Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 06:08

General

  • Target

    77c4fe1378a2357f98acdac2bb027ad1cd24cfd17e4b9a669be256fa0ff93a27.exe

  • Size

    267KB

  • MD5

    994f1483002da7a477deced313d479c4

  • SHA1

    f80961a22a97fa8f4c26496b750d8b75e00cc554

  • SHA256

    77c4fe1378a2357f98acdac2bb027ad1cd24cfd17e4b9a669be256fa0ff93a27

  • SHA512

    8e9e30e6ffd3a8cc106c6e4f5c80056cf569e8bd4f15a0adbcefd81cf27f23ad4e6b969053b43ec336f1bd7067c6b94d771a9fcab5035c68a22529966c993ab3

  • SSDEEP

    6144:8lCJckrv/5dKMk8J+/onvXC953fDs1p1GYeOBS0esJaq47z:84JbXrXPS954BDBS0eMadz

Malware Config

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\77c4fe1378a2357f98acdac2bb027ad1cd24cfd17e4b9a669be256fa0ff93a27.exe
    "C:\Users\Admin\AppData\Local\Temp\77c4fe1378a2357f98acdac2bb027ad1cd24cfd17e4b9a669be256fa0ff93a27.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4884
    • C:\Users\Admin\AppData\Local\Temp\77c4fe1378a2357f98acdac2bb027ad1cd24cfd17e4b9a669be256fa0ff93a27.exe
      "C:\Users\Admin\AppData\Local\Temp\77c4fe1378a2357f98acdac2bb027ad1cd24cfd17e4b9a669be256fa0ff93a27.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3832
      • C:\Users\Admin\AppData\Local\Temp\77c4fe1378a2357f98acdac2bb027ad1cd24cfd17e4b9a669be256fa0ff93a27.exe
        "C:\Users\Admin\AppData\Local\Temp\77c4fe1378a2357f98acdac2bb027ad1cd24cfd17e4b9a669be256fa0ff93a27.exe"
        3⤵
          PID:3408
        • C:\Users\Admin\AppData\Local\Temp\77c4fe1378a2357f98acdac2bb027ad1cd24cfd17e4b9a669be256fa0ff93a27.exe
          "C:\Users\Admin\AppData\Local\Temp\77c4fe1378a2357f98acdac2bb027ad1cd24cfd17e4b9a669be256fa0ff93a27.exe"
          3⤵
            PID:2408
          • C:\Users\Admin\AppData\Local\Temp\77c4fe1378a2357f98acdac2bb027ad1cd24cfd17e4b9a669be256fa0ff93a27.exe
            "C:\Users\Admin\AppData\Local\Temp\77c4fe1378a2357f98acdac2bb027ad1cd24cfd17e4b9a669be256fa0ff93a27.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3596
            • C:\Users\Admin\AppData\Roaming\Install\Host.exe
              -m "C:\Users\Admin\AppData\Local\Temp\77c4fe1378a2357f98acdac2bb027ad1cd24cfd17e4b9a669be256fa0ff93a27.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Modifies registry class
              • Suspicious use of WriteProcessMemory
              PID:4776
              • C:\Users\Admin\AppData\Roaming\Install\Host.exe
                "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:3464
                • C:\Users\Admin\AppData\Roaming\Install\Host.exe
                  "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:3228
                • C:\Users\Admin\AppData\Roaming\Install\Host.exe
                  "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:4244
      • C:\Windows\system32\OpenWith.exe
        C:\Windows\system32\OpenWith.exe -Embedding
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:5012
      • C:\Windows\system32\OpenWith.exe
        C:\Windows\system32\OpenWith.exe -Embedding
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3356

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\77c4fe1378a2357f98acdac2bb027ad1cd24cfd17e4b9a669be256fa0ff93a27.exe.log
        Filesize

        411B

        MD5

        39582d3351c79bbe6b34c92b86bb2e15

        SHA1

        0a5bc37313778570ffd8b7664fd04380446641f3

        SHA256

        a77ea8a3f342c18bc35e84d0c0255345ae259f80dd9ac4837760e5e4d5f593aa

        SHA512

        4e6acca2e4fd55d3dcdcaba0155364dcf17924113f23bb58c895e0119a79906f4e3fd1950d1dbb405cc02509373a1e2057a46dbc364189779ae96abb19214283

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\Host.exe.log
        Filesize

        411B

        MD5

        39582d3351c79bbe6b34c92b86bb2e15

        SHA1

        0a5bc37313778570ffd8b7664fd04380446641f3

        SHA256

        a77ea8a3f342c18bc35e84d0c0255345ae259f80dd9ac4837760e5e4d5f593aa

        SHA512

        4e6acca2e4fd55d3dcdcaba0155364dcf17924113f23bb58c895e0119a79906f4e3fd1950d1dbb405cc02509373a1e2057a46dbc364189779ae96abb19214283

