Analysis
-
max time kernel
165s -
max time network
172s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
15-07-2022 06:51
Static task
static1
Behavioral task
behavioral1
Sample
INV004838487834.exe
Resource
win7-20220414-en
General
-
Target
INV004838487834.exe
-
Size
937KB
-
MD5
e66ed4c54276616d0d7dff47d7820d77
-
SHA1
9e2e3d1c2799bc0b4102a4197a06971c840d86b7
-
SHA256
40a9555d113e68b6bc5f4b2443ccbd851087c391a1b8ec32b4f30098dbc40ea1
-
SHA512
46edc6a504d917912afc4d206deb19788e816196dc815e43fba37c5461ab4f2dfe7f31e40dee79ad8e6146eda8df95ba6d2675204c9cdccc5c8f382b8b53d225
Malware Config
Extracted
netwire
xman2.duckdns.org:4433
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
lock_executable
false
-
offline_keylogger
false
-
password
Password
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/3516-141-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral2/memory/3516-142-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral2/memory/3516-143-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral2/memory/3516-147-0x0000000000400000-0x0000000000450000-memory.dmp netwire -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
INV004838487834.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation INV004838487834.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
INV004838487834.exedescription pid process target process PID 3040 set thread context of 3516 3040 INV004838487834.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4296 3040 WerFault.exe INV004838487834.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
INV004838487834.exepowershell.exepid process 3040 INV004838487834.exe 3040 INV004838487834.exe 3040 INV004838487834.exe 3040 INV004838487834.exe 3040 INV004838487834.exe 3040 INV004838487834.exe 3040 INV004838487834.exe 3040 INV004838487834.exe 3040 INV004838487834.exe 3040 INV004838487834.exe 3040 INV004838487834.exe 3040 INV004838487834.exe 396 powershell.exe 396 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
INV004838487834.exepowershell.exedescription pid process Token: SeDebugPrivilege 3040 INV004838487834.exe Token: SeDebugPrivilege 396 powershell.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
INV004838487834.exedescription pid process target process PID 3040 wrote to memory of 396 3040 INV004838487834.exe powershell.exe PID 3040 wrote to memory of 396 3040 INV004838487834.exe powershell.exe PID 3040 wrote to memory of 396 3040 INV004838487834.exe powershell.exe PID 3040 wrote to memory of 4784 3040 INV004838487834.exe schtasks.exe PID 3040 wrote to memory of 4784 3040 INV004838487834.exe schtasks.exe PID 3040 wrote to memory of 4784 3040 INV004838487834.exe schtasks.exe PID 3040 wrote to memory of 3516 3040 INV004838487834.exe vbc.exe PID 3040 wrote to memory of 3516 3040 INV004838487834.exe vbc.exe PID 3040 wrote to memory of 3516 3040 INV004838487834.exe vbc.exe PID 3040 wrote to memory of 3516 3040 INV004838487834.exe vbc.exe PID 3040 wrote to memory of 3516 3040 INV004838487834.exe vbc.exe PID 3040 wrote to memory of 3516 3040 INV004838487834.exe vbc.exe PID 3040 wrote to memory of 3516 3040 INV004838487834.exe vbc.exe PID 3040 wrote to memory of 3516 3040 INV004838487834.exe vbc.exe PID 3040 wrote to memory of 3516 3040 INV004838487834.exe vbc.exe PID 3040 wrote to memory of 3516 3040 INV004838487834.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\INV004838487834.exe"C:\Users\Admin\AppData\Local\Temp\INV004838487834.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WfRBvDVNfXEb.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:396 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WfRBvDVNfXEb" /XML "C:\Users\Admin\AppData\Local\Temp\tmp20F1.tmp"2⤵
- Creates scheduled task(s)
PID:4784 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:3516
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3040 -s 18042⤵
- Program crash
PID:4296
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3040 -ip 30401⤵PID:4496
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5469dcc4cf82c9d27722f88ccc9994f17
SHA1a5a8c34ea2d0916b2cde54b9f4a84274bfcae7e1
SHA256e7711e6921ba8e0d96b96dce350dd63676d965420a8c30f59a7f9a21101daeea
SHA512cafd97d8b9705f75a06fc947ff3d8364ea9366cebafc39aeea7008a8e1d9b45d4ba59ce3e320259bb6b02b5ac004fec778b2969c0d092a547ce32af802667d92