Analysis
-
max time kernel
140s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
04-10-2022 12:24
Static task
static1
Behavioral task
behavioral1
Sample
vzuxPoloYvScgJV.exe
Resource
win7-20220812-en
General
-
Target
vzuxPoloYvScgJV.exe
-
Size
1.1MB
-
MD5
6c93ca9c9d19004b46f029692b09e7b5
-
SHA1
82c7d61220865f4977411eb0e95974eb4d7d06b6
-
SHA256
af41bf8b0ab05a8ce14042fafb5e3e1e126573b605bad6ce258c7780ee374990
-
SHA512
0865297e7937c89195e6702b38f9e09dda32b66e405af255938a5e41598c73edda0e74b4dc85e9a243b6aa1d7c7a7ecf92177d5337196f277b461aa50f12504b
-
SSDEEP
24576:oqOo1rBbiH40p9LlWhZkzj9FCrxGf68MF1Ao76mZDQ:oq1Lt0XVzTaYf68Mz7Z
Malware Config
Extracted
netwire
212.193.29.37:3030
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
client
-
install_path
%AppData%\Install\Host.exe
-
lock_executable
false
-
mutex
xcCpnqVL
-
offline_keylogger
false
-
password
123456
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 10 IoCs
Processes:
resource yara_rule behavioral1/memory/952-65-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral1/memory/952-67-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral1/memory/952-68-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral1/memory/952-70-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral1/memory/952-71-0x000000000041AE7B-mapping.dmp netwire behavioral1/memory/952-74-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral1/memory/952-79-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral1/memory/1328-94-0x000000000041AE7B-mapping.dmp netwire behavioral1/memory/1328-98-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral1/memory/1328-99-0x0000000000400000-0x0000000000450000-memory.dmp netwire -
Executes dropped EXE 2 IoCs
Processes:
Host.exeHost.exepid process 820 Host.exe 1328 Host.exe -
Loads dropped DLL 2 IoCs
Processes:
vzuxPoloYvScgJV.exepid process 952 vzuxPoloYvScgJV.exe 952 vzuxPoloYvScgJV.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Host.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ Host.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\7È›ït5]1_BX×…—“ = "C:\\Users\\Admin\\AppData\\Roaming\\Install\\Host.exe" Host.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
vzuxPoloYvScgJV.exeHost.exedescription pid process target process PID 1384 set thread context of 952 1384 vzuxPoloYvScgJV.exe vzuxPoloYvScgJV.exe PID 820 set thread context of 1328 820 Host.exe Host.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
vzuxPoloYvScgJV.exeHost.exepid process 1384 vzuxPoloYvScgJV.exe 1384 vzuxPoloYvScgJV.exe 820 Host.exe 820 Host.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
vzuxPoloYvScgJV.exeHost.exedescription pid process Token: SeDebugPrivilege 1384 vzuxPoloYvScgJV.exe Token: SeDebugPrivilege 820 Host.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
vzuxPoloYvScgJV.exevzuxPoloYvScgJV.exeHost.exedescription pid process target process PID 1384 wrote to memory of 952 1384 vzuxPoloYvScgJV.exe vzuxPoloYvScgJV.exe PID 1384 wrote to memory of 952 1384 vzuxPoloYvScgJV.exe vzuxPoloYvScgJV.exe PID 1384 wrote to memory of 952 1384 vzuxPoloYvScgJV.exe vzuxPoloYvScgJV.exe PID 1384 wrote to memory of 952 1384 vzuxPoloYvScgJV.exe vzuxPoloYvScgJV.exe PID 1384 wrote to memory of 952 1384 vzuxPoloYvScgJV.exe vzuxPoloYvScgJV.exe PID 1384 wrote to memory of 952 1384 vzuxPoloYvScgJV.exe vzuxPoloYvScgJV.exe PID 1384 wrote to memory of 952 1384 