Analysis
-
max time kernel
98s -
max time network
131s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
07-10-2022 08:11
Static task
static1
Behavioral task
behavioral1
Sample
Remittance AdviceInvoice and parking List pdf.exe
Resource
win7-20220812-en
General
-
Target
Remittance AdviceInvoice and parking List pdf.exe
-
Size
1.0MB
-
MD5
ce1250f42f8fa8bc70082cf2b591c471
-
SHA1
70a550c5d3ed62257fd1dfd9213a99444104d69b
-
SHA256
8a339775bd331c2bac7f1e0152dbdd6d8037ef2098a6b455b1cce45107cb5e6e
-
SHA512
187c386f97562b7fd84467ff3bc4865d84a0ba7d14f3266ca0423a9574908e5bfeda7d14d739686b7e0d90e61abafcc9943fa62c081ac59decd463a45180e4cb
-
SSDEEP
12288:O2iNzJLbODG3PnKgGtW07tZMtQ/VP/281jPRSPCfdrXPm3u:O1fukPnvt0ZZ4Q/VP/28OPCN+3
Malware Config
Extracted
netwire
kimlee11.duckdns.org:8839
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
lock_executable
false
-
offline_keylogger
false
-
password
Password
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 5 IoCs
Processes:
resource yara_rule behavioral2/memory/3248-145-0x0000000000400000-0x000000000044F000-memory.dmp netwire behavioral2/memory/3248-146-0x0000000000400000-0x000000000044F000-memory.dmp netwire behavioral2/memory/3248-149-0x0000000000400000-0x000000000044F000-memory.dmp netwire behavioral2/memory/3248-151-0x0000000000400000-0x000000000044F000-memory.dmp netwire behavioral2/memory/3248-162-0x0000000000400000-0x000000000044F000-memory.dmp netwire -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Remittance AdviceInvoice and parking List pdf.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation Remittance AdviceInvoice and parking List pdf.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Remittance AdviceInvoice and parking List pdf.exedescription pid process target process PID 4736 set thread context of 3248 4736 Remittance AdviceInvoice and parking List pdf.exe Remittance AdviceInvoice and parking List pdf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
Remittance AdviceInvoice and parking List pdf.exepowershell.exepid process 4736 Remittance AdviceInvoice and parking List pdf.exe 4736 Remittance AdviceInvoice and parking List pdf.exe 4736 Remittance AdviceInvoice and parking List pdf.exe 4736 Remittance AdviceInvoice and parking List pdf.exe 4736 Remittance AdviceInvoice and parking List pdf.exe 4736 Remittance AdviceInvoice and parking List pdf.exe 4736 Remittance AdviceInvoice and parking List pdf.exe 4736 Remittance AdviceInvoice and parking List pdf.exe 4736 Remittance AdviceInvoice and parking List pdf.exe 2732 powershell.exe 2732 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Remittance AdviceInvoice and parking List pdf.exepowershell.exedescription pid process Token: SeDebugPrivilege 4736 Remittance AdviceInvoice and parking List pdf.exe Token: SeDebugPrivilege 2732 powershell.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
Remittance AdviceInvoice and parking List pdf.exedescription pid process target process PID 4736 wrote to memory of 2732 4736 Remittance AdviceInvoice and parking List pdf.exe powershell.exe PID 4736 wrote to memory of 2732 4736 Remittance AdviceInvoice and parking List pdf.exe powershell.exe PID 4736 wrote to memory of 2732 4736 Remittance AdviceInvoice and parking List pdf.exe powershell.exe PID 4736 wrote to memory of 2488 4736 Remittance AdviceInvoice and parking List pdf.exe schtasks.exe PID 4736 wrote to memory of 2488 4736 Remittance AdviceInvoice and parking List pdf.exe schtasks.exe PID 4736 wrote to memory of 2488 4736 Remittance AdviceInvoice and parking List pdf.exe schtasks.exe PID 4736 wrote to memory of 3656 4736 Remittance AdviceInvoice and parking List pdf.exe Remittance AdviceInvoice and parking List pdf.exe PID 4736 wrote to memory of 3656 4736 Remittance AdviceInvoice and parking List pdf.exe Remittance AdviceInvoice and parking List pdf.exe PID 4736 wrote to memory of 3656 4736 Remittance AdviceInvoice and parking List pdf.exe Remittance AdviceInvoice and parking List pdf.exe PID 4736 wrote to memory of 3248 4736 Remittance AdviceInvoice and parking List pdf.exe Remittance AdviceInvoice and parking List pdf.exe PID 4736 wrote to memory of 3248 4736 Remittance AdviceInvoice and parking List pdf.exe Remittance AdviceInvoice and parking List pdf.exe PID 4736 wrote to memory of 3248 4736 Remittance AdviceInvoice and parking List pdf.exe Remittance AdviceInvoice and parking List pdf.exe PID 4736 wrote to memory of 3248 4736 Remittance AdviceInvoice and parking List pdf.exe Remittance AdviceInvoice and parking List pdf.exe PID 4736 wrote to memory of 3248 4736 Remittance AdviceInvoice and parking List pdf.exe Remittance AdviceInvoice and parking List pdf.exe PID 4736 wrote to memory of 3248 4736 Remittance AdviceInvoice and parking List pdf.exe Remittance AdviceInvoice and parking List pdf.exe PID 4736 wrote to memory of 3248 4736 Remittance AdviceInvoice and parking List pdf.exe Remittance AdviceInvoice and parking List pdf.exe PID 4736 wrote to memory of 3248 4736 Remittance AdviceInvoice and parking List pdf.exe Remittance AdviceInvoice and parking List pdf.exe PID 4736 wrote to memory of 3248 4736 Remittance AdviceInvoice and parking List pdf.exe Remittance AdviceInvoice and parking List pdf.exe PID 4736 wrote to memory of 3248 4736 Remittance AdviceInvoice and parking List pdf.exe Remittance AdviceInvoice and parking List pdf.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Remittance AdviceInvoice and parking List pdf.exe"C:\Users\Admin\AppData\Local\Temp\Remittance AdviceInvoice and parking List pdf.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ATtzwttIOonXlr.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2732 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ATtzwttIOonXlr" /XML "C:\Users\Admin\AppData\Local\Temp\tmp48A2.tmp"2⤵
- Creates scheduled task(s)
PID:2488 -
C:\Users\Admin\AppData\Local\Temp\Remittance AdviceInvoice and parking List pdf.exe"C:\Users\Admin\AppData\Local\Temp\Remittance AdviceInvoice and parking List pdf.exe"2⤵PID:3656
-
C:\Users\Admin\AppData\Local\Temp\Remittance AdviceInvoice and parking List pdf.exe"C:\Users\Admin\AppData\Local\Temp\Remittance AdviceInvoice and parking List pdf.exe"2⤵PID:3248
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52e815a80873034bfc36988eab407615c
SHA17c175459878eee803f10912314b682e45c698697
SHA25646b864e15d0dc3f0fc8d59501ba672210801ae20ed5ce868afeb540efa05db65
SHA512ea197ba3678261bf9e0ccb0ee6c5fbbb055d45530b743de60381f2e2f5b32adde28c6b3c441c3f0bac81d40a795973ec4418122f57c35911efa84ed60b8cb474