Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-09-2024 09:35
Static task
static1
Behavioral task
behavioral1
Sample
Payment Released (Wire).exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Payment Released (Wire).exe
Resource
win10v2004-20240802-en
General
-
Target
Payment Released (Wire).exe
-
Size
776KB
-
MD5
90aa5bab4b53aba795091ca192fcc86b
-
SHA1
2eeb67624567ab532e827fc7a0947053d8b14184
-
SHA256
7d3b3cf7f9e17c1749c2f1fd4e8c2d15749657c6442574ca0b0e5f4ee5babbc1
-
SHA512
394faa1db0b35a3424a90d3f2bb8399d93fd57c0c1a5fc91345bf5c404b60980fae6587764e2eabce35c243d9198ac7e0aeca0346e8da0a667759526726c6dfa
-
SSDEEP
12288:1Gk++rOJoWiZTwUE9bRL8GsaezeXIfr05mS3O1r5:1lRrOJoTZT2b1TfyeYMb8
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payment Released (Wire).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2892 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 1044 Payment Released (Wire).exe 1044 Payment Released (Wire).exe 1044 Payment Released (Wire).exe 1044 Payment Released (Wire).exe 1044 Payment Released (Wire).exe 1044 Payment Released (Wire).exe 1044 Payment Released (Wire).exe 1044 Payment Released (Wire).exe 1044 Payment Released (Wire).exe 1044 Payment Released (Wire).exe 1044 Payment Released (Wire).exe 1044 Payment Released (Wire).exe 1044 Payment Released (Wire).exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1044 Payment Released (Wire).exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1044 wrote to memory of 2892 1044 Payment Released (Wire).exe 31 PID 1044 wrote to memory of 2892 1044 Payment Released (Wire).exe 31 PID 1044 wrote to memory of 2892 1044 Payment Released (Wire).exe 31 PID 1044 wrote to memory of 2892 1044 Payment Released (Wire).exe 31 PID 1044 wrote to memory of 1712 1044 Payment Released (Wire).exe 33 PID 1044 wrote to memory of 1712 1044 Payment Released (Wire).exe 33 PID 1044 wrote to memory of 1712 1044 Payment Released (Wire).exe 33 PID 1044 wrote to memory of 1712 1044 Payment Released (Wire).exe 33 PID 1044 wrote to memory of 2972 1044 Payment Released (Wire).exe 34 PID 1044 wrote to memory of 2972 1044 Payment Released (Wire).exe 34 PID 1044 wrote to memory of 2972 1044 Payment Released (Wire).exe 34 PID 1044 wrote to memory of 2972 1044 Payment Released (Wire).exe 34 PID 1044 wrote to memory of 2992 1044 Payment Released (Wire).exe 35 PID 1044 wrote to memory of 2992 1044 Payment Released (Wire).exe 35 PID 1044 wrote to memory of 2992 1044 Payment Released (Wire).exe 35 PID 1044 wrote to memory of 2992 1044 Payment Released (Wire).exe 35 PID 1044 wrote to memory of 1272 1044 Payment Released (Wire).exe 36 PID 1044 wrote to memory of 1272 1044 Payment Released (Wire).exe 36 PID 1044 wrote to memory of 1272 1044 Payment Released (Wire).exe 36 PID 1044 wrote to memory of 1272 1044 Payment Released (Wire).exe 36 PID 1044 wrote to memory of 2736 1044 Payment Released (Wire).exe 37 PID 1044 wrote to memory of 2736 1044 Payment Released (Wire).exe 37 PID 1044 wrote to memory of 2736 1044 Payment Released (Wire).exe 37 PID 1044 wrote to memory of 2736 1044 Payment Released (Wire).exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\Payment Released (Wire).exe"C:\Users\Admin\AppData\Local\Temp\Payment Released (Wire).exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gGxSaoJNa" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2C8C.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2892
-
-
C:\Users\Admin\AppData\Local\Temp\Payment Released (Wire).exe"{path}"2⤵PID:1712
-
-
C:\Users\Admin\AppData\Local\Temp\Payment Released (Wire).exe"{path}"2⤵PID:2972
-
-
C:\Users\Admin\AppData\Local\Temp\Payment Released (Wire).exe"{path}"2⤵PID:2992
-
-
C:\Users\Admin\AppData\Local\Temp\Payment Released (Wire).exe"{path}"2⤵PID:1272
-
-
C:\Users\Admin\AppData\Local\Temp\Payment Released (Wire).exe"{path}"2⤵PID:2736
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5bafe4d652e65986d4c1924c9872a5ec9
SHA13d291a23415b11918437decc3f23911011d70434
SHA25623d24cc6f1ddcab0953466211f160db163ef9892c0308d3c0fadef52be859d69
SHA512bc87afb014cab4eca03b6528afc68c09c303f4d7b78ed7565abc112150cfcfd9d16d059eb683afa7d1834f561bd529e71ad2d3203b38f8edd1b049e4470343bd