Analysis

  • max time kernel
    131s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-10-2022 07:16

General

  • Target

    1e4a27850b6739e16df5786f16cc322042e9e6cf5734c5e213f1b2e0f93984be.exe

  • Size

    187KB

  • MD5

    01a713e9c0dfaaaed49ad3c77bd23b8c

  • SHA1

    91ae5b3f67e51a076c002a68d57450822f644836

  • SHA256

    1e4a27850b6739e16df5786f16cc322042e9e6cf5734c5e213f1b2e0f93984be

  • SHA512

    d59461758a50496fa8f8aa2b0471c31210f43d333f1809e5fe7b5f37d62c607ca1b8e3fc2a030abdc2e5edd568f85b6b4a96ce0d660832d396a752a4ef89c4cc

  • SSDEEP

    3072:RoBYrfOh1KnnD69k9sjze6sFFUZedvaW64lfQ83VpvGaNbCvV7qSZJPfX0Li:RcJgD/9B5CZela+lX3bCt7qSZH

Malware Config

Signatures

  • NetWire RAT payload 2 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 3 IoCs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1e4a27850b6739e16df5786f16cc322042e9e6cf5734c5e213f1b2e0f93984be.exe
    "C:\Users\Admin\AppData\Local\Temp\1e4a27850b6739e16df5786f16cc322042e9e6cf5734c5e213f1b2e0f93984be.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1452
    • C:\ProgramData\Makingread\Tradesee.exe
      "C:\ProgramData\Makingread\Tradesee.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1796
      • C:\ProgramData\Makingread\Tradesee.exe
        C:\ProgramData\Makingread\Tradesee.exe
        3⤵
        • Executes dropped EXE
        PID:908
      • C:\ProgramData\Makingread\Tradesee.exe
        C:\ProgramData\Makingread\Tradesee.exe
        3⤵
        • Executes dropped EXE
        PID:1192

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Makingread\Tradesee.exe
    Filesize

    187KB

    MD5

    01a713e9c0dfaaaed49ad3c77bd23b8c

    SHA1

    91ae5b3f67e51a076c002a68d57450822f644836

    SHA256

    1e4a27850b6739e16df5786f16cc322042e9e6cf5734c5e213f1b2e0f93984be

    SHA512

    d59461758a50496fa8f8aa2b0471c31210f43d333f1809e5fe7b5f37d62c607ca1b8e3fc2a030abdc2e5edd568f85b6b4a96ce0d660832d396a752a4ef89c4cc

  • C:\ProgramData\Makingread\Tradesee.exe
    Filesize

    187KB

    MD5

    01a713e9c0dfaaaed49ad3c77bd23b8c

    SHA1

    91ae5b3f67e51a076c002a68d57450822f644836

    SHA256

    1e4a27850b6739e16df5786f16cc322042e9e6cf5734c5e213f1b2e0f93984be

    SHA512

    d59461758a50496fa8f8aa2b0471c31210f43d333f1809e5fe7b5f37d62c607ca1b8e3fc2a030abdc2e5edd568f85b6b4a96ce0d660832d396a752a4ef89c4cc

  • C:\ProgramData\Makingread\Tradesee.exe
    Filesize

    187KB

    MD5

    01a713e9c0dfaaaed49ad3c77bd23b8c

    SHA1

    91ae5b3f67e51a076c002a68d57450822f644836

    SHA256

    1e4a27850b6739e16df5786f16cc322042e9e6cf5734c5e213f1b2e0f93984be

    SHA512

    d59461758a50496fa8f8aa2b0471c31210f43d333f1809e5fe7b5f37d62c607ca1b8e3fc2a030abdc2e5edd568f85b6b4a96ce0d660832d396a752a4ef89c4cc

  • C:\ProgramData\Makingread\Tradesee.exe
    Filesize

    187KB

    MD5

    01a713e9c0dfaaaed49ad3c77bd23b8c

    SHA1

    91ae5b3f67e51a076c002a68d57450822f644836

    SHA256

    1e4a27850b6739e16df5786f16cc322042e9e6cf5734c5e213f1b2e0f93984be

    SHA512

    d59461758a50496fa8f8aa2b0471c31210f43d333f1809e5fe7b5f37d62c607ca1b8e3fc2a030abdc2e5edd568f85b6b4a96ce0d660832d396a752a4ef89c4cc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\26AD01F9C002FAD37427E734302383D8_8591D99E88513CEACEDF0CE25181F50B
    Filesize

    471B

    MD5

    456b3fa310255d0f0abf18230151a915

    SHA1

    5264e87eec264ee5db27cbba0eb6999ab8631872

    SHA256

    2f138c4881083940ca6af61f3fa24dfe8f271c8e9e71fb1eecdff02bddcacb37

    SHA512

    54919204bb96197985c7b814ed343f979feb9b1d2d333dcc88231e0dbaab80701fdb15563d119d1402efdace41dcef4a604e05f0aa233521d0c196a4e60335f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    61KB

