Analysis

  • max time kernel
    155s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-10-2022 17:44

General

  • Target

    46f5b5e478dfd2fc33d4afd1d0deea9a641a6baf7880bf2fab9a333647b18107.exe

  • Size

    99KB

  • MD5

    68bb2bc04c3e1e1c2d88aa6f73285bb0

  • SHA1

    dc00c4fb8e14e11395935b215c86c88e3e72e0eb

  • SHA256

    46f5b5e478dfd2fc33d4afd1d0deea9a641a6baf7880bf2fab9a333647b18107

  • SHA512

    f610028ac9d39912d62e8dc8e26f9bbe13f061066561999cb40e0b61362bfc249f35829dacb8d4cb12b1622ed729a4afbc7f73f2595d76da65f4e65807c5a276

  • SSDEEP

    3072:elwT11JOsyobBuL7OdhR5rgGuXMQ8oWfz16xK:EwxdbBuLSdlwWoWh6xK

Malware Config

Signatures

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 34 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 20 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\46f5b5e478dfd2fc33d4afd1d0deea9a641a6baf7880bf2fab9a333647b18107.exe
    "C:\Users\Admin\AppData\Local\Temp\46f5b5e478dfd2fc33d4afd1d0deea9a641a6baf7880bf2fab9a333647b18107.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:876
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:4788
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:1860
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:4408
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:2056
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:1764
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:4252
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:3076
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:2804
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:4980
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:3332
    • C:\Windows\SysWOW64\attrib.exe
      "C:\Windows\System32\attrib.exe" +s +h C:\Users\Admin\AppData\Local\Temp\46f5b5e478dfd2fc33d4afd1d0deea9a641a6baf7880bf2fab9a333647b18107.exe
      2⤵
      • Sets file to hidden
      • Views/modifies file attributes
      PID:4380
    • C:\Windows\SysWOW64\REG.exe
      REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe
      2⤵
      • Adds Run key to start application
      PID:2132
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:2680
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:4276
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:1552
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:4716
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:4396
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:2292
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:1220
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:4840
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:3404
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:4436
    • C:\Users\Admin\AppData\Local\Temp\46f5b5e478dfd2fc33d4afd1d0deea9a641a6baf7880bf2fab9a333647b18107.exe
      "C:\Users\Admin\AppData\Local\Temp\46f5b5e478dfd2fc33d4afd1d0deea9a641a6baf7880bf2fab9a333647b18107.exe"
      2⤵
      • Executes dropped EXE
      PID:1032
    • C:\Windows\SysWOW64\REG.exe
      REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe
      2⤵
      • Adds Run key to start application
      PID:2080
    • C:\Windows\SysWOW64\REG.exe
      REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe
      2⤵
      • Adds Run key to start application
      PID:1644
    • C:\Windows\SysWOW64\REG.exe
      REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe
      2⤵
      • Adds Run key to start application
      PID:2100
    • C:\Windows\SysWOW64\REG.exe
      REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe
      2⤵
      • Adds Run key to start application
      PID:2976
    • C:\Windows\SysWOW64\REG.exe
      REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe
      2⤵
      • Adds Run key to start application
      PID:3988
    • C:\Windows\SysWOW64\REG.exe
      REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe
      2⤵
      • Adds Run key to start application
      PID:60
    • C:\Windows\SysWOW64\REG.exe
      REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe
      2⤵
      • Adds Run key to start application
      PID:4996
    • C:\Windows\SysWOW64\REG.exe
      REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe
      2⤵
      • Adds Run key to start application
      PID:4156
    • C:\Windows\SysWOW64\REG.exe
      REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe
      2⤵
      • Adds Run key to start application
      PID:1364
    • C:\Windows\SysWOW64\REG.exe
      REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe
      2⤵
      • Adds Run key to start application
      PID:4108
    • C:\Windows\SysWOW64\REG.exe
      REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe
      2⤵
      • Adds Run key to start application
      PID:4280
    • C:\Windows\SysWOW64\REG.exe
      REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe
      2⤵
      • Adds Run key to start application
      PID:728
    • C:\Windows\SysWOW64\REG.exe
      REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe
      2⤵
      • Adds Run key to start application
      PID:3856
    • C:\Windows\SysWOW64\REG.exe
      REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe
      2⤵
      • Adds Run key to start application
      PID:2980
    • C:\Windows\SysWOW64\REG.exe
      REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe
      2⤵
      • Adds Run key to start application
      PID:420
    • C:\Windows\SysWOW64\REG.exe
      REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe
      2⤵
      • Adds Run key to start application
      PID:3816

