Analysis
-
max time kernel
62s -
max time network
108s -
platform
windows10-2004_x64 -
resource
win10v2004-20220718-en -
resource tags
arch:x64arch:x86image:win10v2004-20220718-enlocale:en-usos:windows10-2004-x64system -
submitted
19-07-2022 06:41
Static task
static1
Behavioral task
behavioral1
Sample
Invoice.exe
Resource
win7-20220718-en
General
-
Target
Invoice.exe
-
Size
764KB
-
MD5
f9794c7a5cc09efda309692ef0f9ef61
-
SHA1
59939ac14719398d439e99835233187ff7e17512
-
SHA256
4c93747030e17a8581b15cce2fd3aee28eb12dab9a8ec33839d083cda679487d
-
SHA512
98539d2058c5145c13140321fec8b251aed184a9a3bcfff1f633265e40e9fa556e5456dbf05b37e594065d376b6215c050bc40ac997595cb5d3c3ba7bf9e71b0
Malware Config
Extracted
netwire
194.5.98.126:3378
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Pass@2023
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/4272-141-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/4272-143-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/4272-147-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Invoice.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1178428168-2939480073-3055857545-1000\Control Panel\International\Geo\Nation Invoice.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Invoice.exedescription pid process target process PID 2024 set thread context of 4272 2024 Invoice.exe Invoice.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 3248 powershell.exe 3248 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 3248 powershell.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
Invoice.exedescription pid process target process PID 2024 wrote to memory of 3248 2024 Invoice.exe powershell.exe PID 2024 wrote to memory of 3248 2024 Invoice.exe powershell.exe PID 2024 wrote to memory of 3248 2024 Invoice.exe powershell.exe PID 2024 wrote to memory of 3496 2024 Invoice.exe schtasks.exe PID 2024 wrote to memory of 3496 2024 Invoice.exe schtasks.exe PID 2024 wrote to memory of 3496 2024 Invoice.exe schtasks.exe PID 2024 wrote to memory of 4272 2024 Invoice.exe Invoice.exe PID 2024 wrote to memory of 4272 2024 Invoice.exe Invoice.exe PID 2024 wrote to memory of 4272 2024 Invoice.exe Invoice.exe PID 2024 wrote to memory of 4272 2024 Invoice.exe Invoice.exe PID 2024 wrote to memory of 4272 2024 Invoice.exe Invoice.exe PID 2024 wrote to memory of 4272 2024 Invoice.exe Invoice.exe PID 2024 wrote to memory of 4272 2024 Invoice.exe Invoice.exe PID 2024 wrote to memory of 4272 2024 Invoice.exe Invoice.exe PID 2024 wrote to memory of 4272 2024 Invoice.exe Invoice.exe PID 2024 wrote to memory of 4272 2024 Invoice.exe Invoice.exe PID 2024 wrote to memory of 4272 2024 Invoice.exe Invoice.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Invoice.exe"C:\Users\Admin\AppData\Local\Temp\Invoice.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\IhTJAEbPdqG.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3248 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IhTJAEbPdqG" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4026.tmp"2⤵
- Creates scheduled task(s)
PID:3496 -
C:\Users\Admin\AppData\Local\Temp\Invoice.exe"C:\Users\Admin\AppData\Local\Temp\Invoice.exe"2⤵PID:4272
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56065cf515aa246f68e4c0b0a2efdc33a
SHA14003ed5414ba61bb47f0a2229cd296104dde3cc9
SHA256c636fae1b55d6eed4b8d94f9c28ac1ea4ba7d52f7d47ebd7ec0dfb871f94b325
SHA5121c2926c9be7017085f57e544fef750e9763165613f5f55798174e249219e420a0ec4fa4a2da7e99549da1f2d6da20842e19108c86592f14c650891434ab22b66