Analysis

  • max time kernel
    153s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 05:45

General

  • Target

    24faa7b4b6fe7691a2c97572ec0a7df18896d86bfb03a1fe48c912b77ea35df2.exe

  • Size

    674KB

  • MD5

    2cd95a575ac673ca3a5304dba4a40174

  • SHA1

    a06e4f812f7ab7e3be1e131a9c792d43f6b5e9ca

  • SHA256

    24faa7b4b6fe7691a2c97572ec0a7df18896d86bfb03a1fe48c912b77ea35df2

  • SHA512

    8051c4949088ba1653976ca1c956a4252f072c34eaf6eec456b4682ab2d977997670adc4b8fbbc72a38e04019971bd35285d7b9b1fd7e2b94abe4419818a8551

  • SSDEEP

    12288:UKCvgpGoqZyO7D79psKFCeAvAHqd82dDOUSViSdUA0T1EkNH:UOp7eAvXW2dD+cSdyEkNH

Malware Config

Signatures

  • NetWire RAT payload 8 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\24faa7b4b6fe7691a2c97572ec0a7df18896d86bfb03a1fe48c912b77ea35df2.exe
    "C:\Users\Admin\AppData\Local\Temp\24faa7b4b6fe7691a2c97572ec0a7df18896d86bfb03a1fe48c912b77ea35df2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1256
    • C:\Users\Admin\AppData\Roaming\sigcheck\sigcheck.exe
      "C:\Users\Admin\AppData\Roaming\sigcheck\sigcheck.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:908

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\sigcheck\sigcheck.exe
    Filesize

    674KB

    MD5

    2cd95a575ac673ca3a5304dba4a40174

    SHA1

    a06e4f812f7ab7e3be1e131a9c792d43f6b5e9ca

    SHA256

    24faa7b4b6fe7691a2c97572ec0a7df18896d86bfb03a1fe48c912b77ea35df2

    SHA512

    8051c4949088ba1653976ca1c956a4252f072c34eaf6eec456b4682ab2d977997670adc4b8fbbc72a38e04019971bd35285d7b9b1fd7e2b94abe4419818a8551

  • C:\Users\Admin\AppData\Roaming\sigcheck\sigcheck.exe
    Filesize

    674KB

    MD5

    2cd95a575ac673ca3a5304dba4a40174

    SHA1

    a06e4f812f7ab7e3be1e131a9c792d43f6b5e9ca

    SHA256

    24faa7b4b6fe7691a2c97572ec0a7df18896d86bfb03a1fe48c912b77ea35df2

    SHA512

    8051c4949088ba1653976ca1c956a4252f072c34eaf6eec456b4682ab2d977997670adc4b8fbbc72a38e04019971bd35285d7b9b1fd7e2b94abe4419818a8551

  • memory/908-142-0x0000000000400000-0x00000000004AD000-memory.dmp
    Filesize

    692KB

  • memory/908-134-0x0000000000000000-mapping.dmp
  • memory/908-139-0x0000000000400000-0x00000000004AD000-memory.dmp
    Filesize

    692KB

  • memory/908-141-0x0000000000400000-0x00000000004AD000-memory.dmp
    Filesize

    692KB

  • memory/908-143-0x0000000000400000-0x00000000004AD000-memory.dmp
    Filesize

    692KB

  • memory/908-144-0x0000000000400000-0x00000000004AD000-memory.dmp
    Filesize

    692KB

  • memory/908-145-0x0000000000400000-0x00000000004AD000-memory.dmp
    Filesize

    692KB

  • memory/908-146-0x0000000000400000-0x00000000004AD000-memory.dmp
    Filesize

    692KB

  • memory/908-147-0x0000000000400000-0x00000000004AD000-memory.dmp
    Filesize

    692KB

  • memory/1256-138-0x0000000000640000-0x000000000064A000-memory.dmp
    Filesize

    40KB

  • memory/1256-133-0x0000000000400000-0x0000000000410000-memory.dmp
    Filesize

    64KB

  • memory/1256-136-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/1256-132-0x0000000000400000-0x00000000004AD000-memory.dmp
    Filesize

    692KB