Analysis
-
max time kernel
90s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
17-10-2022 12:28
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Trojan.PackedNET.1625.25625.exe
Resource
win7-20220812-en
General
-
Target
SecuriteInfo.com.Trojan.PackedNET.1625.25625.exe
-
Size
801KB
-
MD5
d34da4146ea2abb75f74647e85e68e0b
-
SHA1
cd0a21838295df0a73b6cd7e4585c26b65153fbd
-
SHA256
4c504c1ac1adf30de4604cba7720dd35ff80c629f4afd06bbb6cb36c11c05423
-
SHA512
d435bc8c1e7e407b9975eb46b6193fad2377c08c5ac9ebcf27c7ee930fdb9a58ba59cd61bdd7e39f46ca29138ede94989a291c605ca0bd0564a446c1ebd41e7a
-
SSDEEP
12288:pz87IeIodVTF7reI3EtJG1kUxChQWP81k2Gs/:p475zTFGZto1bQqWP81
Malware Config
Extracted
netwire
212.193.30.230:3345
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Password@9
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/3100-144-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/3100-146-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/3100-149-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/3100-161-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
SecuriteInfo.com.Trojan.PackedNET.1625.25625.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation SecuriteInfo.com.Trojan.PackedNET.1625.25625.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
SecuriteInfo.com.Trojan.PackedNET.1625.25625.exedescription pid process target process PID 4528 set thread context of 3100 4528 SecuriteInfo.com.Trojan.PackedNET.1625.25625.exe SecuriteInfo.com.Trojan.PackedNET.1625.25625.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 2000 powershell.exe 2000 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2000 powershell.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
SecuriteInfo.com.Trojan.PackedNET.1625.25625.exedescription pid process target process PID 4528 wrote to memory of 2000 4528 SecuriteInfo.com.Trojan.PackedNET.1625.25625.exe powershell.exe PID 4528 wrote to memory of 2000 4528 SecuriteInfo.com.Trojan.PackedNET.1625.25625.exe powershell.exe PID 4528 wrote to memory of 2000 4528 SecuriteInfo.com.Trojan.PackedNET.1625.25625.exe powershell.exe PID 4528 wrote to memory of 4392 4528 SecuriteInfo.com.Trojan.PackedNET.1625.25625.exe schtasks.exe PID 4528 wrote to memory of 4392 4528 SecuriteInfo.com.Trojan.PackedNET.1625.25625.exe schtasks.exe PID 4528 wrote to memory of 4392 4528 SecuriteInfo.com.Trojan.PackedNET.1625.25625.exe schtasks.exe PID 4528 wrote to memory of 3100 4528 SecuriteInfo.com.Trojan.PackedNET.1625.25625.exe SecuriteInfo.com.Trojan.PackedNET.1625.25625.exe PID 4528 wrote to memory of 3100 4528 SecuriteInfo.com.Trojan.PackedNET.1625.25625.exe SecuriteInfo.com.Trojan.PackedNET.1625.25625.exe PID 4528 wrote to memory of 3100 4528 SecuriteInfo.com.Trojan.PackedNET.1625.25625.exe SecuriteInfo.com.Trojan.PackedNET.1625.25625.exe PID 4528 wrote to memory of 3100 4528 SecuriteInfo.com.Trojan.PackedNET.1625.25625.exe SecuriteInfo.com.Trojan.PackedNET.1625.25625.exe PID 4528 wrote to memory of 3100 4528 SecuriteInfo.com.Trojan.PackedNET.1625.25625.exe SecuriteInfo.com.Trojan.PackedNET.1625.25625.exe PID 4528 wrote to memory of 3100 4528 SecuriteInfo.com.Trojan.PackedNET.1625.25625.exe SecuriteInfo.com.Trojan.PackedNET.1625.25625.exe PID 4528 wrote to memory of 3100 4528 SecuriteInfo.com.Trojan.PackedNET.1625.25625.exe SecuriteInfo.com.Trojan.PackedNET.1625.25625.exe PID 4528 wrote to memory of 3100 4528 SecuriteInfo.com.Trojan.PackedNET.1625.25625.exe SecuriteInfo.com.Trojan.PackedNET.1625.25625.exe PID 4528 wrote to memory of 3100 4528 SecuriteInfo.com.Trojan.PackedNET.1625.25625.exe SecuriteInfo.com.Trojan.PackedNET.1625.25625.exe PID 4528 wrote to memory of 3100 4528 SecuriteInfo.com.Trojan.PackedNET.1625.25625.exe SecuriteInfo.com.Trojan.PackedNET.1625.25625.exe PID 4528 wrote to memory of 3100 4528 SecuriteInfo.com.Trojan.PackedNET.1625.25625.exe SecuriteInfo.com.Trojan.PackedNET.1625.25625.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1625.25625.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1625.25625.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZPvonV.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2000 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZPvonV" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5554.tmp"2⤵
- Creates scheduled task(s)
PID:4392 -
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1625.25625.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1625.25625.exe"2⤵PID:3100
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5070e10c62be550b3459ba43f186d10c5
SHA10861571683917a17ec274217a86c7a3bb0a275c5
SHA256c6085d698a8ee1ced903ecbc8ccb661be709fcd42b5e2d6e1dffdf1932b9cdb8
SHA512740cd02daa0b6317e8ea7534d653333598f0f51a450ea931f35e5a534a003067a620f8b05424cdf7202b8e8d219ea55f44de2155c582cd9ae0aca136ca74d8dd