Analysis
-
max time kernel
114s -
max time network
102s -
platform
windows10-2004_x64 -
resource
win10v2004-20220718-en -
resource tags
arch:x64arch:x86image:win10v2004-20220718-enlocale:en-usos:windows10-2004-x64system -
submitted
20-07-2022 15:47
Static task
static1
Behavioral task
behavioral1
Sample
4f02875b49165e6227aba2077b27745bc397e198824a45b643993a3c7d6c79e2.exe
Resource
win7-20220718-en
General
-
Target
4f02875b49165e6227aba2077b27745bc397e198824a45b643993a3c7d6c79e2.exe
-
Size
491KB
-
MD5
1fc09dd624c462ec94c4e14fff3d0cfc
-
SHA1
4ec944ff2255fbf6d0519daf04460c7db83e5737
-
SHA256
4f02875b49165e6227aba2077b27745bc397e198824a45b643993a3c7d6c79e2
-
SHA512
38272e663a7132dd2ae7dbf0f10a33268caacf1c2827f4e5b26b7cf79fec45226c15c333fe515772e637ef0b4ad4021be0e80f209a1257cb83adae21c376affb
Malware Config
Extracted
netwire
fingers1.ddns.net:3360
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Password
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/4500-142-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral2/memory/4500-144-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral2/memory/4500-145-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral2/memory/4500-146-0x0000000000400000-0x000000000042C000-memory.dmp netwire -
Drops startup file 1 IoCs
Processes:
4f02875b49165e6227aba2077b27745bc397e198824a45b643993a3c7d6c79e2.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.url 4f02875b49165e6227aba2077b27745bc397e198824a45b643993a3c7d6c79e2.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
4f02875b49165e6227aba2077b27745bc397e198824a45b643993a3c7d6c79e2.exedescription pid process target process PID 4372 set thread context of 4500 4372 4f02875b49165e6227aba2077b27745bc397e198824a45b643993a3c7d6c79e2.exe vbc.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
4f02875b49165e6227aba2077b27745bc397e198824a45b643993a3c7d6c79e2.exepid process 4372 4f02875b49165e6227aba2077b27745bc397e198824a45b643993a3c7d6c79e2.exe 4372 4f02875b49165e6227aba2077b27745bc397e198824a45b643993a3c7d6c79e2.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
4f02875b49165e6227aba2077b27745bc397e198824a45b643993a3c7d6c79e2.exedescription pid process Token: SeDebugPrivilege 4372 4f02875b49165e6227aba2077b27745bc397e198824a45b643993a3c7d6c79e2.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
4f02875b49165e6227aba2077b27745bc397e198824a45b643993a3c7d6c79e2.execsc.exedescription pid process target process PID 4372 wrote to memory of 3804 4372 4f02875b49165e6227aba2077b27745bc397e198824a45b643993a3c7d6c79e2.exe csc.exe PID 4372 wrote to memory of 3804 4372 4f02875b49165e6227aba2077b27745bc397e198824a45b643993a3c7d6c79e2.exe csc.exe PID 4372 wrote to memory of 3804 4372 4f02875b49165e6227aba2077b27745bc397e198824a45b643993a3c7d6c79e2.exe csc.exe PID 3804 wrote to memory of 3176 3804 csc.exe cvtres.exe PID 3804 wrote to memory of 3176 3804 csc.exe cvtres.exe PID 3804 wrote to memory of 3176 3804 csc.exe cvtres.exe PID 4372 wrote to memory of 4500 4372 4f02875b49165e6227aba2077b27745bc397e198824a45b643993a3c7d6c79e2.exe vbc.exe PID 4372 wrote to memory of 4500 4372 4f02875b49165e6227aba2077b27745bc397e198824a45b643993a3c7d6c79e2.exe vbc.exe PID 4372 wrote to memory of 4500 4372 4f02875b49165e6227aba2077b27745bc397e198824a45b643993a3c7d6c79e2.exe