Analysis

  • max time kernel
    142s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 19:01

General

  • Target

    5b30c4dafd1eec3dda306ba50cbe3eea2776d1851417602f51c94308ca0c06d8.exe

  • Size

    288KB

  • MD5

    b64e104e4311c786de0455bf83677263

  • SHA1

    7782ea628b522c987be35eaf0a65151304260f3e

  • SHA256

    5b30c4dafd1eec3dda306ba50cbe3eea2776d1851417602f51c94308ca0c06d8

  • SHA512

    2bb1cb4ff4127ea1dc4739e7ea8e52049a1659ceb94638d98f87a9804b47f50a403ff5a641549cac7a4a5eea895f1e14d77d2161e37deae16e0e0380e8e29657

  • SSDEEP

    6144:8akMy0hZLDtnu+B1GeKwrF+zX+8PSj8EqLLKfKYEp:88VhZoLe7MzRSI/Kf

Malware Config

Signatures

  • NetWire RAT payload 6 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5b30c4dafd1eec3dda306ba50cbe3eea2776d1851417602f51c94308ca0c06d8.exe
    "C:\Users\Admin\AppData\Local\Temp\5b30c4dafd1eec3dda306ba50cbe3eea2776d1851417602f51c94308ca0c06d8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
      2⤵
      • Drops file in Windows directory
      PID:1044
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe" /uSILlzCwX /C:\Users\Admin\AppData\Roaming\uSILlzCwX\uSILlzCwX.exe
      2⤵
        PID:1372
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe" /uSILlzCwX /C:\Users\Admin\AppData\Roaming\uSILlzCwX\uSILlzCwX.exe
        2⤵
          PID:764

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/764-73-0x0000000000400000-0x0000000000408000-memory.dmp
        Filesize

        32KB

      • memory/764-83-0x0000000074990000-0x0000000074F3B000-memory.dmp
        Filesize

        5.7MB

      • memory/764-82-0x0000000074990000-0x0000000074F3B000-memory.dmp
        Filesize

        5.7MB

      • memory/764-80-0x0000000000400000-0x0000000000408000-memory.dmp
        Filesize

        32KB

      • memory/764-78-0x0000000000400000-0x0000000000408000-memory.dmp
        Filesize

        32KB

      • memory/764-76-0x00000000004026FA-mapping.dmp
      • memory/764-75-0x0000000000400000-0x0000000000408000-memory.dmp
        Filesize

        32KB

      • memory/764-71-0x0000000000400000-0x0000000000408000-memory.dmp
        Filesize

        32KB

      • memory/764-72-0x0000000000400000-0x0000000000408000-memory.dmp
        Filesize

        32KB

      • memory/1044-62-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/1044-70-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/1044-68-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/1044-66-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/1044-63-0x0000000000402196-mapping.dmp
      • memory/1044-60-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/1044-58-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/1044-56-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/1044-55-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/1720-69-0x0000000074990000-0x0000000074F3B000-memory.dmp
        Filesize

        5.7MB

      • memory/1720-67-0x0000000074990000-0x0000000074F3B000-memory.dmp
        Filesize

        5.7MB

      • memory/1720-54-0x00000000765B1000-0x00000000765B3000-memory.dmp
        Filesize

        8KB

      • memory/1720-84-0x0000000074990000-0x0000000074F3B000-memory.dmp
        Filesize

        5.7MB