b232f56198bfe3b4008230fa26a5175f9f64cffa9f7219b0c.exe

  • Size

    131KB

  • MD5

    77f5e53b5030cb639f9bb2ef902f26ee

  • SHA1

    0db6c902b19137e42a612c7d4eb73419935f4210

  • SHA256

    d97665257217478b232f56198bfe3b4008230fa26a5175f9f64cffa9f7219b0c

  • SHA512

    d8d3c7bd1cc4448dee485ec55d19b0bf2209e1957654f7147062162107e6c6cc9996db8d4fe1d0b49ce2a2e909acaabc24b9fe0f91679b677fd53e4a89e7e223

  • SSDEEP

    3072:Fm7Ip3oAnZ3MJ5JRLWGZ5kgchum4H5E6To7NZchK:Fm+3oABMJrRLWGZuZhu5H5E6ToJN

Malware Config

Signatures

  • NetWire RAT payload 2 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d97665257217478b232f56198bfe3b4008230fa26a5175f9f64cffa9f7219b0c.exe
    "C:\Users\Admin\AppData\Local\Temp\d97665257217478b232f56198bfe3b4008230fa26a5175f9f64cffa9f7219b0c.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:676
    • C:\Users\Admin\AppData\Local\Temp\d97665257217478b232f56198bfe3b4008230fa26a5175f9f64cffa9f7219b0c.exe
      "C:\Users\Admin\AppData\Local\Temp\d97665257217478b232f56198bfe3b4008230fa26a5175f9f64cffa9f7219b0c.exe"
      2⤵
      • Modifies Installed Components in the registry
      • Adds Run key to start application
      PID:4932

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/676-132-0x0000000075360000-0x0000000075911000-memory.dmp
    Filesize

    5.7MB

  • memory/676-138-0x0000000075360000-0x0000000075911000-memory.dmp
    Filesize

    5.7MB

  • memory/4932-133-0x0000000000000000-mapping.dmp
  • memory/4932-134-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4932-136-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4932-137-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4932-139-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB