Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-08-2022 00:36

General

  • Target

    5b3692b40de137cd31116d42ed879e98ffce063ad118c88e83e0eb8eeda720a7.exe

  • Size

    539KB

  • MD5

    b7e3a34777762e23320ac86a0dc0e13d

  • SHA1

    144e81a97b40bdd0c084d2bdb3de2f1b8cecc597

  • SHA256

    5b3692b40de137cd31116d42ed879e98ffce063ad118c88e83e0eb8eeda720a7

  • SHA512

    8b3d4f147115386d6b49c4858a17bf11558b3302ee86fc98033c8a886dd295bdfe8fdd2d064c5856309c3466e9656e19452cc5487a10d4fdf4ef1ce285c0f67a

Malware Config

Signatures

  • NetWire RAT payload 2 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5b3692b40de137cd31116d42ed879e98ffce063ad118c88e83e0eb8eeda720a7.exe
    "C:\Users\Admin\AppData\Local\Temp\5b3692b40de137cd31116d42ed879e98ffce063ad118c88e83e0eb8eeda720a7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4684
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:4624
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:4632
        • C:\Users\Admin\AppData\Roaming\Install\Host.exe
          "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
          3⤵
          • Executes dropped EXE
          PID:5052
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:4644
        • C:\Users\Admin\AppData\Roaming\Install\Host.exe
          "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
          3⤵
          • Executes dropped EXE
          PID:5036
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
          PID:4616

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Host.exe.log
        Filesize

        42B

        MD5

        84cfdb4b995b1dbf543b26b86c863adc

        SHA1

        d2f47764908bf30036cf8248b9ff5541e2711fa2

        SHA256

        d8988d672d6915b46946b28c06ad8066c50041f6152a91d37ffa5cf129cc146b

        SHA512

        485f0ed45e13f00a93762cbf15b4b8f996553baa021152fae5aba051e3736bcd3ca8f4328f0e6d9e3e1f910c96c4a9ae055331123ee08e3c2ce3a99ac2e177ce

      • C:\Users\Admin\AppData\Roaming\Install\Host.exe
        Filesize

        63KB

        MD5

        0d5df43af2916f47d00c1573797c1a13

        SHA1

        230ab5559e806574d26b4c20847c368ed55483b0

        SHA256

        c066aee7aa3aa83f763ebc5541daa266ed6c648fbffcde0d836a13b221bb2adc

        SHA512

        f96cf9e1890746b12daf839a6d0f16f062b72c1b8a40439f96583f242980f10f867720232a6fa0f7d4d7ac0a7a6143981a5a130d6417ea98b181447134c7cfe2

      • C:\Users\Admin\AppData\Roaming\Install\Host.exe
        Filesize

        63KB

        MD5

        0d5df43af2916f47d00c1573797c1a13

        SHA1

        230ab5559e806574d26b4c20847c368ed55483b0

        SHA256

        c066aee7aa3aa83f763ebc5541daa266ed6c648fbffcde0d836a13b221bb2adc

        SHA512

        f96cf9e1890746b12daf839a6d0f16f062b72c1b8a40439f96583f242980f10f867720232a6fa0f7d4d7ac0a7a6143981a5a130d6417ea98b181447134c7cfe2

      • C:\Users\Admin\AppData\Roaming\Install\Host.exe
        Filesize

        63KB

        MD5

        0d5df43af2916f47d00c1573797c1a13

        SHA1

        230ab5559e806574d26b4c20847c368ed55483b0

        SHA256

        c066aee7aa3aa83f763ebc5541daa266ed6c648fbffcde0d836a13b221bb2adc

        SHA512

        f96cf9e1890746b12daf839a6d0f16f062b72c1b8a40439f96583f242980f10f867720232a6fa0f7d4d7ac0a7a6143981a5a130d6417ea98b181447134c7cfe2

      • C:\Users\Admin\AppData\Roaming\Install\Host.exe
        Filesize

        63KB

        MD5

        0d5df43af2916f47d00c1573797c1a13

        SHA1

        230ab5559e806574d26b4c20847c368ed55483b0

        SHA256

        c066aee7aa3aa83f763ebc5541daa266ed6c648fbffcde0d836a13b221bb2adc

        SHA512

        f96cf9e1890746b12daf839a6d0f16f062b72c1b8a40439f96583f242980f10f867720232a6fa0f7d4d7ac0a7a6143981a5a130d6417ea98b181447134c7cfe2

      • memory/4632-137-0x0000000000400000-0x000000000042B000-memory.dmp
        Filesize

        172KB

      • memory/4632-133-0x0000000000000000-mapping.dmp
      • memory/4644-136-0x0000000000400000-0x000000000042B000-memory.dmp
        Filesize

        172KB

      • memory/4644-132-0x0000000000000000-mapping.dmp
      • memory/4684-130-0x0000000000660000-0x00000000006EC000-memory.dmp
        Filesize

        560KB

      • memory/4684-134-0x0000000005270000-0x0000000005273000-memory.dmp
        Filesize

        12KB

      • memory/4684-131-0x00000000050A0000-0x0000000005132000-memory.dmp
        Filesize

        584KB

      • memory/5036-139-0x0000000000000000-mapping.dmp
      • memory/5052-140-0x0000000000000000-mapping.dmp
      • memory/5052-143-0x0000000000D60000-0x0000000000D72000-memory.dmp
        Filesize

        72KB