Analysis
-
max time kernel
147s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240319-en -
resource tags
arch:x64arch:x86image:win10v2004-20240319-enlocale:en-usos:windows10-2004-x64system -
submitted
02/04/2024, 13:17
Static task
static1
Behavioral task
behavioral1
Sample
894680380-ALVACO ORDER 2023.exe
Resource
win7-20240221-en
General
-
Target
894680380-ALVACO ORDER 2023.exe
-
Size
928KB
-
MD5
d616794167af5c88812aabaf65120fad
-
SHA1
ad1289875a05ba89cb6e10b08b95ee45bdf79d0f
-
SHA256
efc5c94996f4af7ae3a2d17dfc73dd7fe3f84269e73bb611e5806f2fd131a646
-
SHA512
8c2211e1472c53863d9c0bed2baf03c6ea2dd9b568480cee909a4fa157c229e3e651afc673168304bdfa875bf0eb056896dbb3906e1d66dcc8b23e4e075bceee
-
SSDEEP
24576:Jg7gUMoMnm9cU9VHb5Z763rs7u8BeV67s7nCrt8dB:vWMnGcU95nAsyTKug+
Malware Config
Extracted
netwire
212.193.30.230:6826
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
install_path
%AppData%\Install\Host.exe
-
lock_executable
false
-
offline_keylogger
false
-
password
kolabo123
-
registry_autorun
false
-
use_mutex
false
Signatures
-
Detect ZGRat V1 1 IoCs
resource yara_rule behavioral2/memory/2232-9-0x0000000005E70000-0x0000000005F34000-memory.dmp family_zgrat_v1 -
NetWire RAT payload 9 IoCs
resource yara_rule behavioral2/memory/1424-21-0x0000000000400000-0x000000000044F000-memory.dmp netwire behavioral2/memory/1424-23-0x0000000000400000-0x000000000044F000-memory.dmp netwire behavioral2/memory/1424-26-0x0000000000400000-0x000000000044F000-memory.dmp netwire behavioral2/memory/1424-35-0x0000000000400000-0x000000000044F000-memory.dmp netwire behavioral2/memory/1424-51-0x0000000000400000-0x000000000044F000-memory.dmp netwire behavioral2/memory/2352-104-0x0000000000400000-0x000000000044F000-memory.dmp netwire behavioral2/memory/2352-106-0x0000000000400000-0x000000000044F000-memory.dmp netwire behavioral2/memory/2352-109-0x0000000000400000-0x000000000044F000-memory.dmp netwire behavioral2/memory/2352-129-0x0000000000400000-0x000000000044F000-memory.dmp netwire -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-817259280-2658881748-983986378-1000\Control Panel\International\Geo\Nation 894680380-ALVACO ORDER 2023.exe Key value queried \REGISTRY\USER\S-1-5-21-817259280-2658881748-983986378-1000\Control Panel\International\Geo\Nation 894680380-ALVACO ORDER 2023.exe Key value queried \REGISTRY\USER\S-1-5-21-817259280-2658881748-983986378-1000\Control Panel\International\Geo\Nation Host.exe -
Executes dropped EXE 3 IoCs
pid Process 1676 Host.exe 1528 Host.exe 2352 Host.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2232 set thread context of 1424 2232 894680380-ALVACO ORDER 2023.exe 113 PID 1676 set thread context of 2352 1676 Host.exe 122 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4540 schtasks.exe 5096 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2232 894680380-ALVACO ORDER 2023.exe 2232 894680380-ALVACO ORDER 2023.exe 2232 894680380-ALVACO ORDER 2023.exe 3716 powershell.exe 3716 powershell.exe 3716 powershell.exe 1676 Host.exe 1676 Host.exe 1788 powershell.exe 1788 powershell.exe 1676 Host.exe 1676 Host.exe 1676 Host.exe 1788 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2232 894680380-ALVACO ORDER 2023.exe Token: SeDebugPrivilege 3716 powershell.exe Token: SeDebugPrivilege 1676 Host.exe Token: SeDebugPrivilege 1788 powershell.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2232 wrote to memory of 3716 2232 894680380-ALVACO ORDER 2023.exe 109 PID 2232 wrote to memory of 3716 2232 894680380-ALVACO ORDER 2023.exe 109 PID 2232 wrote to memory of 3716 2232 894680380-ALVACO ORDER 2023.exe 109 PID 2232 wrote to memory of 4540 2232 894680380-ALVACO ORDER 2023.exe 111 PID 2232 wrote to memory of 4540 2232 894680380-ALVACO ORDER 2023.exe 111 PID 2232 wrote to memory of 4540 2232 894680380-ALVACO ORDER 2023.exe 111 PID 2232 wrote to memory of 1424 2232 894680380-ALVACO ORDER 2023.exe 113 PID 2232 wrote to memory of 1424 2232 894680380-ALVACO ORDER 2023.exe 113 PID 2232 wrote to memory of 1424 2232 894680380-ALVACO ORDER 2023.exe 113 PID 2232 wrote to memory of 1424 2232 