Analysis

  • max time kernel
    143s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 23:20

General

  • Target

    091377dc5c61d022795bf00d91bbffbfb250f854ea407e7e165a623dfed03fd3.exe

  • Size

    788KB

  • MD5

    fba4cfca681290f9c0615883dd498edc

  • SHA1

    116124c7e38ba937363345e468f38c0519432c68

  • SHA256

    091377dc5c61d022795bf00d91bbffbfb250f854ea407e7e165a623dfed03fd3

  • SHA512

    392e83e324d64ecfc27998f5a02f7e7bed25613f3f8c011319801f0734a53e8d1892385d45a7b508e633d58bf921378e1f799276418fe0d88f0324e239f63eb7

  • SSDEEP

    12288:KaWzgMg7v3qnCiMErQohh0F4CCJ8lny/QFvu0+u0BqM14C:laHMv6Corjqny/Q1u0+VUW4C

Malware Config

Signatures

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • AutoIT Executable 3 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\091377dc5c61d022795bf00d91bbffbfb250f854ea407e7e165a623dfed03fd3.exe
    "C:\Users\Admin\AppData\Local\Temp\091377dc5c61d022795bf00d91bbffbfb250f854ea407e7e165a623dfed03fd3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1716
    • C:\Users\Admin\AppData\Local\Temp\091377dc5c61d022795bf00d91bbffbfb250f854ea407e7e165a623dfed03fd3.exe
      "C:\Users\Admin\AppData\Local\Temp\091377dc5c61d022795bf00d91bbffbfb250f854ea407e7e165a623dfed03fd3.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4900
      • C:\Users\Admin\AppData\Roaming\Install\Host.exe
        "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:3456
        • C:\Users\Admin\AppData\Roaming\Install\Host.exe
          "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
          4⤵
          • Executes dropped EXE
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          PID:1016

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    788KB

    MD5

    fba4cfca681290f9c0615883dd498edc

    SHA1

    116124c7e38ba937363345e468f38c0519432c68

    SHA256

    091377dc5c61d022795bf00d91bbffbfb250f854ea407e7e165a623dfed03fd3

    SHA512

    392e83e324d64ecfc27998f5a02f7e7bed25613f3f8c011319801f0734a53e8d1892385d45a7b508e633d58bf921378e1f799276418fe0d88f0324e239f63eb7

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    788KB

    MD5

    fba4cfca681290f9c0615883dd498edc

    SHA1

    116124c7e38ba937363345e468f38c0519432c68

    SHA256

    091377dc5c61d022795bf00d91bbffbfb250f854ea407e7e165a623dfed03fd3

    SHA512

    392e83e324d64ecfc27998f5a02f7e7bed25613f3f8c011319801f0734a53e8d1892385d45a7b508e633d58bf921378e1f799276418fe0d88f0324e239f63eb7

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    788KB

    MD5

    fba4cfca681290f9c0615883dd498edc

    SHA1

    116124c7e38ba937363345e468f38c0519432c68

    SHA256

    091377dc5c61d022795bf00d91bbffbfb250f854ea407e7e165a623dfed03fd3

    SHA512

    392e83e324d64ecfc27998f5a02f7e7bed25613f3f8c011319801f0734a53e8d1892385d45a7b508e633d58bf921378e1f799276418fe0d88f0324e239f63eb7

  • memory/1016-140-0x0000000000000000-mapping.dmp
  • memory/1016-145-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1016-146-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3456-136-0x0000000000000000-mapping.dmp
  • memory/4900-132-0x0000000000000000-mapping.dmp
  • memory/4900-133-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4900-135-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4900-138-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB