Analysis

  • max time kernel
    287s
  • max time network
    350s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 19:29

General

  • Target

    7e2e43809394b213e0a404eabbe6dc3637e9987f333f6fb0faec7d5a93807fa5.exe

  • Size

    136KB

  • MD5

    e60849a081a21f89a82c3a088df8d151

  • SHA1

    ef426b03a7a6d6eca11580054f1fbd2f22eff1aa

  • SHA256

    7e2e43809394b213e0a404eabbe6dc3637e9987f333f6fb0faec7d5a93807fa5

  • SHA512

    994a0dbd4169dd4c9a623d590a232e352495bc6c3cf2153229f28cdb0a8ea4f089ce805863ebf2a4b1ae8b38b30d63b401d2307db6e600e7ecb27ea18dffe98b

  • SSDEEP

    3072:pDDqMbZO754Dui9/PoADWIAWwRo/UnJuNC6S4IuNC6S:pDDqMVO7m6DA6IAFpnJz

Malware Config

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7e2e43809394b213e0a404eabbe6dc3637e9987f333f6fb0faec7d5a93807fa5.exe
    "C:\Users\Admin\AppData\Local\Temp\7e2e43809394b213e0a404eabbe6dc3637e9987f333f6fb0faec7d5a93807fa5.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4616
    • C:\Users\Admin\AppData\Roaming\subfolder\ghfg.exe
      "C:\Users\Admin\AppData\Roaming\subfolder\ghfg.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3600
      • C:\Users\Admin\AppData\Roaming\subfolder\ghfg.exe
        "C:\Users\Admin\AppData\Roaming\subfolder\ghfg.exe"
        3⤵
        • Executes dropped EXE
        PID:1852

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\subfolder\ghfg.exe
    Filesize

    136KB

    MD5

    046b592569a033fe90e17f4353845137

    SHA1

    a01da78db23763cd11f34b237856228a4665a9dc

    SHA256

    8dc49a428b5f29e320f36c23ea935bf80ac5340cafd88b9fa295b119000d134e

    SHA512

    946c747ff6b32415c8d76794c89a817f03dc54380be81cce89c8c9c598a207bb0e6ae5257fbfc00f77823f15576b7d220e83ce21b71babafafb3daad0ce01970

  • C:\Users\Admin\AppData\Roaming\subfolder\ghfg.exe
    Filesize

    136KB

    MD5

    046b592569a033fe90e17f4353845137

    SHA1

    a01da78db23763cd11f34b237856228a4665a9dc

    SHA256

    8dc49a428b5f29e320f36c23ea935bf80ac5340cafd88b9fa295b119000d134e

    SHA512

    946c747ff6b32415c8d76794c89a817f03dc54380be81cce89c8c9c598a207bb0e6ae5257fbfc00f77823f15576b7d220e83ce21b71babafafb3daad0ce01970

  • C:\Users\Admin\AppData\Roaming\subfolder\ghfg.exe
    Filesize

    136KB

    MD5

    046b592569a033fe90e17f4353845137

    SHA1

    a01da78db23763cd11f34b237856228a4665a9dc

    SHA256

    8dc49a428b5f29e320f36c23ea935bf80ac5340cafd88b9fa295b119000d134e

    SHA512

    946c747ff6b32415c8d76794c89a817f03dc54380be81cce89c8c9c598a207bb0e6ae5257fbfc00f77823f15576b7d220e83ce21b71babafafb3daad0ce01970

  • memory/1852-140-0x0000000000000000-mapping.dmp
  • memory/1852-143-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1852-144-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1852-145-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/3600-135-0x0000000000000000-mapping.dmp
  • memory/3600-142-0x00000000006D0000-0x00000000006D6000-memory.dmp
    Filesize

    24KB

  • memory/4616-134-0x0000000000660000-0x0000000000666000-memory.dmp
    Filesize

    24KB