894680380-ALVACO ORDER 2023.exe 113 PID 2232 wrote to memory of 1424 2232 894680380-ALVACO ORDER 2023.exe 113 PID 2232 wrote to memory of 1424 2232 894680380-ALVACO ORDER 2023.exe 113 PID 2232 wrote to memory of 1424 2232 894680380-ALVACO ORDER 2023.exe 113 PID 2232 wrote to memory of 1424 2232 894680380-ALVACO ORDER 2023.exe 113 PID 2232 wrote to memory of 1424 2232 894680380-ALVACO ORDER 2023.exe 113 PID 2232 wrote to memory of 1424 2232 894680380-ALVACO ORDER 2023.exe 113 PID 1424 wrote to memory of 1676 1424 894680380-ALVACO ORDER 2023.exe 114 PID 1424 wrote to memory of 1676 1424 894680380-ALVACO ORDER 2023.exe 114 PID 1424 wrote to memory of 1676 1424 894680380-ALVACO ORDER 2023.exe 114 PID 1676 wrote to memory of 1788 1676 Host.exe 117 PID 1676 wrote to memory of 1788 1676 Host.exe 117 PID 1676 wrote to memory of 1788 1676 Host.exe 117 PID 1676 wrote to memory of 5096 1676 Host.exe 119 PID 1676 wrote to memory of 5096 1676 Host.exe 119 PID 1676 wrote to memory of 5096 1676 Host.exe 119 PID 1676 wrote to memory of 1528 1676 Host.exe 121 PID 1676 wrote to memory of 1528 1676 Host.exe 121 PID 1676 wrote to memory of 1528 1676 Host.exe 121 PID 1676 wrote to memory of 2352 1676 Host.exe 122 PID 1676 wrote to memory of 2352 1676 Host.exe 122 PID 1676 wrote to memory of 2352 1676 Host.exe 122 PID 1676 wrote to memory of 2352 1676 Host.exe 122 PID 1676 wrote to memory of 2352 1676 Host.exe 122 PID 1676 wrote to memory of 2352 1676 Host.exe 122 PID 1676 wrote to memory of 2352 1676 Host.exe 122 PID 1676 wrote to memory of 2352 1676 Host.exe 122 PID 1676 wrote to memory of 2352 1676 Host.exe 122 PID 1676 wrote to memory of 2352 1676 Host.exe 122
Processes
-
C:\Users\Admin\AppData\Local\Temp\894680380-ALVACO ORDER 2023.exe"C:\Users\Admin\AppData\Local\Temp\894680380-ALVACO ORDER 2023.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vrlnli.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3716
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vrlnli" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1DE3.tmp"2⤵
- Creates scheduled task(s)
PID:4540
-
-
C:\Users\Admin\AppData\Local\Temp\894680380-ALVACO ORDER 2023.exe"C:\Users\Admin\AppData\Local\Temp\894680380-ALVACO ORDER 2023.exe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\Users\Admin\AppData\Roaming\Install\Host.exe"C:\Users\Admin\AppData\Roaming\Install\Host.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vrlnli.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1788
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vrlnli" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC493.tmp"4⤵
- Creates scheduled task(s)
PID:5096
-
-
C:\Users\Admin\AppData\Roaming\Install\Host.exe"C:\Users\Admin\AppData\Roaming\Install\Host.exe"4⤵
- Executes dropped EXE
PID:1528
-
-
C:\Users\Admin\AppData\Roaming\Install\Host.exe"C:\Users\Admin\AppData\Roaming\Install\Host.exe"4⤵
- Executes dropped EXE
PID:2352
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=760 --field-trial-handle=2844,i,5640589924128028832,7963280732661142908,262144 --variations-seed-version /prefetch:81⤵PID:4888
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD50defe383ca2914499458b6ae41034d58
SHA18c9108e570970daf3b67e99b65a487fdbda6f547
SHA256bc006f3c157abe170e10ff50ed299012c3047434d069572d416f42975b986b25
SHA5125bc425a624fc2f94d5c8a8f1fd1490e018f5c9178f0e31a2c4cb4a8064d199c0c2940c5139dd1c857a3c21342fb07056703e9a9cc8efcd65de0e4072cebb89c8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD51019ee8a5b8f1e856f93b81fcc8b6764
SHA16cd5d5ce8b102f41f6eba3545b0f1e5cb12f4903
SHA256d8f7335dfd88a1d9d79dec3887da17d5b12bb5f63bcfad45f87ce1bf8c82cf4c
SHA512d4bebdf4eb68913d70c8b7686dd74bb18dc023eeec19f8ef8f3a4675897186c70626b272af6303fc9dfeb8b011a9c81eaa9aa3b0fe2acb8439a02babcfe52172
-
Filesize
928KB
MD5d616794167af5c88812aabaf65120fad
SHA1ad1289875a05ba89cb6e10b08b95ee45bdf79d0f
SHA256efc5c94996f4af7ae3a2d17dfc73dd7fe3f84269e73bb611e5806f2fd131a646
SHA5128c2211e1472c53863d9c0bed2baf03c6ea2dd9b568480cee909a4fa157c229e3e651afc673168304bdfa875bf0eb056896dbb3906e1d66dcc8b23e4e075bceee