Analysis

  • max time kernel
    165s
  • max time network
    195s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 14:42

General

  • Target

    2ada082e83bf395790bdfe83564d7bdc711de7b66a3d3615f85d6217701d7c7b.exe

  • Size

    337KB

  • MD5

    729d5a1609fe981f93cfdd4f938dbbae

  • SHA1

    6954cdfca61258328b80b670e2099beb8e768ef7

  • SHA256

    2ada082e83bf395790bdfe83564d7bdc711de7b66a3d3615f85d6217701d7c7b

  • SHA512

    56647a30a1739f34ee8364b5636945c3a881a280b045128dc60dbebe6a66ca53231ec1465dba7249a7a04aca64df7df1bc260897a27730cba85d9f3c1f6b8264

  • SSDEEP

    6144:sIm+KvQEgWF18i6a3IkfcU9HRuaNjwyDJ:sdYD5ex8a3

Malware Config

Signatures

  • NetWire RAT payload 2 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ada082e83bf395790bdfe83564d7bdc711de7b66a3d3615f85d6217701d7c7b.exe
    "C:\Users\Admin\AppData\Local\Temp\2ada082e83bf395790bdfe83564d7bdc711de7b66a3d3615f85d6217701d7c7b.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1472
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Drops file in Windows directory
      PID:776
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4024
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4188
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
          4⤵
          • Drops file in Windows directory
          PID:1644
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of AdjustPrivilegeToken
          PID:2652

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\WUDHost.exe.log
    Filesize

    224B

    MD5

    c19eb8c8e7a40e6b987f9d2ee952996e

    SHA1

    6fc3049855bc9100643e162511673c6df0f28bfb

    SHA256

    677e9e30350df17e2bc20fa9f7d730e9f7cc6e870d6520a345f5f7dc5b31f58a

    SHA512

    860713b4a787c2189ed12a47d4b68b60ac00c7a253cae52dd4eb9276dacafeae3a81906b6d0742c8ecfdfaa255777c445beb7c2a532f3c677a9903237ac97596

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
    Filesize

    337KB

    MD5

    729d5a1609fe981f93cfdd4f938dbbae

    SHA1

    6954cdfca61258328b80b670e2099beb8e768ef7

    SHA256

    2ada082e83bf395790bdfe83564d7bdc711de7b66a3d3615f85d6217701d7c7b

    SHA512

    56647a30a1739f34ee8364b5636945c3a881a280b045128dc60dbebe6a66ca53231ec1465dba7249a7a04aca64df7df1bc260897a27730cba85d9f3c1f6b8264

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
    Filesize

    337KB

    MD5

    729d5a1609fe981f93cfdd4f938dbbae

    SHA1

    6954cdfca61258328b80b670e2099beb8e768ef7

    SHA256

    2ada082e83bf395790bdfe83564d7bdc711de7b66a3d3615f85d6217701d7c7b

    SHA512

    56647a30a1739f34ee8364b5636945c3a881a280b045128dc60dbebe6a66ca53231ec1465dba7249a7a04aca64df7df1bc260897a27730cba85d9f3c1f6b8264

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe
    Filesize

    14KB

    MD5

    06ae42860eae9cb866f7ff532e15c9af

    SHA1

    2b489da234f0d3d43fb30aa83511a9d776b46162

    SHA256

    8eadee20698ab1465c76355c6f17eaaa9099d7f816f03ed1cbd8c28684564990

    SHA512

    16c91a6b9ceb4168e5ebf60b624bab8bfeec0cf34ee1f2908195542fc95374fb45e93a6a0b79de26598647ea342d0a414a80987fe588c92d106e234381dea2fa

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe
    Filesize

    14KB

    MD5

    06ae42860eae9cb866f7ff532e15c9af

    SHA1

    2b489da234f0d3d43fb30aa83511a9d776b46162

    SHA256

    8eadee20698ab1465c76355c6f17eaaa9099d7f816f03ed1cbd8c28684564990

    SHA512

    16c91a6b9ceb4168e5ebf60b624bab8bfeec0cf34ee1f2908195542fc95374fb45e93a6a0b79de26598647ea342d0a414a80987fe588c92d106e234381dea2fa

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe
    Filesize

    14KB

    MD5

    06ae42860eae9cb866f7ff532e15c9af

    SHA1

    2b489da234f0d3d43fb30aa83511a9d776b46162

    SHA256

    8eadee20698ab1465c76355c6f17eaaa9099d7f816f03ed1cbd8c28684564990

    SHA512

    16c91a6b9ceb4168e5ebf60b624bab8bfeec0cf34ee1f2908195542fc95374fb45e93a6a0b79de26598647ea342d0a414a80987fe588c92d106e234381dea2fa

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe
    Filesize

    14KB

    MD5

    06ae42860eae9cb866f7ff532e15c9af

    SHA1

    2b489da234f0d3d43fb30aa83511a9d776b46162

    SHA256

    8eadee20698ab1465c76355c6f17eaaa9099d7f816f03ed1cbd8c28684564990

    SHA512

    16c91a6b9ceb4168e5ebf60b624bab8bfeec0cf34ee1f2908195542fc95374fb45e93a6a0b79de26598647ea342d0a414a80987fe588c92d106e234381dea2fa

  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\.Identifier
    Filesize

    64B

    MD5

    33b654cfdc6041163e20104c8f4792e3

    SHA1

    674917c012c8d26e98112f0396b7f4aa69bfb264

    SHA256

    5fbc15d2b6dc4425363c95d60a6c162bc8d9c11fa8c94559bac9b90f0e05d2d5

    SHA512

    e3e0ba4867fb27e2baa1cbe9831c27112e867630914f17d44b4d436943b934720250f9e32d71a40ddc6102e2a1fbfadfa0fed59facd8ee31a2c731acbd1c005b

  • memory/776-138-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/776-137-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/776-135-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/776-134-0x0000000000000000-mapping.dmp
  • memory/1472-150-0x0000000074FC0000-0x0000000075571000-memory.dmp
    Filesize

    5.7MB

  • memory/1472-133-0x0000000074FC0000-0x0000000075571000-memory.dmp
    Filesize

    5.7MB

  • memory/1472-132-0x0000000074FC0000-0x0000000075571000-memory.dmp
    Filesize

    5.7MB

  • memory/1644-151-0x0000000000000000-mapping.dmp
  • memory/1644-156-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2652-157-0x0000000000000000-mapping.dmp
  • memory/2652-161-0x0000000074FC0000-0x0000000075571000-memory.dmp
    Filesize

    5.7MB

  • memory/2652-162-0x0000000074FC0000-0x0000000075571000-memory.dmp
    Filesize

    5.7MB

  • memory/4024-149-0x0000000074FC0000-0x0000000075571000-memory.dmp
    Filesize

    5.7MB

  • memory/4024-143-0x0000000074FC0000-0x0000000075571000-memory.dmp
    Filesize

    5.7MB

  • memory/4024-142-0x0000000074FC0000-0x0000000075571000-memory.dmp
    Filesize

    5.7MB

  • memory/4024-139-0x0000000000000000-mapping.dmp
  • memory/4188-148-0x0000000074FC0000-0x0000000075571000-memory.dmp
    Filesize

    5.7MB

  • memory/4188-147-0x0000000074FC0000-0x0000000075571000-memory.dmp
    Filesize

    5.7MB

  • memory/4188-144-0x0000000000000000-mapping.dmp