Analysis
-
max time kernel
63s -
max time network
74s -
platform
windows7_x64 -
resource
win7-20220715-en -
resource tags
arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system -
submitted
29-07-2022 07:22
Static task
static1
Behavioral task
behavioral1
Sample
INV87327328773232.exe
Resource
win7-20220715-en
General
-
Target
INV87327328773232.exe
-
Size
888KB
-
MD5
018d11d4c98a8eae7cb309dea498dd53
-
SHA1
a03fc82b8e4131a49ce8d2d89d896e1d872ca76c
-
SHA256
7e25b98724cfdea64168e7d4cf3b34d534b43f1fcac3c0eae2a138bcea30344b
-
SHA512
74265062eb6cfe492d5b08faa5b9a52c2f805191cc119644f6cbaa1f2a5dbaffc389d396ae4662ed208501aa5ceced5099a5c907f5b70f9278bbe5931f025714
Malware Config
Extracted
netwire
149.102.132.253:3399
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
lock_executable
false
-
offline_keylogger
false
-
password
Password
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 7 IoCs
Processes:
resource yara_rule behavioral1/memory/1116-69-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral1/memory/1116-71-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral1/memory/1116-72-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral1/memory/1116-74-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral1/memory/1116-75-0x000000000041AE7B-mapping.dmp netwire behavioral1/memory/1116-78-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral1/memory/1116-80-0x0000000000400000-0x0000000000450000-memory.dmp netwire -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
INV87327328773232.exedescription pid process target process PID 904 set thread context of 1116 904 INV87327328773232.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
INV87327328773232.exepowershell.exepid process 904 INV87327328773232.exe 904 INV87327328773232.exe 904 INV87327328773232.exe 904 INV87327328773232.exe 904 INV87327328773232.exe 904 INV87327328773232.exe 1848 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
INV87327328773232.exepowershell.exedescription pid process Token: SeDebugPrivilege 904 INV87327328773232.exe Token: SeDebugPrivilege 1848 powershell.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
INV87327328773232.exedescription pid process target process PID 904 wrote to memory of 1848 904 INV87327328773232.exe powershell.exe PID 904 wrote to memory of 1848 904 INV87327328773232.exe powershell.exe PID 904 wrote to memory of 1848 904 INV87327328773232.exe powershell.exe PID 904 wrote to memory of 1848 904 INV87327328773232.exe powershell.exe PID 904 wrote to memory of 976 904 INV87327328773232.exe schtasks.exe PID 904 wrote to memory of 976 904 INV87327328773232.exe schtasks.exe PID 904 wrote to memory of 976 904 INV87327328773232.exe schtasks.exe PID 904 wrote to memory of 976 904 INV87327328773232.exe schtasks.exe PID 904 wrote to memory of 1116 904 INV87327328773232.exe vbc.exe PID 904 wrote to memory of 1116 904 INV87327328773232.exe vbc.exe PID 904 wrote to memory of 1116 904 INV87327328773232.exe vbc.exe PID 904 wrote to memory of 1116 904 INV87327328773232.exe vbc.exe PID 904 wrote to memory of 1116 904 INV87327328773232.exe vbc.exe PID 904 wrote to memory of 1116 904 INV87327328773232.exe vbc.exe PID 904 wrote to memory of 1116 904 INV87327328773232.exe vbc.exe PID 904 wrote to memory of 1116 904 INV87327328773232.exe vbc.exe PID 904 wrote to memory of 1116 904 INV87327328773232.exe vbc.exe PID 904 wrote to memory of 1116 904 INV87327328773232.exe vbc.exe PID 904 wrote to memory of 1116 904 INV87327328773232.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\INV87327328773232.exe"C:\Users\Admin\AppData\Local\Temp\INV87327328773232.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:904 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WpHPQip.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1848 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WpHPQip" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEF9D.tmp"2⤵
- Creates scheduled task(s)
PID:976 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:1116
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54df0f494cbb7bea9a00c1690819d1f56
SHA119de232e33c7dcfeaa669f22edaedd5cb8339efe
SHA2564f05cfa8434d9b974e3ef05308a1525c3e9be2022fc52023af8dc37f8d5a2e70
SHA512816ca5a2a0ed4608a55159eda3f95cddc568c63200b6a32bd09ca34e286f001ea559469e822a3f1033adb48bf852d862e8880dea17876859e925efd03eecb876