Analysis
-
max time kernel
66s -
max time network
78s -
platform
windows7_x64 -
resource
win7-20220718-en -
resource tags
arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system -
submitted
27-07-2022 01:56
Static task
static1
Behavioral task
behavioral1
Sample
INV932878723873287.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
INV932878723873287.exe
Resource
win10v2004-20220721-en
General
-
Target
INV932878723873287.exe
-
Size
1.1MB
-
MD5
79d745dd588905fb5c97c1ca5c2fb258
-
SHA1
8aed10d9c0f3df87c9b7a453535fb7df758ab483
-
SHA256
74cb2165665a7f5c4c42bb4cf20433469f8d3a05b46967658440324aa811a9d7
-
SHA512
93ba30b15c00eb100c57a80a24d66782f49e731da504d2c240c897d202e41b99229a7aab334ca89f85b0fa6e6c47a4cea2459a3b65b4727ccece502b81c26572
Malware Config
Extracted
netwire
149.102.132.253:3399
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
lock_executable
false
-
offline_keylogger
false
-
password
Password
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 7 IoCs
Processes:
resource yara_rule behavioral1/memory/1176-69-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral1/memory/1176-71-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral1/memory/1176-72-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral1/memory/1176-74-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral1/memory/1176-75-0x000000000041AE7B-mapping.dmp netwire behavioral1/memory/1176-78-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral1/memory/1176-80-0x0000000000400000-0x0000000000450000-memory.dmp netwire -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
INV932878723873287.exedescription pid process target process PID 2012 set thread context of 1176 2012 INV932878723873287.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
INV932878723873287.exepowershell.exepid process 2012 INV932878723873287.exe 2012 INV932878723873287.exe 2012 INV932878723873287.exe 2012 INV932878723873287.exe 2012 INV932878723873287.exe 2012 INV932878723873287.exe 2012 INV932878723873287.exe 1628 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
INV932878723873287.exepowershell.exedescription pid process Token: SeDebugPrivilege 2012 INV932878723873287.exe Token: SeDebugPrivilege 1628 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
INV932878723873287.exepid process 2012 INV932878723873287.exe 2012 INV932878723873287.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
INV932878723873287.exedescription pid process target process PID 2012 wrote to memory of 1628 2012 INV932878723873287.exe powershell.exe PID 2012 wrote to memory of 1628 2012 INV932878723873287.exe powershell.exe PID 2012 wrote to memory of 1628 2012 INV932878723873287.exe powershell.exe PID 2012 wrote to memory of 1628 2012 INV932878723873287.exe powershell.exe PID 2012 wrote to memory of 1564 2012 INV932878723873287.exe schtasks.exe PID 2012 wrote to memory of 1564 2012 INV932878723873287.exe schtasks.exe PID 2012 wrote to memory of 1564 2012 INV932878723873287.exe schtasks.exe PID 2012 wrote to memory of 1564 2012 INV932878723873287.exe schtasks.exe PID 2012 wrote to memory of 1176 2012 INV932878723873287.exe vbc.exe PID 2012 wrote to memory of 1176 2012 INV932878723873287.exe vbc.exe PID 2012 wrote to memory of 1176 2012 INV932878723873287.exe vbc.exe PID 2012 wrote to memory of 1176 2012 INV932878723873287.exe vbc.exe PID 2012 wrote to memory of 1176 2012 INV932878723873287.exe vbc.exe PID 2012 wrote to memory of 1176 2012 INV932878723873287.exe vbc.exe PID 2012 wrote to memory of 1176 2012 INV932878723873287.exe vbc.exe PID 2012 wrote to memory of 1176 2012 INV932878723873287.exe vbc.exe PID 2012 wrote to memory of 1176 2012 INV932878723873287.exe vbc.exe PID 2012 wrote to memory of 1176 2012 INV932878723873287.exe vbc.exe PID 2012 wrote to memory of 1176 2012 INV932878723873287.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\INV932878723873287.exe"C:\Users\Admin\AppData\Local\Temp\INV932878723873287.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\eaDTbvrthWDQJz.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1628 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eaDTbvrthWDQJz" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDEEB.tmp"2⤵
- Creates scheduled task(s)
PID:1564 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:1176
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD568eb25a547df02355a70b2d46e774e41
SHA16c21d7a3fe840789ec1e68cf3e5c32b28de62828
SHA256f37adf38ae128644fcdf1945cf049e063c1e20c81006e1dd5194753f53afc03e
SHA51258755b40eba38ba0780c4731b7629218da4c54e63551f2e3ad5ffc53b0b99ac8cb7fcb760f7851decb2dc7f729ab66c9f41560cbae96f979d33200e5c4ed0f37