    MD5

    3dcf580a93972319e82cafbc047d34d5

    SHA1

    8528d2a1363e5de77dc3b1142850e51ead0f4b6b

    SHA256

    40810e31f1b69075c727e6d557f9614d5880112895ff6f4df1767e87ae5640d1

    SHA512

    98384be7218340f95dae88d1cb865f23a0b4e12855beb6e74a3752274c9b4c601e493864db777bca677a370d0a9dbffd68d94898a82014537f3a801cce839c42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EE44ECA143B76F2B9F2A5AA75B5D1EC6_847118BE2683F0C241D1D702F3A3F5F9
    Filesize

    471B

    MD5

    4c93b1193d50085fb80df1f646629463

    SHA1

    7c6eed83fe292d5532e8e5fe5acf11172d7139a2

    SHA256

    a093f6b4637bc082d6bb6d0efb0b037fb9b0a186a66e89176ef0bddef7e30717

    SHA512

    72b88491815d7a8408dbe468a367719fac913384d3b0786ba421d0863629575bbb903c48c0962917401dd2f42fab0caf80163edb379d12e5449ec7551fa35123

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\26AD01F9C002FAD37427E734302383D8_8591D99E88513CEACEDF0CE25181F50B
    Filesize

    426B

    MD5

    88b2c17dfc24ae9356a333bb79330301

    SHA1

    08619c26d4254a1d0b5a6e9cba6cd16baa747a9b

    SHA256

    2af01e8d1dae29dbd1cab67f1551461b76314634bc5ca0074250a1b53eecd4ef

    SHA512

    9bde66af073f8f614c86883f20770b7438437fae332eff193a11114e5de665e9cf32500d0c79f7c53f889983037f8291b5e3d4e45f79ec84d17d463f18ce1465

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    493ef64626923ec66b5d88a12c84e49e

    SHA1

    271f741222e21ef075f4b3a662ce4010d269a35e

    SHA256

    9b4149597671f404a371c591e1a6caf25774efded05f18653f3bbbbaf80f2ea4

    SHA512

    dfa15d1481dcc633f61beac5e9e9727f839bec6943411670b95163f4e8a3b975f1dd471a6b4a181a4826d25f590c05cadc383a41ee8f188803f6a642f923481a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EE44ECA143B76F2B9F2A5AA75B5D1EC6_847118BE2683F0C241D1D702F3A3F5F9
    Filesize

    438B

    MD5

    c9f84c06ba9c2433a8b88b7677289e53

    SHA1

    3df4c45187cd2ceafecf5800c571246829e17ee9

    SHA256

    060a405fbb319b559ee8d755e850d6a09b5b54e717b5326cc7c7000e3de68ea6

    SHA512

    26def403f35e44662d67234b933174c5b4dfd383e784ca1a40844cad93c3dad8aacaa2154eeebfba4a73634b05750148d2a448c6538764d29d28bc45d2f9ecb1

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Behindnote.lnk
    Filesize

    906B

    MD5

    d69f615c90a8d68c140bfb6d4a85876b

    SHA1

    c581b00ab79e9412bc7126dffb493e2c8b2074b9

    SHA256

    774d9b53e1e8315e3b7de035debd6a3d1af7f4d846bc130ded4f4704afe23a26

    SHA512

    08eab8d0ccbe820ca3f5984aa86f400595df4c09e3c630b9637fa1f472daed1237f946a4d118673b509b72f21dab01c514d96d47ecf61c494aa7987c967acc92

  • \ProgramData\Makingread\Tradesee.exe
    Filesize

    187KB

    MD5

    01a713e9c0dfaaaed49ad3c77bd23b8c

    SHA1

    91ae5b3f67e51a076c002a68d57450822f644836

    SHA256

    1e4a27850b6739e16df5786f16cc322042e9e6cf5734c5e213f1b2e0f93984be

    SHA512

    d59461758a50496fa8f8aa2b0471c31210f43d333f1809e5fe7b5f37d62c607ca1b8e3fc2a030abdc2e5edd568f85b6b4a96ce0d660832d396a752a4ef89c4cc

  • \ProgramData\Makingread\Tradesee.exe
    Filesize

    187KB

    MD5

    01a713e9c0dfaaaed49ad3c77bd23b8c

    SHA1

    91ae5b3f67e51a076c002a68d57450822f644836

    SHA256

    1e4a27850b6739e16df5786f16cc322042e9e6cf5734c5e213f1b2e0f93984be

    SHA512

    d59461758a50496fa8f8aa2b0471c31210f43d333f1809e5fe7b5f37d62c607ca1b8e3fc2a030abdc2e5edd568f85b6b4a96ce0d660832d396a752a4ef89c4cc

  • memory/1192-73-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1192-80-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1452-54-0x0000000075041000-0x0000000075043000-memory.dmp
    Filesize

    8KB

  • memory/1452-69-0x0000000074550000-0x0000000074AFB000-memory.dmp
    Filesize

    5.7MB

  • memory/1452-56-0x0000000074550000-0x0000000074AFB000-memory.dmp
    Filesize

    5.7MB

  • memory/1452-55-0x0000000074550000-0x0000000074AFB000-memory.dmp
    Filesize

    5.7MB

  • memory/1796-59-0x0000000000000000-mapping.dmp
  • memory/1796-70-0x0000000074550000-0x0000000074AFB000-memory.dmp
    Filesize

    5.7MB

  • memory/1796-81-0x0000000074550000-0x0000000074AFB000-memory.dmp
    Filesize

    5.7MB