      • C:\Users\Admin\AppData\Local\Temp\adobe.in-Feb-2015
        Filesize

        987B

        MD5

        0168824362506b61c65334cf5daa112a

        SHA1

        af253bc814c9eac22ce0b21044ae4dfb7d0172a0

        SHA256

        eb1b9b72f32737036f99ba31dec04f091a2f40f83ec47da200116a3d9e7dfb09

        SHA512

        61b6cb591d4069f2daf85754d3cd8c45b05617df67ebd2197d3da38d371f1133fc5011e90d76efe1d23e8b957ec39bfb5c9a80cd32abfa80ef056f0f3210d0a8

      • C:\Users\Admin\AppData\Roaming\Install\Host.exe
        Filesize

        267KB

        MD5

        994f1483002da7a477deced313d479c4

        SHA1

        f80961a22a97fa8f4c26496b750d8b75e00cc554

        SHA256

        77c4fe1378a2357f98acdac2bb027ad1cd24cfd17e4b9a669be256fa0ff93a27

        SHA512

        8e9e30e6ffd3a8cc106c6e4f5c80056cf569e8bd4f15a0adbcefd81cf27f23ad4e6b969053b43ec336f1bd7067c6b94d771a9fcab5035c68a22529966c993ab3

      • C:\Users\Admin\AppData\Roaming\Install\Host.exe
        Filesize

        267KB

        MD5

        994f1483002da7a477deced313d479c4

        SHA1

        f80961a22a97fa8f4c26496b750d8b75e00cc554

        SHA256

        77c4fe1378a2357f98acdac2bb027ad1cd24cfd17e4b9a669be256fa0ff93a27

        SHA512

        8e9e30e6ffd3a8cc106c6e4f5c80056cf569e8bd4f15a0adbcefd81cf27f23ad4e6b969053b43ec336f1bd7067c6b94d771a9fcab5035c68a22529966c993ab3

      • C:\Users\Admin\AppData\Roaming\Install\Host.exe
        Filesize

        267KB

        MD5

        994f1483002da7a477deced313d479c4

        SHA1

        f80961a22a97fa8f4c26496b750d8b75e00cc554

        SHA256

        77c4fe1378a2357f98acdac2bb027ad1cd24cfd17e4b9a669be256fa0ff93a27

        SHA512

        8e9e30e6ffd3a8cc106c6e4f5c80056cf569e8bd4f15a0adbcefd81cf27f23ad4e6b969053b43ec336f1bd7067c6b94d771a9fcab5035c68a22529966c993ab3

      • C:\Users\Admin\AppData\Roaming\Install\Host.exe
        Filesize

        267KB

        MD5

        994f1483002da7a477deced313d479c4

        SHA1

        f80961a22a97fa8f4c26496b750d8b75e00cc554

        SHA256

        77c4fe1378a2357f98acdac2bb027ad1cd24cfd17e4b9a669be256fa0ff93a27

        SHA512

        8e9e30e6ffd3a8cc106c6e4f5c80056cf569e8bd4f15a0adbcefd81cf27f23ad4e6b969053b43ec336f1bd7067c6b94d771a9fcab5035c68a22529966c993ab3

      • C:\Users\Admin\AppData\Roaming\Install\Host.exe
        Filesize

        267KB

        MD5

        994f1483002da7a477deced313d479c4

        SHA1

        f80961a22a97fa8f4c26496b750d8b75e00cc554

        SHA256

        77c4fe1378a2357f98acdac2bb027ad1cd24cfd17e4b9a669be256fa0ff93a27

        SHA512

        8e9e30e6ffd3a8cc106c6e4f5c80056cf569e8bd4f15a0adbcefd81cf27f23ad4e6b969053b43ec336f1bd7067c6b94d771a9fcab5035c68a22529966c993ab3

      • memory/2408-138-0x0000000000000000-mapping.dmp
      • memory/3228-156-0x0000000000000000-mapping.dmp
      • memory/3408-137-0x0000000000000000-mapping.dmp
      • memory/3464-155-0x0000000074E40000-0x00000000753F1000-memory.dmp
        Filesize

        5.7MB

      • memory/3464-163-0x0000000074E40000-0x00000000753F1000-memory.dmp
        Filesize

        5.7MB

      • memory/3464-150-0x0000000000000000-mapping.dmp
      • memory/3596-140-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/3596-143-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/3596-148-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/3596-139-0x0000000000000000-mapping.dmp
      • memory/3832-136-0x0000000074E40000-0x00000000753F1000-memory.dmp
        Filesize

        5.7MB

      • memory/3832-134-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/3832-133-0x0000000000000000-mapping.dmp
      • memory/3832-145-0x0000000074E40000-0x00000000753F1000-memory.dmp
        Filesize

        5.7MB

      • memory/4244-158-0x0000000000000000-mapping.dmp
      • memory/4244-164-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/4776-154-0x0000000074E40000-0x00000000753F1000-memory.dmp
        Filesize

        5.7MB

      • memory/4776-144-0x0000000000000000-mapping.dmp
      • memory/4776-165-0x0000000074E40000-0x00000000753F1000-memory.dmp
        Filesize

        5.7MB

      • memory/4884-132-0x0000000074E40000-0x00000000753F1000-memory.dmp
        Filesize

        5.7MB

      • memory/4884-135-0x0000000074E40000-0x00000000753F1000-memory.dmp
        Filesize

        5.7MB