Analysis
-
max time kernel
129s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
resource tags
arch:x64arch:x86image:win10v2004-20220414-enlocale:en-usos:windows10-2004-x64system -
submitted
16-07-2022 14:10
Static task
static1
Behavioral task
behavioral1
Sample
Invoice #08 1232.exe
Resource
win7-20220414-en
General
-
Target
Invoice #08 1232.exe
-
Size
1.0MB
-
MD5
1ff3931b973f49044b0721f73ac067f1
-
SHA1
97bfeed429c997b3a254fae324e68cfed9cd8d22
-
SHA256
24093405b5488debd355b39f704bfc4beddc4c60ebec6d56e0c7b25e29a7758a
-
SHA512
9f9896ba6834d8b3c563df160105864c5e2c7b23958bf7d1395628b8e95edc68606920b66e68e6bf47c2f399ed55419b37a3a3aefc792ba6d8aba2dbc72207a4
Malware Config
Signatures
-
NetWire RAT payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/3844-145-0x0000000000400000-0x0000000000444000-memory.dmp netwire behavioral2/memory/3844-147-0x0000000000400000-0x0000000000444000-memory.dmp netwire behavioral2/memory/3844-148-0x0000000000400000-0x0000000000444000-memory.dmp netwire -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Invoice #08 1232.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation Invoice #08 1232.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Invoice #08 1232.exedescription pid process target process PID 3856 set thread context of 3844 3856 Invoice #08 1232.exe Invoice #08 1232.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
Invoice #08 1232.exepowershell.exepowershell.exepid process 3856 Invoice #08 1232.exe 3736 powershell.exe 4800 powershell.exe 3856 Invoice #08 1232.exe 3736 powershell.exe 4800 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Invoice #08 1232.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 3856 Invoice #08 1232.exe Token: SeDebugPrivilege 4800 powershell.exe Token: SeDebugPrivilege 3736 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
Invoice #08 1232.exedescription pid process target process PID 3856 wrote to memory of 4800 3856 Invoice #08 1232.exe powershell.exe PID 3856 wrote to memory of 4800 3856 Invoice #08 1232.exe powershell.exe PID 3856 wrote to memory of 4800 3856 Invoice #08 1232.exe powershell.exe PID 3856 wrote to memory of 3736 3856 Invoice #08 1232.exe powershell.exe PID 3856 wrote to memory of 3736 3856 Invoice #08 1232.exe powershell.exe PID 3856 wrote to memory of 3736 3856 Invoice #08 1232.exe powershell.exe PID 3856 wrote to memory of 4852 3856 Invoice #08 1232.exe schtasks.exe PID 3856 wrote to memory of 4852 3856 Invoice #08 1232.exe schtasks.exe PID 3856 wrote to memory of 4852 3856 Invoice #08 1232.exe schtasks.exe PID 3856 wrote to memory of 3844 3856 Invoice #08 1232.exe Invoice #08 1232.exe PID 3856 wrote to memory of 3844 3856 Invoice #08 1232.exe Invoice #08 1232.exe PID 3856 wrote to memory of 3844 3856 Invoice #08 1232.exe Invoice #08 1232.exe PID 3856 wrote to memory of 3844 3856 Invoice #08 1232.exe Invoice #08 1232.exe PID 3856 wrote to memory of 3844 3856 Invoice #08 1232.exe Invoice #08 1232.exe PID 3856 wrote to memory of 3844 3856 Invoice #08 1232.exe Invoice #08 1232.exe PID 3856 wrote to memory of 3844 3856 Invoice #08 1232.exe Invoice #08 1232.exe PID 3856 wrote to memory of 3844 3856 Invoice #08 1232.exe Invoice #08 1232.exe PID 3856 wrote to memory of 3844 3856 Invoice #08 1232.exe Invoice #08 1232.exe PID 3856 wrote to memory of 3844 3856 Invoice #08 1232.exe Invoice #08 1232.exe PID 3856 wrote to memory of 3844 3856 Invoice #08 1232.exe Invoice #08 1232.exe PID 3856 wrote to memory of 3844 3856 Invoice #08 1232.exe Invoice #08 1232.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Invoice #08 1232.exe"C:\Users\Admin\AppData\Local\Temp\Invoice #08 1232.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3856 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Invoice #08 1232.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4800 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\CVwLzxmhtirbHE.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3736 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\CVwLzxmhtirbHE" /XML "C:\Users\Admin\AppData\Local\Temp\tmp955A.tmp"2⤵
- Creates scheduled task(s)
PID:4852 -
C:\Users\Admin\AppData\Local\Temp\Invoice #08 1232.exe"C:\Users\Admin\AppData\Local\Temp\Invoice #08 1232.exe"2⤵PID:3844
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD57e63c89796fef5a3b0552724ed02fd46
SHA1a64efce5abaea63293df273f04905ddadc3c89a0
SHA25654b329996120ccd6a7b8204cd413c560054a0ff7ccedf4f3a8130163b8de899c
SHA512adb8070a7439ed73beefd0e1bfdec42527eb152a6385ecac4a2ef7e3d37ae138300ed36957b31d960fd5691a4e8e4f3001a0140a3867965e74408869e7249e22
-
Filesize
1KB
MD5ae89360b15ca98095c5c0a0324b18d47
SHA17f49cf5221ee0e65b457c3e4b6ba87f00c783bf5
SHA256be3d03f67abbfac9bf9fe6ab41af444d6c6defe36cf1cf1b319b54916bd47a50
SHA512eaf2f3e00990fc5fd1cb338f301531df0b0aba156efac36b584b4d7bbaefdde7367e482f2fc119514a60c0e424cd25fde91c93cb7a341de30e1cdea4736261d6