Analysis
-
max time kernel
110s -
max time network
115s -
platform
windows7_x64 -
resource
win7-20220718-en -
resource tags
arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system -
submitted
27-07-2022 11:53
Static task
static1
Behavioral task
behavioral1
Sample
Invoice.exe
Resource
win7-20220718-en
General
-
Target
Invoice.exe
-
Size
566KB
-
MD5
c0d2dfdb840f78a114b0a59f3fff0f67
-
SHA1
6506d8f5e7f331ab107f61546e71bd3c7902a383
-
SHA256
2000ada5b57a380a1b64080683830a5e8cb8b6a1a0e3859216090d01748b7b7c
-
SHA512
0f4ff3a4c317cfc895a19bf28bee53d7e624e53a29b3cf55a2dd7dbaf072eb49d6af7cb128c40c03878f6ebb46116fc4176fdf0fafe3c89510584db09a66f4eb
Malware Config
Extracted
netwire
185.140.53.61:3363
185.140.53.61:3365
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
move4ward
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 9 IoCs
Processes:
resource yara_rule behavioral1/memory/2012-66-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/2012-68-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/2012-67-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/2012-70-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/2012-72-0x000000000040242D-mapping.dmp netwire behavioral1/memory/2012-71-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/2012-75-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/2012-76-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/2012-77-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Invoice.exedescription pid process target process PID 944 set thread context of 2012 944 Invoice.exe Invoice.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
Invoice.exepid process 944 Invoice.exe 944 Invoice.exe 944 Invoice.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Invoice.exedescription pid process Token: SeDebugPrivilege 944 Invoice.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
Invoice.exedescription pid process target process PID 944 wrote to memory of 1608 944 Invoice.exe schtasks.exe PID 944 wrote to memory of 1608 944 Invoice.exe schtasks.exe PID 944 wrote to memory of 1608 944 Invoice.exe schtasks.exe PID 944 wrote to memory of 1608 944 Invoice.exe schtasks.exe PID 944 wrote to memory of 2024 944 Invoice.exe Invoice.exe PID 944 wrote to memory of 2024 944 Invoice.exe Invoice.exe PID 944 wrote to memory of 2024 944 Invoice.exe Invoice.exe PID 944 wrote to memory of 2024 944 Invoice.exe Invoice.exe PID 944 wrote to memory of 2012 944 Invoice.exe Invoice.exe PID 944 wrote to memory of 2012 944 Invoice.exe Invoice.exe PID 944 wrote to memory of 2012 944 Invoice.exe Invoice.exe PID 944 wrote to memory of 2012 944 Invoice.exe Invoice.exe PID 944 wrote to memory of 2012 944 Invoice.exe Invoice.exe PID 944 wrote to memory of 2012 944 Invoice.exe Invoice.exe PID 944 wrote to memory of 2012 944 Invoice.exe Invoice.exe PID 944 wrote to memory of 2012 944 Invoice.exe Invoice.exe PID 944 wrote to memory of 2012 944 Invoice.exe Invoice.exe PID 944 wrote to memory of 2012 944 Invoice.exe Invoice.exe PID 944 wrote to memory of 2012 944 Invoice.exe Invoice.exe PID 944 wrote to memory of 2012 944 Invoice.exe Invoice.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Invoice.exe"C:\Users\Admin\AppData\Local\Temp\Invoice.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:944 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xwwpgUdYN" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7C13.tmp"2⤵
- Creates scheduled task(s)
PID:1608 -
C:\Users\Admin\AppData\Local\Temp\Invoice.exe"{path}"2⤵PID:2024
-
C:\Users\Admin\AppData\Local\Temp\Invoice.exe"{path}"2⤵PID:2012
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e5b2f12bdcbc6180efef20ed62aaea8f
SHA1bf5239cf55197188a1e8e297bb82d6d8ef06998a
SHA2560c8da6e28237b8175a27499c42e86ba8b75edd40afcc934f7761dd195105b290
SHA5123fde03b0ae4054930abfa41b3a362d6f9fda729caa64c9329ab5e7c59c395a95197c196235d7160213cb98d54c1bf3173e888275fcf9c62387b0ebfbe4166530