Analysis
-
max time kernel
107s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 14:39
Static task
static1
Behavioral task
behavioral1
Sample
FACTURA09473773.exe
Resource
win7-20221111-en
General
-
Target
FACTURA09473773.exe
-
Size
869KB
-
MD5
765188ba741378b933fe5031593c3237
-
SHA1
0e9bcebaba138d15f24de1129cc8799905a5b16c
-
SHA256
481f3d87a7521d78973241b978e076e2a19beacd54a2307d444f760e47f5589e
-
SHA512
a3b45caf7ac994740f919ed7eda0e596dcbd20ce991e9c159201124f63b3db8181019806f5daa0b5decce6e093613c6145cb4b1b97b0fbefc243c16346f481a3
-
SSDEEP
24576:l1CFvW+Sg3pOVI+jODkjxKgr83io3F93:lYFua3iI+6Ijsgr8SoV9
Malware Config
Extracted
netwire
podzeye2.duckdns.org:4433
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
lock_executable
false
-
offline_keylogger
false
-
password
Password
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 7 IoCs
Processes:
resource yara_rule behavioral1/memory/432-71-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral1/memory/432-77-0x000000000041AE7B-mapping.dmp netwire behavioral1/memory/432-76-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral1/memory/432-74-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral1/memory/432-73-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral1/memory/432-80-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral1/memory/432-81-0x0000000000400000-0x0000000000450000-memory.dmp netwire -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
FACTURA09473773.exedescription pid process target process PID 940 set thread context of 432 940 FACTURA09473773.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 24 IoCs
Processes:
FACTURA09473773.exepowershell.exepid process 940 FACTURA09473773.exe 940 FACTURA09473773.exe 940 FACTURA09473773.exe 940 FACTURA09473773.exe 940 FACTURA09473773.exe 940 FACTURA09473773.exe 940 FACTURA09473773.exe 940 FACTURA09473773.exe 940 FACTURA09473773.exe 940 FACTURA09473773.exe 940 FACTURA09473773.exe 940 FACTURA09473773.exe 940 FACTURA09473773.exe 940 FACTURA09473773.exe 940 FACTURA09473773.exe 940 FACTURA09473773.exe 940 FACTURA09473773.exe 940 FACTURA09473773.exe 940 FACTURA09473773.exe 940 FACTURA09473773.exe 940 FACTURA09473773.exe 1180 powershell.exe 940 FACTURA09473773.exe 940 FACTURA09473773.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
FACTURA09473773.exepowershell.exedescription pid process Token: SeDebugPrivilege 940 FACTURA09473773.exe Token: SeDebugPrivilege 1180 powershell.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
FACTURA09473773.exedescription pid process target process PID 940 wrote to memory of 1180 940 FACTURA09473773.exe powershell.exe PID 940 wrote to memory of 1180 940 FACTURA09473773.exe powershell.exe PID 940 wrote to memory of 1180 940 FACTURA09473773.exe powershell.exe PID 940 wrote to memory of 1180 940 FACTURA09473773.exe powershell.exe PID 940 wrote to memory of 556 940 FACTURA09473773.exe schtasks.exe PID 940 wrote to memory of 556 940 FACTURA09473773.exe schtasks.exe PID 940 wrote to memory of 556 940 FACTURA09473773.exe schtasks.exe PID 940 wrote to memory of 556 940 FACTURA09473773.exe schtasks.exe PID 940 wrote to memory of 432 940 FACTURA09473773.exe vbc.exe PID 940 wrote to memory of 432 940 FACTURA09473773.exe vbc.exe PID 940 wrote to memory of 432 940 FACTURA09473773.exe vbc.exe PID 940 wrote to memory of 432 940 FACTURA09473773.exe vbc.exe PID 940 wrote to memory of 432 940 FACTURA09473773.exe vbc.exe PID 940 wrote to memory of 432 940 FACTURA09473773.exe vbc.exe PID 940 wrote to memory of 432 940 FACTURA09473773.exe vbc.exe PID 940 wrote to memory of 432 940 FACTURA09473773.exe vbc.exe PID 940 wrote to memory of 432 940 FACTURA09473773.exe vbc.exe PID 940 wrote to memory of 432 940 FACTURA09473773.exe vbc.exe PID 940 wrote to memory of 432 940 FACTURA09473773.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\FACTURA09473773.exe"C:\Users\Admin\AppData\Local\Temp\FACTURA09473773.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:940 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\pyrkZKyvPtKPQ.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1180 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pyrkZKyvPtKPQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF5D.tmp"2⤵
- Creates scheduled task(s)
PID:556 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:432
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e91fb50ac1cded480bcce0b6de96db4e
SHA1642308e76d16d7bb4f866256f0df759569125c9f
SHA25616c4638ff331ea75f5852215fe1bfcdcd855ce6eeeb9693a3390b108ac32b7f0
SHA5124738eb45a541fa3329acd85b64a3089f37f4749cb6dac2137b70967ebc9c5934fbb890cd2feb3a56f8a904ddbe130963bb0d99824aada99ae0926b28ec761111