Analysis

  • max time kernel
    173s
  • max time network
    176s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-07-2022 09:52

General

  • Target

    e9607244920eb1aa038a69d8ba8d00325dcc4339fc0cac9892bd4923b5bc0418.exe

  • Size

    1.1MB

  • MD5

    083efbfa45f426dd94b3b235e1265a43

  • SHA1

    d259e6e6887a0f0b109a278d00669bda6189e735

  • SHA256

    e9607244920eb1aa038a69d8ba8d00325dcc4339fc0cac9892bd4923b5bc0418

  • SHA512

    ed75f88fd70b8588344c7655a689b53c80c678445fc5617122fc677c05866f3a14b1b12c6208957876c1e6ddde98b9da87713ebf64e7dd9376998d8922393a34

Malware Config

Signatures

  • NetWire RAT payload 2 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 36 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e9607244920eb1aa038a69d8ba8d00325dcc4339fc0cac9892bd4923b5bc0418.exe
    "C:\Users\Admin\AppData\Local\Temp\e9607244920eb1aa038a69d8ba8d00325dcc4339fc0cac9892bd4923b5bc0418.exe"
    1⤵
    • Drops startup file
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4672
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4672 -s 748
      2⤵
      • Program crash
      PID:2008
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4672 -s 788
      2⤵
      • Program crash
      PID:4444
    • C:\Users\Admin\AppData\Roaming\MANMADE A2.exe
      "C:\Users\Admin\AppData\Local\Temp\e9607244920eb1aa038a69d8ba8d00325dcc4339fc0cac9892bd4923b5bc0418.exe"
      2⤵
      • Executes dropped EXE
      PID:3556
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4672 -s 140
      2⤵
      • Program crash
      PID:4964
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4672 -ip 4672
    1⤵
      PID:3308
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4672 -ip 4672
      1⤵
        PID:2164
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4672 -ip 4672
        1⤵
          PID:1520
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4672 -ip 4672
          1⤵
            PID:3888

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\MANMADE A2.exe
            Filesize

            1.1MB

            MD5

            083efbfa45f426dd94b3b235e1265a43

            SHA1

            d259e6e6887a0f0b109a278d00669bda6189e735

            SHA256

            e9607244920eb1aa038a69d8ba8d00325dcc4339fc0cac9892bd4923b5bc0418

            SHA512

            ed75f88fd70b8588344c7655a689b53c80c678445fc5617122fc677c05866f3a14b1b12c6208957876c1e6ddde98b9da87713ebf64e7dd9376998d8922393a34

          • C:\Users\Admin\AppData\Roaming\MANMADE A2.exe
            Filesize

            1.1MB

            MD5

            083efbfa45f426dd94b3b235e1265a43

            SHA1

            d259e6e6887a0f0b109a278d00669bda6189e735

            SHA256

            e9607244920eb1aa038a69d8ba8d00325dcc4339fc0cac9892bd4923b5bc0418

            SHA512

            ed75f88fd70b8588344c7655a689b53c80c678445fc5617122fc677c05866f3a14b1b12c6208957876c1e6ddde98b9da87713ebf64e7dd9376998d8922393a34

          • memory/3556-132-0x0000000000000000-mapping.dmp
          • memory/3556-135-0x0000000000400000-0x000000000042E000-memory.dmp
            Filesize

            184KB

          • memory/3556-136-0x0000000000400000-0x000000000042E000-memory.dmp
            Filesize

            184KB

          • memory/3556-138-0x0000000000400000-0x000000000042E000-memory.dmp
            Filesize

            184KB

          • memory/3556-139-0x0000000000400000-0x000000000042E000-memory.dmp
            Filesize

            184KB

          • memory/3556-140-0x0000000000400000-0x000000000042E000-memory.dmp
            Filesize

            184KB

          • memory/4672-130-0x0000000002250000-0x00000000022CB000-memory.dmp
            Filesize

            492KB

          • memory/4672-131-0x0000000002250000-0x00000000022CB000-memory.dmp
            Filesize

            492KB

          • memory/4672-141-0x0000000002250000-0x00000000022CB000-memory.dmp
            Filesize

            492KB