Analysis

  • max time kernel
    199s
  • max time network
    209s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 18:20

General

  • Target

    37f300481c85b382f84cbde9e53b84997659ab49a2d11b089ac3ecf18933db0e.exe

  • Size

    679KB

  • MD5

    6849594bb5bf5ef5c7dad7c530d6e9dc

  • SHA1

    e067a1e42e718d561cd5a1d70b3cf7348e603947

  • SHA256

    37f300481c85b382f84cbde9e53b84997659ab49a2d11b089ac3ecf18933db0e

  • SHA512

    9ed5ae5e3123c37ccb75631c63b056e5531589aee823052877c05d972e8962644c55651a5202d669eef47932413f3ae939b7f3c020a2d325644dc38ee4ded46d

  • SSDEEP

    12288:mK2mhAMJ/cPl5SIFhjHfZqp38h7UZYE82Y5UKUL4n4y3Xp3SbSlNHNU:H2O/Gl5rdfR7g6zwm4m53Sb2rU

Malware Config

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\37f300481c85b382f84cbde9e53b84997659ab49a2d11b089ac3ecf18933db0e.exe
    "C:\Users\Admin\AppData\Local\Temp\37f300481c85b382f84cbde9e53b84997659ab49a2d11b089ac3ecf18933db0e.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1700
    • C:\Users\Admin\7xog675ium\lidtjnltu.exe
      "C:\Users\Admin\7xog675ium\lidtjnltu.exe" twbtpbuwce
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4924
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
        3⤵
        • Drops file in Windows directory
        PID:1888

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\7XOG67~1\VQHYER~1.KMA
    Filesize

    81KB

    MD5

    197a0ddebb03ba23a206474d3c4f2d3b

    SHA1

    d4372c5184627be231613f062b63c34a9aa534ac

    SHA256

    b012cd0baeb36d4b93fb8e4305243fbeda173ccb608e0dc6a9930662e6bdc825

    SHA512

    3843439c2964837628947f3a3135de86bc52fd341dfe4f5490457177a7a8328cfcf7e852739b1740059c1c7e46540d2abeb9ae1ce94b2c8214674bd028a58fda

  • C:\Users\Admin\7XOG67~1\qmzpnx.GIH
    Filesize

    87B

    MD5

    dc51be2bbbcd55cf7fd8c1ae7bafd2e9

    SHA1

    5bb122092c88433bf62bafa6e9a9b1ce7eb75643

    SHA256

    9658def8061ad1f0e2588e8e14c61c72b0daa42c5b8690628254a770d89d8330

    SHA512

    659ed9d8447292d9b253a50b40fadf08dd31eb55f2a487d22a61e7ee63e2b8d5e8507eb342d0929996d89294f0b9527776319714fa0364fddce74e5ed72c01b7

  • C:\Users\Admin\7xog675ium\lidtjnltu.exe
    Filesize

    732KB

    MD5

    71d8f6d5dc35517275bc38ebcc815f9f

    SHA1

    cae4e8c730de5a01d30aabeb3e5cb2136090ed8d

    SHA256

    fb73a819b37523126c7708a1d06f3b8825fa60c926154ab2d511ba668f49dc4b

    SHA512

    4826f45000ea50d9044e3ef11e83426281fbd5f3f5a25f9786c2e487b4cf26b04f6f900ca6e70440644c9d75f700a4c908ab6f398f59c65ee1bff85dfef4ce59

  • C:\Users\Admin\7xog675ium\lidtjnltu.exe
    Filesize

    732KB

    MD5

    71d8f6d5dc35517275bc38ebcc815f9f

    SHA1

    cae4e8c730de5a01d30aabeb3e5cb2136090ed8d

    SHA256

    fb73a819b37523126c7708a1d06f3b8825fa60c926154ab2d511ba668f49dc4b

    SHA512

    4826f45000ea50d9044e3ef11e83426281fbd5f3f5a25f9786c2e487b4cf26b04f6f900ca6e70440644c9d75f700a4c908ab6f398f59c65ee1bff85dfef4ce59

  • C:\Users\Admin\7xog675ium\twbtpbuwce
    Filesize

    218.9MB

    MD5

    b7fdf2bb72e48d9cf3542eceaac529bd

    SHA1

    40f6a3cbe519eef51d3f412b15fba63ad3240f93

    SHA256

    f52effa7c36732c2daa21c6c90d9f4ab3b1086a4c33662e8da6b28ed284eda9c

    SHA512

    85f1547138ee5c5cbf6979e28889801a2dcdc25969eabd47e91535abdba16d835f9138205a5a021d05595cda5d965b9ba49fed6d791cfbc72bcd1ee735c980db

  • memory/1888-138-0x0000000000000000-mapping.dmp
  • memory/1888-139-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1888-141-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1888-142-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/4924-132-0x0000000000000000-mapping.dmp