Analysis

  • max time kernel
    145s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-10-2022 19:24

General

  • Target

    c6072c6acb98990d381fc6a18908cfe7988e967e102f09be1e2eb2990591417e.exe

  • Size

    352KB

  • MD5

    e4bb38c03679084dc319981ad8614523

  • SHA1

    ec4188989b4fa3dedfe68c19ede60e0f0bd9e4cd

  • SHA256

    c6072c6acb98990d381fc6a18908cfe7988e967e102f09be1e2eb2990591417e

  • SHA512

    5a386819804b24b1e8099b9a2f25271c74e51ab4c9309fbe52c1c20d65a67c071f361c05be79cdf4070b6d5b2081261d959092000b3e217db81754a6e8e5d357

  • SSDEEP

    6144:JC33oXNrOFygLL8ujybI1sEg+AoA68bAt5aKT:JTXQHuCDTT

Malware Config

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 3 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NTFS ADS 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c6072c6acb98990d381fc6a18908cfe7988e967e102f09be1e2eb2990591417e.exe
    "C:\Users\Admin\AppData\Local\Temp\c6072c6acb98990d381fc6a18908cfe7988e967e102f09be1e2eb2990591417e.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4440
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > "C:\Users\Admin\AppData\Local\Temp\c6072c6acb98990d381fc6a18908cfe7988e967e102f09be1e2eb2990591417e.exe":ZONE.identifier & exit
      2⤵
      • NTFS ADS
      PID:3680
    • C:\Users\Admin\AppData\Local\Temp\c6072c6acb98990d381fc6a18908cfe7988e967e102f09be1e2eb2990591417e.exe
      "C:\Users\Admin\AppData\Local\Temp\c6072c6acb98990d381fc6a18908cfe7988e967e102f09be1e2eb2990591417e.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4324
      • C:\Users\Admin\AppData\Roaming\Microsoft\HKRUN.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\HKRUN.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1344
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > "C:\Users\Admin\AppData\Roaming\Microsoft\HKRUN.exe":ZONE.identifier & exit
          4⤵
          • NTFS ADS
          PID:4720
        • C:\Users\Admin\AppData\Roaming\Microsoft\HKRUN.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\HKRUN.exe"
          4⤵
          • Executes dropped EXE
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          PID:3200

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\c6072c6acb98990d381fc6a18908cfe7988e967e102f09be1e2eb2990591417e.exe
    Filesize

    352KB

    MD5

    e4bb38c03679084dc319981ad8614523

    SHA1

    ec4188989b4fa3dedfe68c19ede60e0f0bd9e4cd

    SHA256

    c6072c6acb98990d381fc6a18908cfe7988e967e102f09be1e2eb2990591417e

    SHA512

    5a386819804b24b1e8099b9a2f25271c74e51ab4c9309fbe52c1c20d65a67c071f361c05be79cdf4070b6d5b2081261d959092000b3e217db81754a6e8e5d357

  • C:\Users\Admin\AppData\Local\Temp\c6072c6acb98990d381fc6a18908cfe7988e967e102f09be1e2eb2990591417e.exe
    Filesize

    352KB

    MD5

    e4bb38c03679084dc319981ad8614523

    SHA1

    ec4188989b4fa3dedfe68c19ede60e0f0bd9e4cd

    SHA256

    c6072c6acb98990d381fc6a18908cfe7988e967e102f09be1e2eb2990591417e

    SHA512

    5a386819804b24b1e8099b9a2f25271c74e51ab4c9309fbe52c1c20d65a67c071f361c05be79cdf4070b6d5b2081261d959092000b3e217db81754a6e8e5d357

  • C:\Users\Admin\AppData\Roaming\Microsoft\HKRUN.exe
    Filesize

    352KB

    MD5

    e4bb38c03679084dc319981ad8614523

    SHA1

    ec4188989b4fa3dedfe68c19ede60e0f0bd9e4cd

    SHA256

    c6072c6acb98990d381fc6a18908cfe7988e967e102f09be1e2eb2990591417e

    SHA512

    5a386819804b24b1e8099b9a2f25271c74e51ab4c9309fbe52c1c20d65a67c071f361c05be79cdf4070b6d5b2081261d959092000b3e217db81754a6e8e5d357

  • C:\Users\Admin\AppData\Roaming\Microsoft\HKRUN.exe
    Filesize

    352KB

    MD5

    e4bb38c03679084dc319981ad8614523

    SHA1

    ec4188989b4fa3dedfe68c19ede60e0f0bd9e4cd

    SHA256

    c6072c6acb98990d381fc6a18908cfe7988e967e102f09be1e2eb2990591417e

    SHA512

    5a386819804b24b1e8099b9a2f25271c74e51ab4c9309fbe52c1c20d65a67c071f361c05be79cdf4070b6d5b2081261d959092000b3e217db81754a6e8e5d357

  • C:\Users\Admin\AppData\Roaming\Microsoft\HKRUN.exe
    Filesize

    352KB

    MD5

    e4bb38c03679084dc319981ad8614523

    SHA1

    ec4188989b4fa3dedfe68c19ede60e0f0bd9e4cd

    SHA256

    c6072c6acb98990d381fc6a18908cfe7988e967e102f09be1e2eb2990591417e

    SHA512

    5a386819804b24b1e8099b9a2f25271c74e51ab4c9309fbe52c1c20d65a67c071f361c05be79cdf4070b6d5b2081261d959092000b3e217db81754a6e8e5d357

  • memory/1344-142-0x0000000000000000-mapping.dmp
  • memory/1344-154-0x0000000074AC0000-0x0000000075071000-memory.dmp
    Filesize

    5.7MB

  • memory/1344-147-0x0000000074AC0000-0x0000000075071000-memory.dmp
    Filesize

    5.7MB

  • memory/1344-146-0x0000000074AC0000-0x0000000075071000-memory.dmp
    Filesize

    5.7MB

  • memory/3200-149-0x0000000000000000-mapping.dmp
  • memory/3200-155-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/3680-134-0x0000000000000000-mapping.dmp
  • memory/4324-144-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/4324-136-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/4324-139-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/4324-135-0x0000000000000000-mapping.dmp
  • memory/4440-132-0x0000000074AC0000-0x0000000075071000-memory.dmp
    Filesize

    5.7MB

  • memory/4440-133-0x0000000074AC0000-0x0000000075071000-memory.dmp
    Filesize

    5.7MB

  • memory/4440-141-0x0000000074AC0000-0x0000000075071000-memory.dmp
    Filesize

    5.7MB

  • memory/4720-148-0x0000000000000000-mapping.dmp