Analysis

  • max time kernel
    106s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    05-05-2022 16:57

General

  • Target

    First Order 1050522.exe

  • Size

    23KB

  • MD5

    0a5658ae9bc75b17d7d591f8411c2b89

  • SHA1

    97a8540c7b213ab33231735e73a01f0903e51182

  • SHA256

    791b2bf682699cf97e3925dee40ddd5c2cb728e80f798225a7fb0b713c1b1544

  • SHA512

    bdcdda71261c750be6c59bfc7daeb113a7d0550fb189941e234189b49b5d4058cee359813ace409045db3cf3c4bef24842fb2a15d0d211ffee939713730cc3d0

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\First Order 1050522.exe
    "C:\Users\Admin\AppData\Local\Temp\First Order 1050522.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4396
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 30
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:504
      • C:\Windows\SysWOW64\timeout.exe
        timeout 30
        3⤵
        • Delays execution with timeout.exe
        PID:2456
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      2⤵
        PID:1768

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/504-131-0x0000000000000000-mapping.dmp
    • memory/1768-133-0x0000000000000000-mapping.dmp
    • memory/1768-134-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1768-135-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1768-136-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1768-137-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/2456-132-0x0000000000000000-mapping.dmp
    • memory/4396-130-0x0000000000FB0000-0x0000000000FBC000-memory.dmp
      Filesize

      48KB