Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 13:09

General

  • Target

    b79dae4f637d5de6f2fbbf5792ee32722855966a72f0a5cf674a1f972da5af4a.exe

  • Size

    156KB

  • MD5

    c066281525814a0b9b70842dfba0a728

  • SHA1

    0191c82db08d05a914cc6450206b92bf64270232

  • SHA256

    b79dae4f637d5de6f2fbbf5792ee32722855966a72f0a5cf674a1f972da5af4a

  • SHA512

    da77f2c75a4f277d15216a20578fe602be4492dde0b11bf788b3347b3d85d430b05a1a5cb85617da249fa3cb3306a4b778768c63c8cf1bd1081c89c0959a9ff9

  • SSDEEP

    3072:oN++i8L367k7uY+5BaGNQVbls/k+HNwC4zRviN9K:ocC67lfOAQhMTHNws

Malware Config

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b79dae4f637d5de6f2fbbf5792ee32722855966a72f0a5cf674a1f972da5af4a.exe
    "C:\Users\Admin\AppData\Local\Temp\b79dae4f637d5de6f2fbbf5792ee32722855966a72f0a5cf674a1f972da5af4a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4636
    • C:\Users\Admin\AppData\Local\Temp\b79dae4f637d5de6f2fbbf5792ee32722855966a72f0a5cf674a1f972da5af4a.exe
      "C:\Users\Admin\AppData\Local\Temp\b79dae4f637d5de6f2fbbf5792ee32722855966a72f0a5cf674a1f972da5af4a.exe"
      2⤵
      • Modifies Installed Components in the registry
      • Adds Run key to start application
      PID:1752

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1752-134-0x0000000000000000-mapping.dmp
  • memory/1752-135-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1752-138-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1752-139-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/4636-136-0x00000000006E0000-0x00000000006E6000-memory.dmp
    Filesize

    24KB