Analysis

  • max time kernel
    145s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-10-2022 07:16

General

  • Target

    1e4a27850b6739e16df5786f16cc322042e9e6cf5734c5e213f1b2e0f93984be.exe

  • Size

    187KB

  • MD5

    01a713e9c0dfaaaed49ad3c77bd23b8c

  • SHA1

    91ae5b3f67e51a076c002a68d57450822f644836

  • SHA256

    1e4a27850b6739e16df5786f16cc322042e9e6cf5734c5e213f1b2e0f93984be

  • SHA512

    d59461758a50496fa8f8aa2b0471c31210f43d333f1809e5fe7b5f37d62c607ca1b8e3fc2a030abdc2e5edd568f85b6b4a96ce0d660832d396a752a4ef89c4cc

  • SSDEEP

    3072:RoBYrfOh1KnnD69k9sjze6sFFUZedvaW64lfQ83VpvGaNbCvV7qSZJPfX0Li:RcJgD/9B5CZela+lX3bCt7qSZH

Malware Config

Signatures

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1e4a27850b6739e16df5786f16cc322042e9e6cf5734c5e213f1b2e0f93984be.exe
    "C:\Users\Admin\AppData\Local\Temp\1e4a27850b6739e16df5786f16cc322042e9e6cf5734c5e213f1b2e0f93984be.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:4100
    • C:\ProgramData\Makingread\Tradesee.exe
      "C:\ProgramData\Makingread\Tradesee.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1876
      • C:\ProgramData\Makingread\Tradesee.exe
        C:\ProgramData\Makingread\Tradesee.exe
        3⤵
        • Executes dropped EXE
        PID:2484

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Makingread\Tradesee.exe
    Filesize

    187KB

    MD5

    01a713e9c0dfaaaed49ad3c77bd23b8c

    SHA1

    91ae5b3f67e51a076c002a68d57450822f644836

    SHA256

    1e4a27850b6739e16df5786f16cc322042e9e6cf5734c5e213f1b2e0f93984be

    SHA512

    d59461758a50496fa8f8aa2b0471c31210f43d333f1809e5fe7b5f37d62c607ca1b8e3fc2a030abdc2e5edd568f85b6b4a96ce0d660832d396a752a4ef89c4cc

  • C:\ProgramData\Makingread\Tradesee.exe
    Filesize

    187KB

    MD5

    01a713e9c0dfaaaed49ad3c77bd23b8c

    SHA1

    91ae5b3f67e51a076c002a68d57450822f644836

    SHA256

    1e4a27850b6739e16df5786f16cc322042e9e6cf5734c5e213f1b2e0f93984be

    SHA512

    d59461758a50496fa8f8aa2b0471c31210f43d333f1809e5fe7b5f37d62c607ca1b8e3fc2a030abdc2e5edd568f85b6b4a96ce0d660832d396a752a4ef89c4cc

  • C:\ProgramData\Makingread\Tradesee.exe
    Filesize

    187KB

    MD5

    01a713e9c0dfaaaed49ad3c77bd23b8c

    SHA1

    91ae5b3f67e51a076c002a68d57450822f644836

    SHA256

    1e4a27850b6739e16df5786f16cc322042e9e6cf5734c5e213f1b2e0f93984be

    SHA512

    d59461758a50496fa8f8aa2b0471c31210f43d333f1809e5fe7b5f37d62c607ca1b8e3fc2a030abdc2e5edd568f85b6b4a96ce0d660832d396a752a4ef89c4cc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\26AD01F9C002FAD37427E734302383D8_8591D99E88513CEACEDF0CE25181F50B
    Filesize

    471B

    MD5

    456b3fa310255d0f0abf18230151a915

    SHA1

    5264e87eec264ee5db27cbba0eb6999ab8631872

    SHA256

    2f138c4881083940ca6af61f3fa24dfe8f271c8e9e71fb1eecdff02bddcacb37

    SHA512

    54919204bb96197985c7b814ed343f979feb9b1d2d333dcc88231e0dbaab80701fdb15563d119d1402efdace41dcef4a604e05f0aa233521d0c196a4e60335f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EE44ECA143B76F2B9F2A5AA75B5D1EC6_847118BE2683F0C241D1D702F3A3F5F9
    Filesize

    471B

    MD5

    4c93b1193d50085fb80df1f646629463

    SHA1

    7c6eed83fe292d5532e8e5fe5acf11172d7139a2

    SHA256

    a093f6b4637bc082d6bb6d0efb0b037fb9b0a186a66e89176ef0bddef7e30717

    SHA512

    72b88491815d7a8408dbe468a367719fac913384d3b0786ba421d0863629575bbb903c48c0962917401dd2f42fab0caf80163edb379d12e5449ec7551fa35123

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\26AD01F9C002FAD37427E734302383D8_8591D99E88513CEACEDF0CE25181F50B
    Filesize

    426B

    MD5

    b13ae1e91a8bae293dd7e6804fd1b478

    SHA1

    fd00f3024cd327d5229dd5e9acd1c5521847c126

    SHA256

    4396ea10d6518d59a26cc5f812eec5ef5d43de7f46b5f15a9a2b71936aebe563

    SHA512

    10f660f414660c637208ee7041cae9f45f5578759c3fc1fd005d27baef1c0d3663cc1e7b077f5c2e14998d90f9b3209d83fe86a31e52b64a89b6d072e7d06fc6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EE44ECA143B76F2B9F2A5AA75B5D1EC6_847118BE2683F0C241D1D702F3A3F5F9
    Filesize

    438B

    MD5

    71e59a605232cf01503b4c640c225bb8

    SHA1

    e74ccf272c609cca5f4db58e921b38b2710e9287

    SHA256

    4c7507963c4bc5ec9086e6b5465a403bcb243deceb884d6f976104e9eaa53e3b

    SHA512

    cf36d30c2e14daa752f004b866216f103ba8ddbca62c784cfa4ca9c44f2072a8f9c2b3629b9e7318ad8095922800204d48aa6f0d0bb272b2498915d7a38a86c9

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Behindnote.lnk
    Filesize

    878B

    MD5

    745b39a1187bddac13714babff1914b7

    SHA1

    e69b0953459f3c0ab1e756ffb81a9a2b1ab40d19

    SHA256

    548bc1ed6e28c43a93a3d4a37a6b2e4de49f3398bfb52f214da6d025420e4fa0

    SHA512

    a47bff9bb2273cb82a2706915134d070f84880fff9343a4688bb83c4d221178056e631913a9e01ce27d042d8d6b8e361538de5e8359924f86bf4c408909dbc87

  • memory/1876-141-0x0000000075190000-0x0000000075741000-memory.dmp
    Filesize

    5.7MB

  • memory/1876-133-0x0000000000000000-mapping.dmp
  • memory/1876-151-0x0000000075190000-0x0000000075741000-memory.dmp
    Filesize

    5.7MB

  • memory/2484-143-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/2484-146-0x0000000000000000-mapping.dmp
  • memory/2484-150-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/4100-140-0x0000000075190000-0x0000000075741000-memory.dmp
    Filesize

    5.7MB

  • memory/4100-132-0x0000000075190000-0x0000000075741000-memory.dmp
    Filesize

    5.7MB