Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-10-2022 11:56

General

  • Target

    d8fbfcf1ca07bab35863380101b13af249de3f4e3ffbf7dfa3492b777134a5e5.exe

  • Size

    353KB

  • MD5

    a3a4b92718aca379bc2f2c71ea58f4a0

  • SHA1

    d709dbd0da3ea6246714f71f5042e03417313226

  • SHA256

    d8fbfcf1ca07bab35863380101b13af249de3f4e3ffbf7dfa3492b777134a5e5

  • SHA512

    ba2d9cd78ea8372f3055e6f6c6d2b24ca5a8a0ec147c8674c60ae9cd4aa69ae11c4cea9e9a0dbd71c8863b6790b213b114193808fcbcad4c1f3d3f154fd7be03

  • SSDEEP

    6144:JyWVJcspMJ30/hzgGjYZaEScP5mlbNEu8I4QrF2BArV1BZI5itH+s49aJ1qMFy:xpCCh8GcZaESW8lhzbiq1ac1+sDJ1qMw

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d8fbfcf1ca07bab35863380101b13af249de3f4e3ffbf7dfa3492b777134a5e5.exe
    "C:\Users\Admin\AppData\Local\Temp\d8fbfcf1ca07bab35863380101b13af249de3f4e3ffbf7dfa3492b777134a5e5.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4776
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Drops file in Windows directory
      PID:2892

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

1
T1112

Scripting

1
T1064

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2892-134-0x0000000000000000-mapping.dmp
  • memory/2892-135-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/2892-137-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/2892-138-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/4776-132-0x0000000074B90000-0x0000000075141000-memory.dmp
    Filesize

    5.7MB

  • memory/4776-133-0x0000000074B90000-0x0000000075141000-memory.dmp
    Filesize

    5.7MB