Analysis

  • max time kernel
    166s
  • max time network
    224s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 16:32

General

  • Target

    8d74453079ccde24cfa1ffd5b6524d568362b6df211a5fb0f9fd8a9a0f379654.exe

  • Size

    422KB

  • MD5

    e6628f83f72ca99eea237c34a99dabac

  • SHA1

    9d9754b3a4e912944f688d4627e942608dfcb613

  • SHA256

    8d74453079ccde24cfa1ffd5b6524d568362b6df211a5fb0f9fd8a9a0f379654

  • SHA512

    92cfb0950e9d246c7af9b73280c39bbc6ce224fcacf91ef0a3ac8435c2269caa691c48bf7ce64cae2b1feacc0025f9608ed8e3574a8ff98bbe7f3de0d937d181

  • SSDEEP

    6144:FnSClxLCbLhPJgPiIFr61pqJClxLCbLhPJgPi8oWK3DuW3pDzsQJXloSQ:FnSWRCROiQ6HqJWRCROi9Pzu0ds8XeS

Malware Config

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8d74453079ccde24cfa1ffd5b6524d568362b6df211a5fb0f9fd8a9a0f379654.exe
    "C:\Users\Admin\AppData\Local\Temp\8d74453079ccde24cfa1ffd5b6524d568362b6df211a5fb0f9fd8a9a0f379654.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4588
    • C:\Users\Admin\AppData\Local\Temp\8d74453079ccde24cfa1ffd5b6524d568362b6df211a5fb0f9fd8a9a0f379654.exe
      "C:\Users\Admin\AppData\Local\Temp\8d74453079ccde24cfa1ffd5b6524d568362b6df211a5fb0f9fd8a9a0f379654.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2880
      • C:\Users\Admin\AppData\Roaming\Install\Host.exe
        "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2416
        • C:\Users\Admin\AppData\Roaming\Install\Host.exe
          "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
          4⤵
          • Executes dropped EXE
          PID:2724

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    422KB

    MD5

    e6628f83f72ca99eea237c34a99dabac

    SHA1

    9d9754b3a4e912944f688d4627e942608dfcb613

    SHA256

    8d74453079ccde24cfa1ffd5b6524d568362b6df211a5fb0f9fd8a9a0f379654

    SHA512

    92cfb0950e9d246c7af9b73280c39bbc6ce224fcacf91ef0a3ac8435c2269caa691c48bf7ce64cae2b1feacc0025f9608ed8e3574a8ff98bbe7f3de0d937d181

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    422KB

    MD5

    e6628f83f72ca99eea237c34a99dabac

    SHA1

    9d9754b3a4e912944f688d4627e942608dfcb613

    SHA256

    8d74453079ccde24cfa1ffd5b6524d568362b6df211a5fb0f9fd8a9a0f379654

    SHA512

    92cfb0950e9d246c7af9b73280c39bbc6ce224fcacf91ef0a3ac8435c2269caa691c48bf7ce64cae2b1feacc0025f9608ed8e3574a8ff98bbe7f3de0d937d181

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    422KB

    MD5

    e6628f83f72ca99eea237c34a99dabac

    SHA1

    9d9754b3a4e912944f688d4627e942608dfcb613

    SHA256

    8d74453079ccde24cfa1ffd5b6524d568362b6df211a5fb0f9fd8a9a0f379654

    SHA512

    92cfb0950e9d246c7af9b73280c39bbc6ce224fcacf91ef0a3ac8435c2269caa691c48bf7ce64cae2b1feacc0025f9608ed8e3574a8ff98bbe7f3de0d937d181

  • memory/2416-151-0x0000000075230000-0x00000000757E1000-memory.dmp
    Filesize

    5.7MB

  • memory/2416-150-0x0000000075230000-0x00000000757E1000-memory.dmp
    Filesize

    5.7MB

  • memory/2416-139-0x0000000000000000-mapping.dmp
  • memory/2416-143-0x0000000075230000-0x00000000757E1000-memory.dmp
    Filesize

    5.7MB

  • memory/2724-149-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/2724-144-0x0000000000000000-mapping.dmp
  • memory/2880-137-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/2880-141-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/2880-135-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/2880-134-0x0000000000000000-mapping.dmp
  • memory/4588-138-0x0000000075230000-0x00000000757E1000-memory.dmp
    Filesize

    5.7MB

  • memory/4588-132-0x0000000075230000-0x00000000757E1000-memory.dmp
    Filesize

    5.7MB

  • memory/4588-133-0x0000000075230000-0x00000000757E1000-memory.dmp
    Filesize

    5.7MB