Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-09-2022 08:44

General

  • Target

    TAX_INVO.exe

  • Size

    1.0MB

  • MD5

    e48d3684ab9ae8701aa591397b5d333c

  • SHA1

    9137bd3415377d3e77b0dc8d4e69b22ea4b473a1

  • SHA256

    9fe290fed627fb78a5f4f92a4e479c63a6b8a2d614fa173bb37d474300c102e6

  • SHA512

    d33641ad902718b686a2d334889d00f516363dae766824edacd6412c0f08c4db63a555ad464cb68ff855d33ef27d0fbdfcb2867fab1e4b2e00c23afbbc10328f

  • SSDEEP

    12288:TkNjmlx1fDFztKfCWxWrFoT5VPBDwvTgnRcPLHWO4Tyw4N9ER5pzh9K/BUW:TkxmlXDFgsOlDa0R6HWOscSR3P8UW

Malware Config

Signatures

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TAX_INVO.exe
    "C:\Users\Admin\AppData\Local\Temp\TAX_INVO.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4196
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nHbpgh.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1536
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nHbpgh" /XML "C:\Users\Admin\AppData\Local\Temp\tmp70EA.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4764
    • C:\Users\Admin\AppData\Local\Temp\TAX_INVO.exe
      "C:\Users\Admin\AppData\Local\Temp\TAX_INVO.exe"
      2⤵
        PID:2148

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp70EA.tmp
      Filesize

      1KB

      MD5

      1d8266f7973c903e56608ec07fa515d6

      SHA1

      769d6b642b5296acd74c2d8e9f3e2d8a36b98c09

      SHA256

      9c9fb6e8b1ac459660515bae251f5cf46ff0ed0c561a8498827585f83dcf89eb

      SHA512

      86215020df26238a4c555681b57eab301ab4fac71d258206911b7bbcd3e8b91849913e0107d6190752d83adc23f8dac0343ec7f92a071dc4e535615543287e1c

    • memory/1536-140-0x0000000002320000-0x0000000002356000-memory.dmp
      Filesize

      216KB

    • memory/1536-155-0x0000000006FE0000-0x0000000006FFA000-memory.dmp
      Filesize

      104KB

    • memory/1536-158-0x0000000007210000-0x000000000721E000-memory.dmp
      Filesize

      56KB

    • memory/1536-157-0x0000000007260000-0x00000000072F6000-memory.dmp
      Filesize

      600KB

    • memory/1536-160-0x0000000007300000-0x0000000007308000-memory.dmp
      Filesize

      32KB

    • memory/1536-138-0x0000000000000000-mapping.dmp
    • memory/1536-159-0x0000000007320000-0x000000000733A000-memory.dmp
      Filesize

      104KB

    • memory/1536-150-0x0000000005CD0000-0x0000000005CEE000-memory.dmp
      Filesize

      120KB

    • memory/1536-156-0x0000000007050000-0x000000000705A000-memory.dmp
      Filesize

      40KB

    • memory/1536-142-0x0000000004EE0000-0x0000000005508000-memory.dmp
      Filesize

      6.2MB

    • memory/1536-154-0x0000000007620000-0x0000000007C9A000-memory.dmp
      Filesize

      6.5MB

    • memory/1536-153-0x0000000006270000-0x000000000628E000-memory.dmp
      Filesize

      120KB

    • memory/1536-145-0x0000000004D90000-0x0000000004DB2000-memory.dmp
      Filesize

      136KB

    • memory/1536-152-0x00000000707B0000-0x00000000707FC000-memory.dmp
      Filesize

      304KB

    • memory/1536-147-0x0000000004E30000-0x0000000004E96000-memory.dmp
      Filesize

      408KB

    • memory/1536-151-0x0000000006E90000-0x0000000006EC2000-memory.dmp
      Filesize

      200KB

    • memory/2148-148-0x0000000000400000-0x000000000042B000-memory.dmp
      Filesize

      172KB

    • memory/2148-149-0x0000000000400000-0x000000000042B000-memory.dmp
      Filesize

      172KB

    • memory/2148-144-0x0000000000400000-0x000000000042B000-memory.dmp
      Filesize

      172KB

    • memory/2148-143-0x0000000000000000-mapping.dmp
    • memory/4196-132-0x0000000000C90000-0x0000000000D9A000-memory.dmp
      Filesize

      1.0MB

    • memory/4196-137-0x00000000092E0000-0x0000000009346000-memory.dmp
      Filesize

      408KB

    • memory/4196-136-0x0000000009240000-0x00000000092DC000-memory.dmp
      Filesize

      624KB

    • memory/4196-135-0x0000000005740000-0x000000000574A000-memory.dmp
      Filesize

      40KB

    • memory/4196-134-0x00000000057D0000-0x0000000005862000-memory.dmp
      Filesize

      584KB

    • memory/4196-133-0x0000000005D80000-0x0000000006324000-memory.dmp
      Filesize

      5.6MB

    • memory/4764-139-0x0000000000000000-mapping.dmp