Analysis

  • max time kernel
    220s
  • max time network
    292s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    01-12-2022 23:19

General

  • Target

    63d1fc92e09e8534cb2ee7d788ce2ee3bad69af64ef7386562569359167605d0.exe

  • Size

    189KB

  • MD5

    31040235dc0438cef3c784d48a898cfb

  • SHA1

    4dc4a414dcb19e82dd2d89dde626e02e42553933

  • SHA256

    63d1fc92e09e8534cb2ee7d788ce2ee3bad69af64ef7386562569359167605d0

  • SHA512

    4ae2a495a958ebfdf950919659305d5f703131961d0bb06beb01599b7a59e2fe01107291c2a2bf343d0c046c5ba5a8ab4c3b21aabd5ebff4ff1411b8e3eeba4f

  • SSDEEP

    3072:DuoFPHAkER5odYLyof0hiMWiDdN4dv9ZsA8zQS6666660:XvNEFlMtAcA8i

Malware Config

Signatures

  • NetWire RAT payload 2 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\63d1fc92e09e8534cb2ee7d788ce2ee3bad69af64ef7386562569359167605d0.exe
    "C:\Users\Admin\AppData\Local\Temp\63d1fc92e09e8534cb2ee7d788ce2ee3bad69af64ef7386562569359167605d0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1492
    • C:\Users\Admin\AppData\Local\Temp\63d1fc92e09e8534cb2ee7d788ce2ee3bad69af64ef7386562569359167605d0.exe
      "C:\Users\Admin\AppData\Local\Temp\63d1fc92e09e8534cb2ee7d788ce2ee3bad69af64ef7386562569359167605d0.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1068
      • C:\Users\Admin\AppData\Roaming\Install\Host.exe
        "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1152
        • C:\Users\Admin\AppData\Roaming\Install\Host.exe
          "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
          4⤵
          • Executes dropped EXE
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          PID:1296

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    189KB

    MD5

    31040235dc0438cef3c784d48a898cfb

    SHA1

    4dc4a414dcb19e82dd2d89dde626e02e42553933

    SHA256

    63d1fc92e09e8534cb2ee7d788ce2ee3bad69af64ef7386562569359167605d0

    SHA512

    4ae2a495a958ebfdf950919659305d5f703131961d0bb06beb01599b7a59e2fe01107291c2a2bf343d0c046c5ba5a8ab4c3b21aabd5ebff4ff1411b8e3eeba4f

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    189KB

    MD5

    31040235dc0438cef3c784d48a898cfb

    SHA1

    4dc4a414dcb19e82dd2d89dde626e02e42553933

    SHA256

    63d1fc92e09e8534cb2ee7d788ce2ee3bad69af64ef7386562569359167605d0

    SHA512

    4ae2a495a958ebfdf950919659305d5f703131961d0bb06beb01599b7a59e2fe01107291c2a2bf343d0c046c5ba5a8ab4c3b21aabd5ebff4ff1411b8e3eeba4f

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    189KB

    MD5

    31040235dc0438cef3c784d48a898cfb

    SHA1

    4dc4a414dcb19e82dd2d89dde626e02e42553933

    SHA256

    63d1fc92e09e8534cb2ee7d788ce2ee3bad69af64ef7386562569359167605d0

    SHA512

    4ae2a495a958ebfdf950919659305d5f703131961d0bb06beb01599b7a59e2fe01107291c2a2bf343d0c046c5ba5a8ab4c3b21aabd5ebff4ff1411b8e3eeba4f

  • \Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    189KB

    MD5

    31040235dc0438cef3c784d48a898cfb

    SHA1

    4dc4a414dcb19e82dd2d89dde626e02e42553933

    SHA256

    63d1fc92e09e8534cb2ee7d788ce2ee3bad69af64ef7386562569359167605d0

    SHA512

    4ae2a495a958ebfdf950919659305d5f703131961d0bb06beb01599b7a59e2fe01107291c2a2bf343d0c046c5ba5a8ab4c3b21aabd5ebff4ff1411b8e3eeba4f

  • \Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    189KB

    MD5

    31040235dc0438cef3c784d48a898cfb

    SHA1

    4dc4a414dcb19e82dd2d89dde626e02e42553933

    SHA256

    63d1fc92e09e8534cb2ee7d788ce2ee3bad69af64ef7386562569359167605d0

    SHA512

    4ae2a495a958ebfdf950919659305d5f703131961d0bb06beb01599b7a59e2fe01107291c2a2bf343d0c046c5ba5a8ab4c3b21aabd5ebff4ff1411b8e3eeba4f

  • memory/1068-61-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1068-64-0x0000000075491000-0x0000000075493000-memory.dmp
    Filesize

    8KB

  • memory/1068-65-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1068-66-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1068-62-0x0000000000401D82-mapping.dmp
  • memory/1068-54-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1068-59-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1068-57-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1068-55-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1152-69-0x0000000000000000-mapping.dmp
  • memory/1296-80-0x0000000000401D82-mapping.dmp
  • memory/1296-85-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB