Analysis

  • max time kernel
    53s
  • max time network
    65s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    20-09-2022 08:44

General

  • Target

    TAX_INVO.exe

  • Size

    1.0MB

  • MD5

    e48d3684ab9ae8701aa591397b5d333c

  • SHA1

    9137bd3415377d3e77b0dc8d4e69b22ea4b473a1

  • SHA256

    9fe290fed627fb78a5f4f92a4e479c63a6b8a2d614fa173bb37d474300c102e6

  • SHA512

    d33641ad902718b686a2d334889d00f516363dae766824edacd6412c0f08c4db63a555ad464cb68ff855d33ef27d0fbdfcb2867fab1e4b2e00c23afbbc10328f

  • SSDEEP

    12288:TkNjmlx1fDFztKfCWxWrFoT5VPBDwvTgnRcPLHWO4Tyw4N9ER5pzh9K/BUW:TkxmlXDFgsOlDa0R6HWOscSR3P8UW

Malware Config

Signatures

  • NetWire RAT payload 7 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TAX_INVO.exe
    "C:\Users\Admin\AppData\Local\Temp\TAX_INVO.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nHbpgh.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1536
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nHbpgh" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAE3A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1484
    • C:\Users\Admin\AppData\Local\Temp\TAX_INVO.exe
      "C:\Users\Admin\AppData\Local\Temp\TAX_INVO.exe"
      2⤵
        PID:1796

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpAE3A.tmp
      Filesize

      1KB

      MD5

      4e0ed719e44fcf429168fe998cdb37e4

      SHA1

      9a9b6967af914a4d6c2bc3172dcd0ef7cf684b2f

      SHA256

      886a5b6885d79efac577e652a223ca9c88acacb4a5b1ccf9fb532ec331a94aeb

      SHA512

      69c521a7bb287224d5c08c74964f16ebdfd32884b8eff19f34ef0faa8b61efaa08bcefdaa77dfc75047043529db51b647fe14dca00cbfe009b6264fc799128e1

    • memory/1484-60-0x0000000000000000-mapping.dmp
    • memory/1536-59-0x0000000000000000-mapping.dmp
    • memory/1536-81-0x000000006E970000-0x000000006EF1B000-memory.dmp
      Filesize

      5.7MB

    • memory/1536-79-0x000000006E970000-0x000000006EF1B000-memory.dmp
      Filesize

      5.7MB

    • memory/1796-65-0x0000000000400000-0x000000000042B000-memory.dmp
      Filesize

      172KB

    • memory/1796-69-0x0000000000400000-0x000000000042B000-memory.dmp
      Filesize

      172KB

    • memory/1796-80-0x0000000000400000-0x000000000042B000-memory.dmp
      Filesize

      172KB

    • memory/1796-78-0x0000000000400000-0x000000000042B000-memory.dmp
      Filesize

      172KB

    • memory/1796-64-0x0000000000400000-0x000000000042B000-memory.dmp
      Filesize

      172KB

    • memory/1796-75-0x00000000004026D0-mapping.dmp
    • memory/1796-67-0x0000000000400000-0x000000000042B000-memory.dmp
      Filesize

      172KB

    • memory/1796-74-0x0000000000400000-0x000000000042B000-memory.dmp
      Filesize

      172KB

    • memory/1796-70-0x0000000000400000-0x000000000042B000-memory.dmp
      Filesize

      172KB

    • memory/1796-72-0x0000000000400000-0x000000000042B000-memory.dmp
      Filesize

      172KB

    • memory/1972-58-0x0000000005EB0000-0x0000000005F44000-memory.dmp
      Filesize

      592KB

    • memory/1972-54-0x0000000000B70000-0x0000000000C7A000-memory.dmp
      Filesize

      1.0MB

    • memory/1972-63-0x0000000005B00000-0x0000000005B3C000-memory.dmp
      Filesize

      240KB

    • memory/1972-56-0x00000000004E0000-0x00000000004FA000-memory.dmp
      Filesize

      104KB

    • memory/1972-57-0x0000000000720000-0x000000000072C000-memory.dmp
      Filesize

      48KB

    • memory/1972-55-0x0000000075501000-0x0000000075503000-memory.dmp
      Filesize

      8KB