Analysis
-
max time kernel
80s -
max time network
114s -
platform
windows7_x64 -
resource
win7-20220718-en -
resource tags
arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system -
submitted
19-07-2022 06:41
Static task
static1
Behavioral task
behavioral1
Sample
Invoice.exe
Resource
win7-20220718-en
General
-
Target
Invoice.exe
-
Size
764KB
-
MD5
f9794c7a5cc09efda309692ef0f9ef61
-
SHA1
59939ac14719398d439e99835233187ff7e17512
-
SHA256
4c93747030e17a8581b15cce2fd3aee28eb12dab9a8ec33839d083cda679487d
-
SHA512
98539d2058c5145c13140321fec8b251aed184a9a3bcfff1f633265e40e9fa556e5456dbf05b37e594065d376b6215c050bc40ac997595cb5d3c3ba7bf9e71b0
Malware Config
Extracted
netwire
194.5.98.126:3378
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Pass@2023
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 9 IoCs
Processes:
resource yara_rule behavioral1/memory/1496-69-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1496-70-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1496-71-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1496-73-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1496-74-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1496-75-0x000000000040242D-mapping.dmp netwire behavioral1/memory/1496-78-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1496-80-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1496-82-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Invoice.exedescription pid process target process PID 308 set thread context of 1496 308 Invoice.exe Invoice.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid process 1636 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 1636 powershell.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
Invoice.exedescription pid process target process PID 308 wrote to memory of 1636 308 Invoice.exe powershell.exe PID 308 wrote to memory of 1636 308 Invoice.exe powershell.exe PID 308 wrote to memory of 1636 308 Invoice.exe powershell.exe PID 308 wrote to memory of 1636 308 Invoice.exe powershell.exe PID 308 wrote to memory of 1704 308 Invoice.exe schtasks.exe PID 308 wrote to memory of 1704 308 Invoice.exe schtasks.exe PID 308 wrote to memory of 1704 308 Invoice.exe schtasks.exe PID 308 wrote to memory of 1704 308 Invoice.exe schtasks.exe PID 308 wrote to memory of 1496 308 Invoice.exe Invoice.exe PID 308 wrote to memory of 1496 308 Invoice.exe Invoice.exe PID 308 wrote to memory of 1496 308 Invoice.exe Invoice.exe PID 308 wrote to memory of 1496 308 Invoice.exe Invoice.exe PID 308 wrote to memory of 1496 308 Invoice.exe Invoice.exe PID 308 wrote to memory of 1496 308 Invoice.exe Invoice.exe PID 308 wrote to memory of 1496 308 Invoice.exe Invoice.exe PID 308 wrote to memory of 1496 308 Invoice.exe Invoice.exe PID 308 wrote to memory of 1496 308 Invoice.exe Invoice.exe PID 308 wrote to memory of 1496 308 Invoice.exe Invoice.exe PID 308 wrote to memory of 1496 308 Invoice.exe Invoice.exe PID 308 wrote to memory of 1496 308 Invoice.exe Invoice.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Invoice.exe"C:\Users\Admin\AppData\Local\Temp\Invoice.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:308 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\IhTJAEbPdqG.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1636 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IhTJAEbPdqG" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD402.tmp"2⤵
- Creates scheduled task(s)
PID:1704 -
C:\Users\Admin\AppData\Local\Temp\Invoice.exe"C:\Users\Admin\AppData\Local\Temp\Invoice.exe"2⤵PID:1496
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD507175aa47843b615329cd03a01021f8e
SHA1432db16f952ffd7f2317a1a52ee7fa934c432e50
SHA256b37175cd7bf49f863570e2bf4f8fcbd162488b0e990cd494d59d524fb2be1a67
SHA512d93aa5a120c4a809f3e13bfbb95adca352053265be5c166a6d288ff8c2b875ffa60d6d9c76e580d70b8bfbed2ac8052f0cd400ea8aa14ebe55d8783f97f42447