Analysis
-
max time kernel
121s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
31-01-2023 07:35
Static task
static1
Behavioral task
behavioral1
Sample
868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe
Resource
win7-20221111-en
General
-
Target
868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe
-
Size
875KB
-
MD5
30de906d4955a6863bc9b45602a5ed3c
-
SHA1
74659c613ad6dde0cdb47ea69bc737c48e443bea
-
SHA256
868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2
-
SHA512
8061466839701f69dfbdefc3ee0573c3126c91621894c37a53a5b91a02c1ef4476d39da4e8743189da9e43ef5ae8941724f7f3cfb09efa7079025b526b439687
-
SSDEEP
12288:BErIIoMZAYCu9gpDLoQV7EvknemE0IvyNnJV4ilzP3X:WVOKSpD59Es7bIaNz4OP3X
Malware Config
Extracted
netwire
212.193.30.230:3363
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Password@2
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/876-144-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/876-146-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/876-150-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exedescription pid process target process PID 4532 set thread context of 876 4532 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exepowershell.exepid process 4532 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe 4532 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe 4428 powershell.exe 4428 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exepowershell.exedescription pid process Token: SeDebugPrivilege 4532 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe Token: SeDebugPrivilege 4428 powershell.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exedescription pid process target process PID 4532 wrote to memory of 4428 4532 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe powershell.exe PID 4532 wrote to memory of 4428 4532 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe powershell.exe PID 4532 wrote to memory of 4428 4532 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe powershell.exe PID 4532 wrote to memory of 1708 4532 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe schtasks.exe PID 4532 wrote to memory of 1708 4532 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe schtasks.exe PID 4532 wrote to memory of 1708 4532 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe schtasks.exe PID 4532 wrote to memory of 3268 4532 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe PID 4532 wrote to memory of 3268 4532 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe PID 4532 wrote to memory of 3268 4532 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe PID 4532 wrote to memory of 876 4532 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe PID 4532 wrote to memory of 876 4532 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe PID 4532 wrote to memory of 876 4532 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe PID 4532 wrote to memory of 876 4532 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe PID 4532 wrote to memory of 876 4532 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe PID 4532 wrote to memory of 876 4532 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe PID 4532 wrote to memory of 876 4532 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe PID 4532 wrote to memory of 876 4532 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe PID 4532 wrote to memory of 876 4532 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe PID 4532 wrote to memory of 876 4532 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe PID 4532 wrote to memory of 876 4532 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe 868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe"C:\Users\Admin\AppData\Local\Temp\868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4532 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZoXOILbtfmCEkZ.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4428 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZoXOILbtfmCEkZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp154D.tmp"2⤵
- Creates scheduled task(s)
PID:1708 -
C:\Users\Admin\AppData\Local\Temp\868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe"C:\Users\Admin\AppData\Local\Temp\868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe"2⤵PID:3268
-
C:\Users\Admin\AppData\Local\Temp\868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe"C:\Users\Admin\AppData\Local\Temp\868ec037a1d8de69e0b32853f957d2b9329877fa0b1d99c0fdb07952c61fd6c2.exe"2⤵PID:876
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5fbf45f4270b4dc6eae18b57ae2b0e837
SHA1cfc4fff927d50850c0443152ecb89c9b434d840b
SHA256e2eee311c2349a5b2e2fd6ca9a89449c96fc5176dd87db42e786eeef447e9f44
SHA512008a90b4e728fdb03e8c6ed9505da1e721dc349d5cd80ed0472e2642fce7cdc22ee62adab24181e6e431069cb9062715bc2f2c29231d609514a63f1709d1a281