Analysis

  • max time kernel
    149s
  • max time network
    183s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    13-10-2022 17:44

General

  • Target

    46f5b5e478dfd2fc33d4afd1d0deea9a641a6baf7880bf2fab9a333647b18107.exe

  • Size

    99KB

  • MD5

    68bb2bc04c3e1e1c2d88aa6f73285bb0

  • SHA1

    dc00c4fb8e14e11395935b215c86c88e3e72e0eb

  • SHA256

    46f5b5e478dfd2fc33d4afd1d0deea9a641a6baf7880bf2fab9a333647b18107

  • SHA512

    f610028ac9d39912d62e8dc8e26f9bbe13f061066561999cb40e0b61362bfc249f35829dacb8d4cb12b1622ed729a4afbc7f73f2595d76da65f4e65807c5a276

  • SSDEEP

    3072:elwT11JOsyobBuL7OdhR5rgGuXMQ8oWfz16xK:EwxdbBuLSdlwWoWh6xK

Malware Config

Signatures

  • NetWire RAT payload 5 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 20 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\46f5b5e478dfd2fc33d4afd1d0deea9a641a6baf7880bf2fab9a333647b18107.exe
    "C:\Users\Admin\AppData\Local\Temp\46f5b5e478dfd2fc33d4afd1d0deea9a641a6baf7880bf2fab9a333647b18107.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1884
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:1784
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:1988
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:684
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:668
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:432
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:764
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:568
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:1568
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:1668
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:1080
    • C:\Windows\SysWOW64\attrib.exe
      "C:\Windows\System32\attrib.exe" +s +h C:\Users\Admin\AppData\Local\Temp\46f5b5e478dfd2fc33d4afd1d0deea9a641a6baf7880bf2fab9a333647b18107.exe
      2⤵
      • Sets file to hidden
      • Views/modifies file attributes
      PID:1592
    • C:\Windows\SysWOW64\REG.exe
      REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe
      2⤵
      • Adds Run key to start application
      PID:1588
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:1616
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:1244
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:1584
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:612
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:1164
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:1932
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:548
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:972
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:1212
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:564
    • C:\Users\Admin\AppData\Local\Temp\46f5b5e478dfd2fc33d4afd1d0deea9a641a6baf7880bf2fab9a333647b18107.exe
      "C:\Users\Admin\AppData\Local\Temp\46f5b5e478dfd2fc33d4afd1d0deea9a641a6baf7880bf2fab9a333647b18107.exe"
      2⤵
      • Executes dropped EXE
      PID:1252
    • C:\Windows\SysWOW64\REG.exe
      REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe
      2⤵
      • Adds Run key to start application
      PID:912
    • C:\Windows\SysWOW64\REG.exe
      REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe
      2⤵
      • Adds Run key to start application
      PID:776
    • C:\Windows\SysWOW64\REG.exe
      REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe
      2⤵
      • Adds Run key to start application
      PID:1708

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

2
T1158

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\46f5b5e478dfd2fc33d4afd1d0deea9a641a6baf7880bf2fab9a333647b18107.exe
    Filesize

    99KB

    MD5

    68bb2bc04c3e1e1c2d88aa6f73285bb0

    SHA1

    dc00c4fb8e14e11395935b215c86c88e3e72e0eb

    SHA256

    46f5b5e478dfd2fc33d4afd1d0deea9a641a6baf7880bf2fab9a333647b18107

    SHA512

    f610028ac9d39912d62e8dc8e26f9bbe13f061066561999cb40e0b61362bfc249f35829dacb8d4cb12b1622ed729a4afbc7f73f2595d76da65f4e65807c5a276

  • \Users\Admin\AppData\Local\Temp\46f5b5e478dfd2fc33d4afd1d0deea9a641a6baf7880bf2fab9a333647b18107.exe
    Filesize

    99KB

    MD5

    68bb2bc04c3e1e1c2d88aa6f73285bb0

    SHA1

    dc00c4fb8e14e11395935b215c86c88e3e72e0eb

    SHA256

    46f5b5e478dfd2fc33d4afd1d0deea9a641a6baf7880bf2fab9a333647b18107

    SHA512

    f610028ac9d39912d62e8dc8e26f9bbe13f061066561999cb40e0b61362bfc249f35829dacb8d4cb12b1622ed729a4afbc7f73f2595d76da65f4e65807c5a276

  • memory/432-61-0x0000000000000000-mapping.dmp
  • memory/548-75-0x0000000000000000-mapping.dmp
  • memory/564-78-0x0000000000000000-mapping.dmp
  • memory/568-63-0x0000000000000000-mapping.dmp
  • memory/612-72-0x0000000000000000-mapping.dmp
  • memory/668-60-0x0000000000000000-mapping.dmp
  • memory/684-58-0x0000000000000000-mapping.dmp
  • memory/764-62-0x0000000000000000-mapping.dmp
  • memory/776-95-0x0000000000000000-mapping.dmp
  • memory/912-93-0x0000000000000000-mapping.dmp
  • memory/972-76-0x0000000000000000-mapping.dmp
  • memory/1080-66-0x0000000000000000-mapping.dmp
  • memory/1164-73-0x0000000000000000-mapping.dmp
  • memory/1212-77-0x0000000000000000-mapping.dmp
  • memory/1244-70-0x0000000000000000-mapping.dmp
  • memory/1252-83-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1252-85-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1252-94-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1252-92-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1252-88-0x00000000004021DA-mapping.dmp
  • memory/1252-87-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1252-80-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1252-81-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1568-64-0x0000000000000000-mapping.dmp
  • memory/1584-71-0x0000000000000000-mapping.dmp
  • memory/1588-68-0x0000000000000000-mapping.dmp
  • memory/1592-67-0x0000000000000000-mapping.dmp
  • memory/1616-69-0x0000000000000000-mapping.dmp
  • memory/1668-65-0x0000000000000000-mapping.dmp
  • memory/1708-96-0x0000000000000000-mapping.dmp
  • memory/1784-56-0x0000000000000000-mapping.dmp
  • memory/1884-55-0x0000000074830000-0x0000000074DDB000-memory.dmp
    Filesize

    5.7MB

  • memory/1884-54-0x0000000076321000-0x0000000076323000-memory.dmp
    Filesize

    8KB

  • memory/1884-59-0x0000000074830000-0x0000000074DDB000-memory.dmp
    Filesize

    5.7MB

  • memory/1932-74-0x0000000000000000-mapping.dmp
  • memory/1988-57-0x0000000000000000-mapping.dmp