Analysis
-
max time kernel
120s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
31-01-2023 07:35
Static task
static1
Behavioral task
behavioral1
Sample
868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe
Resource
win7-20221111-en
General
-
Target
868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe
-
Size
875KB
-
MD5
30de906d4955a6863bc9b45602a5ed3c
-
SHA1
74659c613ad6dde0cdb47ea69bc737c48e443bea
-
SHA256
868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2
-
SHA512
8061466839701f69dfbdefc3ee0573c3126c91621894c37a53a5b91a02c1ef4476d39da4e8743189da9e43ef5ae8941724f7f3cfb09efa7079025b526b439687
-
SSDEEP
12288:BErIIoMZAYCu9gpDLoQV7EvknemE0IvyNnJV4ilzP3X:WVOKSpD59Es7bIaNz4OP3X
Malware Config
Extracted
netwire
212.193.30.230:3363
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Password@2
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 8 IoCs
Processes:
resource yara_rule behavioral1/memory/900-69-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/900-70-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/900-71-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/900-73-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/900-74-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/900-75-0x000000000040242D-mapping.dmp netwire behavioral1/memory/900-78-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/900-79-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Suspicious use of SetThreadContext 1 IoCs
Processes:
868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exedescription pid process target process PID 1816 set thread context of 900 1816 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid process 540 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 540 powershell.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exedescription pid process target process PID 1816 wrote to memory of 540 1816 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe powershell.exe PID 1816 wrote to memory of 540 1816 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe powershell.exe PID 1816 wrote to memory of 540 1816 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe powershell.exe PID 1816 wrote to memory of 540 1816 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe powershell.exe PID 1816 wrote to memory of 1288 1816 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe schtasks.exe PID 1816 wrote to memory of 1288 1816 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe schtasks.exe PID 1816 wrote to memory of 1288 1816 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe schtasks.exe PID 1816 wrote to memory of 1288 1816 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe schtasks.exe PID 1816 wrote to memory of 900 1816 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe PID 1816 wrote to memory of 900 1816 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe PID 1816 wrote to memory of 900 1816 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe PID 1816 wrote to memory of 900 1816 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe PID 1816 wrote to memory of 900 1816 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe PID 1816 wrote to memory of 900 1816 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe PID 1816 wrote to memory of 900 1816 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe PID 1816 wrote to memory of 900 1816 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe PID 1816 wrote to memory of 900 1816 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe PID 1816 wrote to memory of 900 1816 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe PID 1816 wrote to memory of 900 1816 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe PID 1816 wrote to memory of 900 1816 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe"C:\Users\Admin\AppData\Local\Temp\868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZoXOILbtfmCEkZ.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:540 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZoXOILbtfmCEkZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC331.tmp"2⤵
- Creates scheduled task(s)
PID:1288 -
C:\Users\Admin\AppData\Local\Temp\868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe"C:\Users\Admin\AppData\Local\Temp\868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe"2⤵PID:900
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58c3475664791feaaaba7613bb859afbb
SHA154d84e11bdc9824f5e4b7b1160a969baf6196248
SHA2565435f5f4aa06cce1eaff9c6315fc540c85436d7fc6785e2210e883262486e917
SHA5127eb6b3fd869542cd967a50d9a6c755b93dd5c9f77c2e627a4d397af6e4f44454860386e6d65b2f80340bb40d71526696bed9adac9bd0b9a0a72279c03e53e36e