Analysis

  • max time kernel
    184s
  • max time network
    199s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 21:04

General

  • Target

    af3519c9db9356b3878a88db881866347f5313f66bc19fb16c1b792fd5a37043.exe

  • Size

    194KB

  • MD5

    648b9256454643e44fce9401ce3042bf

  • SHA1

    6479cbdea1a401e579d32cff10aeeef50db24a69

  • SHA256

    af3519c9db9356b3878a88db881866347f5313f66bc19fb16c1b792fd5a37043

  • SHA512

    9db5119333b1916584b4e1f98dd4528e6a9a889127ff1f726566ab4411b239214002caf1e75eedde832abd7296e7c47ba1c71c708e6251fa1c98c02878c0912c

  • SSDEEP

    6144:/9Xuji6hAheEsKL0PUmXruVSGGAVDFu3FZu:5reEpgGdVDIg

Malware Config

Signatures

  • NetWire RAT payload 1 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\af3519c9db9356b3878a88db881866347f5313f66bc19fb16c1b792fd5a37043.exe
    "C:\Users\Admin\AppData\Local\Temp\af3519c9db9356b3878a88db881866347f5313f66bc19fb16c1b792fd5a37043.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3372
    • C:\Users\Admin\AppData\Roaming\TCPview\Tcpview.exe
      "C:\Users\Admin\AppData\Roaming\TCPview\Tcpview.exe"
      2⤵
      • Executes dropped EXE
      • Modifies Installed Components in the registry
      • Adds Run key to start application
      PID:3536

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\TCPview\Tcpview.exe
    Filesize

    194KB

    MD5

    648b9256454643e44fce9401ce3042bf

    SHA1

    6479cbdea1a401e579d32cff10aeeef50db24a69

    SHA256

    af3519c9db9356b3878a88db881866347f5313f66bc19fb16c1b792fd5a37043

    SHA512

    9db5119333b1916584b4e1f98dd4528e6a9a889127ff1f726566ab4411b239214002caf1e75eedde832abd7296e7c47ba1c71c708e6251fa1c98c02878c0912c

  • C:\Users\Admin\AppData\Roaming\TCPview\Tcpview.exe
    Filesize

    194KB

    MD5

    648b9256454643e44fce9401ce3042bf

    SHA1

    6479cbdea1a401e579d32cff10aeeef50db24a69

    SHA256

    af3519c9db9356b3878a88db881866347f5313f66bc19fb16c1b792fd5a37043

    SHA512

    9db5119333b1916584b4e1f98dd4528e6a9a889127ff1f726566ab4411b239214002caf1e75eedde832abd7296e7c47ba1c71c708e6251fa1c98c02878c0912c

  • memory/3372-137-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/3372-133-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/3372-138-0x00000000025B0000-0x00000000025B9000-memory.dmp
    Filesize

    36KB

  • memory/3372-132-0x0000000000400000-0x0000000000834000-memory.dmp
    Filesize

    4.2MB

  • memory/3536-134-0x0000000000000000-mapping.dmp
  • memory/3536-139-0x0000000000400000-0x0000000000834000-memory.dmp
    Filesize

    4.2MB

  • memory/3536-141-0x0000000000840000-0x0000000000849000-memory.dmp
    Filesize

    36KB

  • memory/3536-142-0x0000000000400000-0x0000000000834000-memory.dmp
    Filesize

    4.2MB

  • memory/3536-143-0x0000000000840000-0x0000000000849000-memory.dmp
    Filesize

    36KB

  • memory/3536-144-0x0000000000400000-0x0000000000834000-memory.dmp
    Filesize

    4.2MB

  • memory/3536-145-0x0000000000400000-0x0000000000834000-memory.dmp
    Filesize

    4.2MB