Analysis
-
max time kernel
161s -
max time network
169s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
12-10-2022 14:48
Static task
static1
Behavioral task
behavioral1
Sample
INV384878348938.exe
Resource
win7-20220812-en
General
-
Target
INV384878348938.exe
-
Size
1017KB
-
MD5
dc5955217a168760ffeddb431d90ab01
-
SHA1
ae82750bc7a1c1df086464a65998388e72e5af68
-
SHA256
7081a319ab13e92853c07ab0d9d947178e4d615ad77e640109184acdb325b223
-
SHA512
e8d591c304af4a00eb81dbe970b7dafea60342358ac11f4a6ab70471c226ae1e0904353aa894404645e1528985bd2a13062bf089296c7ceab90ca8b45c073703
-
SSDEEP
12288:ALp/8q4UYJIrqMnyNaPHlwsdC9MsbpE7+RdWj/WZsnNK1cWb/v0paqVPxuo6J9S:cYoqAyNaPHlhdYMsbyaRcMsA1cWj9S
Malware Config
Extracted
netwire
podzeye2.duckdns.org:4433
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
lock_executable
false
-
offline_keylogger
false
-
password
Password
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 4 IoCs
resource yara_rule behavioral2/memory/4884-146-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral2/memory/4884-147-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral2/memory/4884-148-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral2/memory/4884-151-0x0000000000400000-0x0000000000450000-memory.dmp netwire -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation INV384878348938.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 872 set thread context of 4884 872 INV384878348938.exe 94 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3980 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 872 INV384878348938.exe 872 INV384878348938.exe 872 INV384878348938.exe 872 INV384878348938.exe 872 INV384878348938.exe 872 INV384878348938.exe 872 INV384878348938.exe 872 INV384878348938.exe 872 INV384878348938.exe 872 INV384878348938.exe 3872 powershell.exe 3872 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 872 INV384878348938.exe Token: SeDebugPrivilege 3872 powershell.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 872 wrote to memory of 3872 872 INV384878348938.exe 89 PID 872 wrote to memory of 3872 872 INV384878348938.exe 89 PID 872 wrote to memory of 3872 872 INV384878348938.exe 89 PID 872 wrote to memory of 3980 872 INV384878348938.exe 91 PID 872 wrote to memory of 3980 872 INV384878348938.exe 91 PID 872 wrote to memory of 3980 872 INV384878348938.exe 91 PID 872 wrote to memory of 4888 872 INV384878348938.exe 93 PID 872 wrote to memory of 4888 872 INV384878348938.exe 93 PID 872 wrote to memory of 4888 872 INV384878348938.exe 93 PID 872 wrote to memory of 4884 872 INV384878348938.exe 94 PID 872 wrote to memory of 4884 872 INV384878348938.exe 94 PID 872 wrote to memory of 4884 872 INV384878348938.exe 94 PID 872 wrote to memory of 4884 872 INV384878348938.exe 94 PID 872 wrote to memory of 4884 872 INV384878348938.exe 94 PID 872 wrote to memory of 4884 872 INV384878348938.exe 94 PID 872 wrote to memory of 4884 872 INV384878348938.exe 94 PID 872 wrote to memory of 4884 872 INV384878348938.exe 94 PID 872 wrote to memory of 4884 872 INV384878348938.exe 94 PID 872 wrote to memory of 4884 872 INV384878348938.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\INV384878348938.exe"C:\Users\Admin\AppData\Local\Temp\INV384878348938.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\KFLUADQenQDO.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3872
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KFLUADQenQDO" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB6BD.tmp"2⤵
- Creates scheduled task(s)
PID:3980
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:4888
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:4884
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD550138c8a4d40ea54ebb58adf2ed98f99
SHA18d9b184b3ffeacf1656d9aaa13dafe1b14ac7894
SHA256ced1880d5c412cde5f8fdc43a685ec720f5b3d1db42062c721574426681dc290
SHA5123dfc0057904852ba3f2584fdf06ef9fa3cc70ce07eeeb3a748faae019dfdbf6fbf30c51bc85e81abada670edfb9764eb81d1c32d1705455be983a3b39f9fccd6