Analysis

  • max time kernel
    426s
  • max time network
    482s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 22:14

General

  • Target

    02e2f374592453f9f876b18edce1a0031dcabbbfba71d53975ef27d17c8e3780.exe

  • Size

    149KB

  • MD5

    d5193a1b6c0330d62f6ce1222c92e121

  • SHA1

    39841d086cf7981e665ca10e020d4477a2ded5ff

  • SHA256

    02e2f374592453f9f876b18edce1a0031dcabbbfba71d53975ef27d17c8e3780

  • SHA512

    76d791fbe73412fa0f9f5bffd938c4886a8c9a6f9a7b65136ef166c324e8c67ead3f096445547ccc531fa409b3dbe081d460bc0e453ffda6bb3505580e5b53b2

  • SSDEEP

    3072:1sD7iquVhI0fyVMD8tgbDQiDFaIgSkSFWHy:2D7iquVVys8teYIgaWS

Malware Config

Signatures

  • NetWire RAT payload 6 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\02e2f374592453f9f876b18edce1a0031dcabbbfba71d53975ef27d17c8e3780.exe
    "C:\Users\Admin\AppData\Local\Temp\02e2f374592453f9f876b18edce1a0031dcabbbfba71d53975ef27d17c8e3780.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2940
    • C:\Users\Admin\AppData\Local\Temp\02e2f374592453f9f876b18edce1a0031dcabbbfba71d53975ef27d17c8e3780.exe
      "C:\Users\Admin\AppData\Local\Temp\02e2f374592453f9f876b18edce1a0031dcabbbfba71d53975ef27d17c8e3780.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4912
      • C:\Users\Admin\AppData\Roaming\microsoft\Host.exe
        "C:\Users\Admin\AppData\Roaming\microsoft\Host.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1352
        • C:\Users\Admin\AppData\Roaming\microsoft\Host.exe
          "C:\Users\Admin\AppData\Roaming\microsoft\Host.exe"
          4⤵
          • Executes dropped EXE
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          PID:1144

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Host.exe
    Filesize

    149KB

    MD5

    d5193a1b6c0330d62f6ce1222c92e121

    SHA1

    39841d086cf7981e665ca10e020d4477a2ded5ff

    SHA256

    02e2f374592453f9f876b18edce1a0031dcabbbfba71d53975ef27d17c8e3780

    SHA512

    76d791fbe73412fa0f9f5bffd938c4886a8c9a6f9a7b65136ef166c324e8c67ead3f096445547ccc531fa409b3dbe081d460bc0e453ffda6bb3505580e5b53b2

  • C:\Users\Admin\AppData\Roaming\Microsoft\Host.exe
    Filesize

    149KB

    MD5

    d5193a1b6c0330d62f6ce1222c92e121

    SHA1

    39841d086cf7981e665ca10e020d4477a2ded5ff

    SHA256

    02e2f374592453f9f876b18edce1a0031dcabbbfba71d53975ef27d17c8e3780

    SHA512

    76d791fbe73412fa0f9f5bffd938c4886a8c9a6f9a7b65136ef166c324e8c67ead3f096445547ccc531fa409b3dbe081d460bc0e453ffda6bb3505580e5b53b2

  • C:\Users\Admin\AppData\Roaming\microsoft\Host.exe
    Filesize

    149KB

    MD5

    d5193a1b6c0330d62f6ce1222c92e121

    SHA1

    39841d086cf7981e665ca10e020d4477a2ded5ff

    SHA256

    02e2f374592453f9f876b18edce1a0031dcabbbfba71d53975ef27d17c8e3780

    SHA512

    76d791fbe73412fa0f9f5bffd938c4886a8c9a6f9a7b65136ef166c324e8c67ead3f096445547ccc531fa409b3dbe081d460bc0e453ffda6bb3505580e5b53b2

  • memory/1144-144-0x0000000000000000-mapping.dmp
  • memory/1144-149-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1352-138-0x0000000000000000-mapping.dmp
  • memory/4912-134-0x0000000000000000-mapping.dmp
  • memory/4912-135-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/4912-137-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/4912-140-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB