Analysis

  • max time kernel
    139s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2022 23:19

General

  • Target

    63d1fc92e09e8534cb2ee7d788ce2ee3bad69af64ef7386562569359167605d0.exe

  • Size

    189KB

  • MD5

    31040235dc0438cef3c784d48a898cfb

  • SHA1

    4dc4a414dcb19e82dd2d89dde626e02e42553933

  • SHA256

    63d1fc92e09e8534cb2ee7d788ce2ee3bad69af64ef7386562569359167605d0

  • SHA512

    4ae2a495a958ebfdf950919659305d5f703131961d0bb06beb01599b7a59e2fe01107291c2a2bf343d0c046c5ba5a8ab4c3b21aabd5ebff4ff1411b8e3eeba4f

  • SSDEEP

    3072:DuoFPHAkER5odYLyof0hiMWiDdN4dv9ZsA8zQS6666660:XvNEFlMtAcA8i

Malware Config

Signatures

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\63d1fc92e09e8534cb2ee7d788ce2ee3bad69af64ef7386562569359167605d0.exe
    "C:\Users\Admin\AppData\Local\Temp\63d1fc92e09e8534cb2ee7d788ce2ee3bad69af64ef7386562569359167605d0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3576
    • C:\Users\Admin\AppData\Local\Temp\63d1fc92e09e8534cb2ee7d788ce2ee3bad69af64ef7386562569359167605d0.exe
      "C:\Users\Admin\AppData\Local\Temp\63d1fc92e09e8534cb2ee7d788ce2ee3bad69af64ef7386562569359167605d0.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4440
      • C:\Users\Admin\AppData\Roaming\Install\Host.exe
        "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4892
        • C:\Users\Admin\AppData\Roaming\Install\Host.exe
          "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
          4⤵
          • Executes dropped EXE
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          PID:2148

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    189KB

    MD5

    31040235dc0438cef3c784d48a898cfb

    SHA1

    4dc4a414dcb19e82dd2d89dde626e02e42553933

    SHA256

    63d1fc92e09e8534cb2ee7d788ce2ee3bad69af64ef7386562569359167605d0

    SHA512

    4ae2a495a958ebfdf950919659305d5f703131961d0bb06beb01599b7a59e2fe01107291c2a2bf343d0c046c5ba5a8ab4c3b21aabd5ebff4ff1411b8e3eeba4f

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    189KB

    MD5

    31040235dc0438cef3c784d48a898cfb

    SHA1

    4dc4a414dcb19e82dd2d89dde626e02e42553933

    SHA256

    63d1fc92e09e8534cb2ee7d788ce2ee3bad69af64ef7386562569359167605d0

    SHA512

    4ae2a495a958ebfdf950919659305d5f703131961d0bb06beb01599b7a59e2fe01107291c2a2bf343d0c046c5ba5a8ab4c3b21aabd5ebff4ff1411b8e3eeba4f

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    189KB

    MD5

    31040235dc0438cef3c784d48a898cfb

    SHA1

    4dc4a414dcb19e82dd2d89dde626e02e42553933

    SHA256

    63d1fc92e09e8534cb2ee7d788ce2ee3bad69af64ef7386562569359167605d0

    SHA512

    4ae2a495a958ebfdf950919659305d5f703131961d0bb06beb01599b7a59e2fe01107291c2a2bf343d0c046c5ba5a8ab4c3b21aabd5ebff4ff1411b8e3eeba4f

  • memory/2148-140-0x0000000000000000-mapping.dmp
  • memory/2148-145-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2148-146-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4440-132-0x0000000000000000-mapping.dmp
  • memory/4440-133-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4440-135-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4440-136-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4892-137-0x0000000000000000-mapping.dmp