Analysis
-
max time kernel
187s -
max time network
189s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
04-10-2022 12:24
Static task
static1
Behavioral task
behavioral1
Sample
vzuxPoloYvScgJV.exe
Resource
win7-20220812-en
General
-
Target
vzuxPoloYvScgJV.exe
-
Size
1.1MB
-
MD5
6c93ca9c9d19004b46f029692b09e7b5
-
SHA1
82c7d61220865f4977411eb0e95974eb4d7d06b6
-
SHA256
af41bf8b0ab05a8ce14042fafb5e3e1e126573b605bad6ce258c7780ee374990
-
SHA512
0865297e7937c89195e6702b38f9e09dda32b66e405af255938a5e41598c73edda0e74b4dc85e9a243b6aa1d7c7a7ecf92177d5337196f277b461aa50f12504b
-
SSDEEP
24576:oqOo1rBbiH40p9LlWhZkzj9FCrxGf68MF1Ao76mZDQ:oq1Lt0XVzTaYf68Mz7Z
Malware Config
Extracted
netwire
212.193.29.37:3030
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
client
-
install_path
%AppData%\Install\Host.exe
-
lock_executable
false
-
mutex
xcCpnqVL
-
offline_keylogger
false
-
password
123456
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 5 IoCs
Processes:
resource yara_rule behavioral2/memory/3532-141-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral2/memory/3532-142-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral2/memory/3532-143-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral2/memory/3532-144-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral2/memory/3532-148-0x0000000000400000-0x0000000000450000-memory.dmp netwire -
Executes dropped EXE 1 IoCs
Processes:
Host.exepid process 4888 Host.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
vzuxPoloYvScgJV.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation vzuxPoloYvScgJV.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
vzuxPoloYvScgJV.exedescription pid process target process PID 3436 set thread context of 3532 3436 vzuxPoloYvScgJV.exe vzuxPoloYvScgJV.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
vzuxPoloYvScgJV.exepid process 3436 vzuxPoloYvScgJV.exe 3436 vzuxPoloYvScgJV.exe 3436 vzuxPoloYvScgJV.exe 3436 vzuxPoloYvScgJV.exe 3436 vzuxPoloYvScgJV.exe 3436 vzuxPoloYvScgJV.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
vzuxPoloYvScgJV.exedescription pid process Token: SeDebugPrivilege 3436 vzuxPoloYvScgJV.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
vzuxPoloYvScgJV.exevzuxPoloYvScgJV.exedescription pid process target process PID 3436 wrote to memory of 3704 3436 vzuxPoloYvScgJV.exe vzuxPoloYvScgJV.exe PID 3436 wrote to memory of 3704 3436 vzuxPoloYvScgJV.exe vzuxPoloYvScgJV.exe PID 3436 wrote to memory of 3704 3436 vzuxPoloYvScgJV.exe vzuxPoloYvScgJV.exe PID 3436 wrote to memory of 3736 3436 vzuxPoloYvScgJV.exe vzuxPoloYvScgJV.exe PID 3436 wrote to memory of 3736 3436 vzuxPoloYvScgJV.exe vzuxPoloYvScgJV.exe PID 3436 wrote to memory of 3736 3436 vzuxPoloYvScgJV.exe vzuxPoloYvScgJV.exe PID 3436 wrote to memory of 3532 3436 vzuxPoloYvScgJV.exe vzuxPoloYvScgJV.exe PID 3436 wrote to memory of 3532 3436 vzuxPoloYvScgJV.exe vzuxPoloYvScgJV.exe PID 3436 wrote to memory of 3532 3436 vzuxPoloYvScgJV.exe vzuxPoloYvScgJV.exe PID 3436 wrote to memory of 3532 3436 vzuxPoloYvScgJV.exe vzuxPoloYvScgJV.exe PID 3436 wrote to memory of 3532 3436 vzuxPoloYvScgJV.exe vzuxPoloYvScgJV.exe PID 3436 wrote to memory of 3532 3436 vzuxPoloYvScgJV.exe vzuxPoloYvScgJV.exe PID 3436 wrote to memory of 3532 3436 vzuxPoloYvScgJV.exe vzuxPoloYvScgJV.exe PID 3436 wrote to memory of 3532 3436 vzuxPoloYvScgJV.exe vzuxPoloYvScgJV.exe PID 3436 wrote to memory of 3532 3436 vzuxPoloYvScgJV.exe vzuxPoloYvScgJV.exe PID 3436 wrote to memory of 3532 3436 vzuxPoloYvScgJV.exe vzuxPoloYvScgJV.exe PID 3532 wrote to memory of 4888 3532 vzuxPoloYvScgJV.exe Host.exe PID 3532 wrote to memory of 4888 3532 vzuxPoloYvScgJV.exe Host.exe PID 3532 wrote to memory of 4888 3532 vzuxPoloYvScgJV.exe Host.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\vzuxPoloYvScgJV.exe"C:\Users\Admin\AppData\Local\Temp\vzuxPoloYvScgJV.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3436 -
C:\Users\Admin\AppData\Local\Temp\vzuxPoloYvScgJV.exe"C:\Users\Admin\AppData\Local\Temp\vzuxPoloYvScgJV.exe"2⤵PID:3704
-
C:\Users\Admin\AppData\Local\Temp\vzuxPoloYvScgJV.exe"C:\Users\Admin\AppData\Local\Temp\vzuxPoloYvScgJV.exe"2⤵PID:3736
-
C:\Users\Admin\AppData\Local\Temp\vzuxPoloYvScgJV.exe"C:\Users\Admin\AppData\Local\Temp\vzuxPoloYvScgJV.exe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3532 -
C:\Users\Admin\AppData\Roaming\Install\Host.exe"C:\Users\Admin\AppData\Roaming\Install\Host.exe"3⤵
- Executes dropped EXE
PID:4888
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD56c93ca9c9d19004b46f029692b09e7b5
SHA182c7d61220865f4977411eb0e95974eb4d7d06b6
SHA256af41bf8b0ab05a8ce14042fafb5e3e1e126573b605bad6ce258c7780ee374990
SHA5120865297e7937c89195e6702b38f9e09dda32b66e405af255938a5e41598c73edda0e74b4dc85e9a243b6aa1d7c7a7ecf92177d5337196f277b461aa50f12504b
-
Filesize
1.1MB
MD56c93ca9c9d19004b46f029692b09e7b5
SHA182c7d61220865f4977411eb0e95974eb4d7d06b6
SHA256af41bf8b0ab05a8ce14042fafb5e3e1e126573b605bad6ce258c7780ee374990
SHA5120865297e7937c89195e6702b38f9e09dda32b66e405af255938a5e41598c73edda0e74b4dc85e9a243b6aa1d7c7a7ecf92177d5337196f277b461aa50f12504b