vbc.exe PID 4372 wrote to memory of 4500 4372 4f02875b49165e6227aba2077b27745bc397e198824a45b643993a3c7d6c79e2.exe vbc.exe PID 4372 wrote to memory of 4500 4372 4f02875b49165e6227aba2077b27745bc397e198824a45b643993a3c7d6c79e2.exe vbc.exe PID 4372 wrote to memory of 4500 4372 4f02875b49165e6227aba2077b27745bc397e198824a45b643993a3c7d6c79e2.exe vbc.exe PID 4372 wrote to memory of 4500 4372 4f02875b49165e6227aba2077b27745bc397e198824a45b643993a3c7d6c79e2.exe vbc.exe PID 4372 wrote to memory of 4500 4372 4f02875b49165e6227aba2077b27745bc397e198824a45b643993a3c7d6c79e2.exe vbc.exe PID 4372 wrote to memory of 4500 4372 4f02875b49165e6227aba2077b27745bc397e198824a45b643993a3c7d6c79e2.exe vbc.exe PID 4372 wrote to memory of 4500 4372 4f02875b49165e6227aba2077b27745bc397e198824a45b643993a3c7d6c79e2.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4f02875b49165e6227aba2077b27745bc397e198824a45b643993a3c7d6c79e2.exe"C:\Users\Admin\AppData\Local\Temp\4f02875b49165e6227aba2077b27745bc397e198824a45b643993a3c7d6c79e2.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4372 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\fzhk3ypz\fzhk3ypz.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:3804 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF90.tmp" "c:\Users\Admin\AppData\Local\Temp\fzhk3ypz\CSC11F28DF0C0E4495B939CC9DCF80BA12.TMP"3⤵PID:3176
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵PID:4500
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD593febc014ef39a94d3c8f1aa85d486b2
SHA1ab1e79e0becb82b831ac44dcace0308ef7b4a66f
SHA256f6e699c79ea1bac210a934ccdef0d5510012b2f2a329584a810c241a52ceea2a
SHA512de879a0b0714866935a3edac14bcfbcf418bbef1c0da6b319dae64f944a490974d0a5d4a99cd8103621fdebcd78d42c5a073d7cdf8af953c01e5a41d2d9b12e8
-
Filesize
19KB
MD56a37afebb52116dbfdeca34f66bce069
SHA1ecb70d77acf0beeef360ac36414ec2ade372b024
SHA256de56cb242617a73cc5477f7ec03673ecce9a67fd0c9bea7ae0272e5bf6604de1
SHA5126684dea4ab44159afe6f95eeb92e133fa400bcb2b49391e9ebe25d295debe37d09cc7894a0b15399d35f0dadc75a0f5955f70fbf78d76d20e5616d06081dc2b7
-
Filesize
65KB
MD5ab19d87f5d5f617b1b370ca71f3100ee
SHA1cd4271818f09718d4cc487d76be109c1f78899d5
SHA2564d7be8d98fe9642cd0a7b2dee08cd44ffea11ebe9d28c5210b8d14fb8b634522
SHA5127fb5a5fed4573065076d9723db217b23ac3b67eac37f1276442c0e14f8437be00ead538994536508bd9aef38e54f4523d4ecb39aa55080d6c3fa5faaaf6c00b5
-
Filesize
1KB
MD5bbec3bef69e61162df769bf24506795d
SHA18588a5c4e3d7784dfce4da078ae6527c5cacbd5a
SHA2560e2bbabb257c6d2e18ad78bd9af27f59f1f7b4b233d96acc68007b5079f1190b
SHA512c7eda5498ee08ef14eba183e878db40589d4d90a5d7f60638daaa9ab3ead6e6d7f18713a9e983e6c334d59dcdce3c29d09aea11d5dddff87551a43fc1c9ab4a4
-
Filesize
44KB
MD50642f7e939b978b5ddea46176023511c
SHA16df689b9698544104bf66a9887edb0ec24a013d1
SHA256e18cfd933eaf6f3924dcc34be49f75f7acd73842976733c0672a8ab3510b091e
SHA51235d3a5147f0c5a515bba5dadfd59e41a2ca7ba27e6255fbcac53e968c9d0d853e8204eda08a4ea027979adc34f95cd73dad2700b6e65f4e772f4c20d4f50e939
-
Filesize
312B
MD5349827bb6622e6c81a4a2c00c4baf8d2
SHA12a2011bde4ae2eed612d1ef27e495c28473ec580
SHA256e790deec579800e3b19097db85c456d83fdbd1961a810840463a2c015763dd34
SHA5127ef70bc57e4bde88358c857e6c449a6f1846c809b5c28e0f8dc9d53410a43d600d5c9bbf6c72fc53ae296810929301126854d7d3fbf0b58bf5ba27353ae8342d