Analysis

  • max time kernel
    150s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 00:19

General

  • Target

    842e6dc655f79aec1f9a1f7804007f079d912db14b4758ccf68c8014a4c7aa82.exe

  • Size

    136KB

  • MD5

    45de34860d873e77958b13f5a93a3594

  • SHA1

    0a2956f89b648e796b298ed929f72cb57a6f5b04

  • SHA256

    842e6dc655f79aec1f9a1f7804007f079d912db14b4758ccf68c8014a4c7aa82

  • SHA512

    67d7fcc0478fe3ed819fd46772560cb3bc5c2c374225d940992098b73c5317f77084360a117f414ea8278e606ce48424e2703b091d8e21362a82ff4c9df7c237

  • SSDEEP

    3072:3b0X3trVAkbdOjJjnkAMVd+MIv1Zm67eu+1Rinqhm:rotrVAeEBnkA0dJh6iuKf

Malware Config

Signatures

  • NetWire RAT payload 6 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\842e6dc655f79aec1f9a1f7804007f079d912db14b4758ccf68c8014a4c7aa82.exe
    "C:\Users\Admin\AppData\Local\Temp\842e6dc655f79aec1f9a1f7804007f079d912db14b4758ccf68c8014a4c7aa82.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Users\Admin\AppData\Local\Temp\842e6dc655f79aec1f9a1f7804007f079d912db14b4758ccf68c8014a4c7aa82.exe
      "C:\Users\Admin\AppData\Local\Temp\842e6dc655f79aec1f9a1f7804007f079d912db14b4758ccf68c8014a4c7aa82.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1996
      • C:\Users\Admin\AppData\Roaming\Install\Host.exe
        -m "C:\Users\Admin\AppData\Local\Temp\842e6dc655f79aec1f9a1f7804007f079d912db14b4758ccf68c8014a4c7aa82.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:964
        • C:\Users\Admin\AppData\Roaming\Install\Host.exe
          -m "C:\Users\Admin\AppData\Local\Temp\842e6dc655f79aec1f9a1f7804007f079d912db14b4758ccf68c8014a4c7aa82.exe"
          4⤵
          • Executes dropped EXE
          • Modifies Installed Components in the registry
          • Deletes itself
          • Adds Run key to start application
          PID:840

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    136KB

    MD5

    45de34860d873e77958b13f5a93a3594

    SHA1

    0a2956f89b648e796b298ed929f72cb57a6f5b04

    SHA256

    842e6dc655f79aec1f9a1f7804007f079d912db14b4758ccf68c8014a4c7aa82

    SHA512

    67d7fcc0478fe3ed819fd46772560cb3bc5c2c374225d940992098b73c5317f77084360a117f414ea8278e606ce48424e2703b091d8e21362a82ff4c9df7c237

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    136KB

    MD5

    45de34860d873e77958b13f5a93a3594

    SHA1

    0a2956f89b648e796b298ed929f72cb57a6f5b04

    SHA256

    842e6dc655f79aec1f9a1f7804007f079d912db14b4758ccf68c8014a4c7aa82

    SHA512

    67d7fcc0478fe3ed819fd46772560cb3bc5c2c374225d940992098b73c5317f77084360a117f414ea8278e606ce48424e2703b091d8e21362a82ff4c9df7c237

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    136KB

    MD5

    45de34860d873e77958b13f5a93a3594

    SHA1

    0a2956f89b648e796b298ed929f72cb57a6f5b04

    SHA256

    842e6dc655f79aec1f9a1f7804007f079d912db14b4758ccf68c8014a4c7aa82

    SHA512

    67d7fcc0478fe3ed819fd46772560cb3bc5c2c374225d940992098b73c5317f77084360a117f414ea8278e606ce48424e2703b091d8e21362a82ff4c9df7c237

  • \Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    136KB

    MD5

    45de34860d873e77958b13f5a93a3594

    SHA1

    0a2956f89b648e796b298ed929f72cb57a6f5b04

    SHA256

    842e6dc655f79aec1f9a1f7804007f079d912db14b4758ccf68c8014a4c7aa82

    SHA512

    67d7fcc0478fe3ed819fd46772560cb3bc5c2c374225d940992098b73c5317f77084360a117f414ea8278e606ce48424e2703b091d8e21362a82ff4c9df7c237

  • \Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    136KB

    MD5

    45de34860d873e77958b13f5a93a3594

    SHA1

    0a2956f89b648e796b298ed929f72cb57a6f5b04

    SHA256

    842e6dc655f79aec1f9a1f7804007f079d912db14b4758ccf68c8014a4c7aa82

    SHA512

    67d7fcc0478fe3ed819fd46772560cb3bc5c2c374225d940992098b73c5317f77084360a117f414ea8278e606ce48424e2703b091d8e21362a82ff4c9df7c237

  • memory/840-73-0x00000000004021DA-mapping.dmp
  • memory/840-78-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/964-66-0x0000000000000000-mapping.dmp
  • memory/1976-56-0x0000000074D81000-0x0000000074D83000-memory.dmp
    Filesize

    8KB

  • memory/1976-59-0x00000000003A0000-0x00000000003A6000-memory.dmp
    Filesize

    24KB

  • memory/1996-62-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1996-63-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1996-58-0x00000000004021DA-mapping.dmp
  • memory/1996-57-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB