Analysis

  • max time kernel
    152s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 02:41

General

  • Target

    0280d01acef062c20eb217b98c954617a08e819e480a64305e0b44585b17178b.exe

  • Size

    124KB

  • MD5

    fa9e61f2139112fe8ed6dbcd4e49d462

  • SHA1

    a524b57b42bbb0962e66197b37ffbda6bc44c985

  • SHA256

    0280d01acef062c20eb217b98c954617a08e819e480a64305e0b44585b17178b

  • SHA512

    c8a6af6178f3dc02e23d3c6b8084060e8a3556e3064c893210d5e2e9af7dcc42fd6b15b388710a27fb31ac604f99122b03898f83970ab15483f3bd05782704b1

  • SSDEEP

    3072:NdkI7wp1d9HHuyiVB9N45y7W88V7ZWjN0+qLIDJ:NSphnub9N45XcBzqsD

Malware Config

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0280d01acef062c20eb217b98c954617a08e819e480a64305e0b44585b17178b.exe
    "C:\Users\Admin\AppData\Local\Temp\0280d01acef062c20eb217b98c954617a08e819e480a64305e0b44585b17178b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1836
    • C:\Users\Admin\AppData\Local\Temp\0280d01acef062c20eb217b98c954617a08e819e480a64305e0b44585b17178b.exe
      "C:\Users\Admin\AppData\Local\Temp\0280d01acef062c20eb217b98c954617a08e819e480a64305e0b44585b17178b.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3204
      • C:\Users\Admin\AppData\Roaming\Install\Host.exe
        "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3392
        • C:\Users\Admin\AppData\Roaming\Install\Host.exe
          "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
          4⤵
          • Executes dropped EXE
          PID:4292
        • C:\Users\Admin\AppData\Roaming\Install\Host.exe
          "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
          4⤵
          • Executes dropped EXE
          PID:2780

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    124KB

    MD5

    fa9e61f2139112fe8ed6dbcd4e49d462

    SHA1

    a524b57b42bbb0962e66197b37ffbda6bc44c985

    SHA256

    0280d01acef062c20eb217b98c954617a08e819e480a64305e0b44585b17178b

    SHA512

    c8a6af6178f3dc02e23d3c6b8084060e8a3556e3064c893210d5e2e9af7dcc42fd6b15b388710a27fb31ac604f99122b03898f83970ab15483f3bd05782704b1

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    124KB

    MD5

    fa9e61f2139112fe8ed6dbcd4e49d462

    SHA1

    a524b57b42bbb0962e66197b37ffbda6bc44c985

    SHA256

    0280d01acef062c20eb217b98c954617a08e819e480a64305e0b44585b17178b

    SHA512

    c8a6af6178f3dc02e23d3c6b8084060e8a3556e3064c893210d5e2e9af7dcc42fd6b15b388710a27fb31ac604f99122b03898f83970ab15483f3bd05782704b1

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    124KB

    MD5

    fa9e61f2139112fe8ed6dbcd4e49d462

    SHA1

    a524b57b42bbb0962e66197b37ffbda6bc44c985

    SHA256

    0280d01acef062c20eb217b98c954617a08e819e480a64305e0b44585b17178b

    SHA512

    c8a6af6178f3dc02e23d3c6b8084060e8a3556e3064c893210d5e2e9af7dcc42fd6b15b388710a27fb31ac604f99122b03898f83970ab15483f3bd05782704b1

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    124KB

    MD5

    fa9e61f2139112fe8ed6dbcd4e49d462

    SHA1

    a524b57b42bbb0962e66197b37ffbda6bc44c985

    SHA256

    0280d01acef062c20eb217b98c954617a08e819e480a64305e0b44585b17178b

    SHA512

    c8a6af6178f3dc02e23d3c6b8084060e8a3556e3064c893210d5e2e9af7dcc42fd6b15b388710a27fb31ac604f99122b03898f83970ab15483f3bd05782704b1

  • memory/1836-133-0x00000000753C0000-0x0000000075971000-memory.dmp
    Filesize

    5.7MB

  • memory/1836-132-0x00000000753C0000-0x0000000075971000-memory.dmp
    Filesize

    5.7MB

  • memory/1836-140-0x00000000753C0000-0x0000000075971000-memory.dmp
    Filesize

    5.7MB

  • memory/2780-153-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/2780-147-0x0000000000000000-mapping.dmp
  • memory/3204-137-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/3204-142-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/3204-135-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/3204-134-0x0000000000000000-mapping.dmp
  • memory/3392-143-0x00000000753C0000-0x0000000075971000-memory.dmp
    Filesize

    5.7MB

  • memory/3392-144-0x00000000753C0000-0x0000000075971000-memory.dmp
    Filesize

    5.7MB

  • memory/3392-138-0x0000000000000000-mapping.dmp
  • memory/3392-152-0x00000000753C0000-0x0000000075971000-memory.dmp
    Filesize

    5.7MB

  • memory/4292-145-0x0000000000000000-mapping.dmp