vzuxPoloYvScgJV.exe vzuxPoloYvScgJV.exe PID 1384 wrote to memory of 952 1384 vzuxPoloYvScgJV.exe vzuxPoloYvScgJV.exe PID 1384 wrote to memory of 952 1384 vzuxPoloYvScgJV.exe vzuxPoloYvScgJV.exe PID 1384 wrote to memory of 952 1384 vzuxPoloYvScgJV.exe vzuxPoloYvScgJV.exe PID 1384 wrote to memory of 952 1384 vzuxPoloYvScgJV.exe vzuxPoloYvScgJV.exe PID 952 wrote to memory of 820 952 vzuxPoloYvScgJV.exe Host.exe PID 952 wrote to memory of 820 952 vzuxPoloYvScgJV.exe Host.exe PID 952 wrote to memory of 820 952 vzuxPoloYvScgJV.exe Host.exe PID 952 wrote to memory of 820 952 vzuxPoloYvScgJV.exe Host.exe PID 820 wrote to memory of 1328 820 Host.exe Host.exe PID 820 wrote to memory of 1328 820 Host.exe Host.exe PID 820 wrote to memory of 1328 820 Host.exe Host.exe PID 820 wrote to memory of 1328 820 Host.exe Host.exe PID 820 wrote to memory of 1328 820 Host.exe Host.exe PID 820 wrote to memory of 1328 820 Host.exe Host.exe PID 820 wrote to memory of 1328 820 Host.exe Host.exe PID 820 wrote to memory of 1328 820 Host.exe Host.exe PID 820 wrote to memory of 1328 820 Host.exe Host.exe PID 820 wrote to memory of 1328 820 Host.exe Host.exe PID 820 wrote to memory of 1328 820 Host.exe Host.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\vzuxPoloYvScgJV.exe"C:\Users\Admin\AppData\Local\Temp\vzuxPoloYvScgJV.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1384 -
C:\Users\Admin\AppData\Local\Temp\vzuxPoloYvScgJV.exe"C:\Users\Admin\AppData\Local\Temp\vzuxPoloYvScgJV.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Users\Admin\AppData\Roaming\Install\Host.exe"C:\Users\Admin\AppData\Roaming\Install\Host.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:820 -
C:\Users\Admin\AppData\Roaming\Install\Host.exe"C:\Users\Admin\AppData\Roaming\Install\Host.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
PID:1328
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD56c93ca9c9d19004b46f029692b09e7b5
SHA182c7d61220865f4977411eb0e95974eb4d7d06b6
SHA256af41bf8b0ab05a8ce14042fafb5e3e1e126573b605bad6ce258c7780ee374990
SHA5120865297e7937c89195e6702b38f9e09dda32b66e405af255938a5e41598c73edda0e74b4dc85e9a243b6aa1d7c7a7ecf92177d5337196f277b461aa50f12504b
-
Filesize
1.1MB
MD56c93ca9c9d19004b46f029692b09e7b5
SHA182c7d61220865f4977411eb0e95974eb4d7d06b6
SHA256af41bf8b0ab05a8ce14042fafb5e3e1e126573b605bad6ce258c7780ee374990
SHA5120865297e7937c89195e6702b38f9e09dda32b66e405af255938a5e41598c73edda0e74b4dc85e9a243b6aa1d7c7a7ecf92177d5337196f277b461aa50f12504b
-
Filesize
1.1MB
MD56c93ca9c9d19004b46f029692b09e7b5
SHA182c7d61220865f4977411eb0e95974eb4d7d06b6
SHA256af41bf8b0ab05a8ce14042fafb5e3e1e126573b605bad6ce258c7780ee374990
SHA5120865297e7937c89195e6702b38f9e09dda32b66e405af255938a5e41598c73edda0e74b4dc85e9a243b6aa1d7c7a7ecf92177d5337196f277b461aa50f12504b
-
Filesize
1.1MB
MD56c93ca9c9d19004b46f029692b09e7b5
SHA182c7d61220865f4977411eb0e95974eb4d7d06b6
SHA256af41bf8b0ab05a8ce14042fafb5e3e1e126573b605bad6ce258c7780ee374990
SHA5120865297e7937c89195e6702b38f9e09dda32b66e405af255938a5e41598c73edda0e74b4dc85e9a243b6aa1d7c7a7ecf92177d5337196f277b461aa50f12504b
-
Filesize
1.1MB
MD56c93ca9c9d19004b46f029692b09e7b5
SHA182c7d61220865f4977411eb0e95974eb4d7d06b6
SHA256af41bf8b0ab05a8ce14042fafb5e3e1e126573b605bad6ce258c7780ee374990
SHA5120865297e7937c89195e6702b38f9e09dda32b66e405af255938a5e41598c73edda0e74b4dc85e9a243b6aa1d7c7a7ecf92177d5337196f277b461aa50f12504b