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

2
T1158

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\46f5b5e478dfd2fc33d4afd1d0deea9a641a6baf7880bf2fab9a333647b18107.exe
    Filesize

    99KB

    MD5

    68bb2bc04c3e1e1c2d88aa6f73285bb0

    SHA1

    dc00c4fb8e14e11395935b215c86c88e3e72e0eb

    SHA256

    46f5b5e478dfd2fc33d4afd1d0deea9a641a6baf7880bf2fab9a333647b18107

    SHA512

    f610028ac9d39912d62e8dc8e26f9bbe13f061066561999cb40e0b61362bfc249f35829dacb8d4cb12b1622ed729a4afbc7f73f2595d76da65f4e65807c5a276

  • memory/60-167-0x0000000000000000-mapping.dmp
  • memory/420-176-0x0000000000000000-mapping.dmp
  • memory/728-173-0x0000000000000000-mapping.dmp
  • memory/876-132-0x00000000745F0000-0x0000000074BA1000-memory.dmp
    Filesize

    5.7MB

  • memory/876-136-0x00000000745F0000-0x0000000074BA1000-memory.dmp
    Filesize

    5.7MB

  • memory/1032-157-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1032-156-0x0000000000000000-mapping.dmp
  • memory/1032-162-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1032-160-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1220-152-0x0000000000000000-mapping.dmp
  • memory/1364-170-0x0000000000000000-mapping.dmp
  • memory/1552-148-0x0000000000000000-mapping.dmp
  • memory/1644-163-0x0000000000000000-mapping.dmp
  • memory/1764-138-0x0000000000000000-mapping.dmp
  • memory/1860-134-0x0000000000000000-mapping.dmp
  • memory/2056-137-0x0000000000000000-mapping.dmp
  • memory/2080-161-0x0000000000000000-mapping.dmp
  • memory/2100-164-0x0000000000000000-mapping.dmp
  • memory/2132-145-0x0000000000000000-mapping.dmp
  • memory/2292-151-0x0000000000000000-mapping.dmp
  • memory/2680-146-0x0000000000000000-mapping.dmp
  • memory/2804-141-0x0000000000000000-mapping.dmp
  • memory/2976-165-0x0000000000000000-mapping.dmp
  • memory/2980-175-0x0000000000000000-mapping.dmp
  • memory/3076-140-0x0000000000000000-mapping.dmp
  • memory/3332-143-0x0000000000000000-mapping.dmp
  • memory/3404-154-0x0000000000000000-mapping.dmp
  • memory/3816-177-0x0000000000000000-mapping.dmp
  • memory/3856-174-0x0000000000000000-mapping.dmp
  • memory/3988-166-0x0000000000000000-mapping.dmp
  • memory/4108-171-0x0000000000000000-mapping.dmp
  • memory/4156-169-0x0000000000000000-mapping.dmp
  • memory/4252-139-0x0000000000000000-mapping.dmp
  • memory/4276-147-0x0000000000000000-mapping.dmp
  • memory/4280-172-0x0000000000000000-mapping.dmp
  • memory/4380-144-0x0000000000000000-mapping.dmp
  • memory/4396-150-0x0000000000000000-mapping.dmp
  • memory/4408-135-0x0000000000000000-mapping.dmp
  • memory/4436-155-0x0000000000000000-mapping.dmp
  • memory/4716-149-0x0000000000000000-mapping.dmp
  • memory/4788-133-0x0000000000000000-mapping.dmp
  • memory/4840-153-0x0000000000000000-mapping.dmp
  • memory/4980-142-0x0000000000000000-mapping.dmp
  • memory/4996-168-0x0000000000000000-mapping.dmp