Analysis
-
max time kernel
168s -
max time network
189s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
26-07-2022 10:03
Static task
static1
Behavioral task
behavioral1
Sample
Proof of Payment.exe
Resource
win7-20220715-en
General
-
Target
Proof of Payment.exe
-
Size
920KB
-
MD5
6ddf26a588ef63efcf1f1974595a0ead
-
SHA1
05f5106fecbf86eca0fcca56f72250600ebc9dde
-
SHA256
220929e603d9a3c2f2f7fbfca0f3bb7056c9e8f7ff353d13b6d5371d7f450439
-
SHA512
7233faa6b2093200d425f27cfd037d02d5349c795c62c364218aa737eccab92bf995540dd627984abe2030e504180f6630a8db108d8e9e76bb356314c8b201e8
Malware Config
Extracted
netwire
185.140.53.154:3343
185.140.53.154:3345
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Pass@2022
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/2176-143-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/2176-146-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/2176-148-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/2176-160-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Proof of Payment.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Control Panel\International\Geo\Nation Proof of Payment.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Proof of Payment.exedescription pid process target process PID 3092 set thread context of 2176 3092 Proof of Payment.exe Proof of Payment.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
Proof of Payment.exepowershell.exepid process 3092 Proof of Payment.exe 3092 Proof of Payment.exe 232 powershell.exe 232 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exeProof of Payment.exedescription pid process Token: SeDebugPrivilege 232 powershell.exe Token: SeDebugPrivilege 3092 Proof of Payment.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
Proof of Payment.exedescription pid process target process PID 3092 wrote to memory of 232 3092 Proof of Payment.exe powershell.exe PID 3092 wrote to memory of 232 3092 Proof of Payment.exe powershell.exe PID 3092 wrote to memory of 232 3092 Proof of Payment.exe powershell.exe PID 3092 wrote to memory of 4624 3092 Proof of Payment.exe schtasks.exe PID 3092 wrote to memory of 4624 3092 Proof of Payment.exe schtasks.exe PID 3092 wrote to memory of 4624 3092 Proof of Payment.exe schtasks.exe PID 3092 wrote to memory of 4004 3092 Proof of Payment.exe Proof of Payment.exe PID 3092 wrote to memory of 4004 3092 Proof of Payment.exe Proof of Payment.exe PID 3092 wrote to memory of 4004 3092 Proof of Payment.exe Proof of Payment.exe PID 3092 wrote to memory of 2176 3092 Proof of Payment.exe Proof of Payment.exe PID 3092 wrote to memory of 2176 3092 Proof of Payment.exe Proof of Payment.exe PID 3092 wrote to memory of 2176 3092 Proof of Payment.exe Proof of Payment.exe PID 3092 wrote to memory of 2176 3092 Proof of Payment.exe Proof of Payment.exe PID 3092 wrote to memory of 2176 3092 Proof of Payment.exe Proof of Payment.exe PID 3092 wrote to memory of 2176 3092 Proof of Payment.exe Proof of Payment.exe PID 3092 wrote to memory of 2176 3092 Proof of Payment.exe Proof of Payment.exe PID 3092 wrote to memory of 2176 3092 Proof of Payment.exe Proof of Payment.exe PID 3092 wrote to memory of 2176 3092 Proof of Payment.exe Proof of Payment.exe PID 3092 wrote to memory of 2176 3092 Proof of Payment.exe Proof of Payment.exe PID 3092 wrote to memory of 2176 3092 Proof of Payment.exe Proof of Payment.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Proof of Payment.exe"C:\Users\Admin\AppData\Local\Temp\Proof of Payment.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3092 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qvJTtN.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:232 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qvJTtN" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBEE6.tmp"2⤵
- Creates scheduled task(s)
PID:4624 -
C:\Users\Admin\AppData\Local\Temp\Proof of Payment.exe"C:\Users\Admin\AppData\Local\Temp\Proof of Payment.exe"2⤵PID:4004
-
C:\Users\Admin\AppData\Local\Temp\Proof of Payment.exe"C:\Users\Admin\AppData\Local\Temp\Proof of Payment.exe"2⤵PID:2176
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b4eb0c1ea2604d0d00c6fd1e0272c635
SHA19a2a85eeafc155d74c896639e8b7685652665128
SHA256ee9d6a11b6b9105d0ef7dd54c81cee4bebbb795a4d95d4e7bc0571ceda77db4a
SHA512ab7ecd50fbfad526836aa6dd7f30e713caca688c774392df7352e02a6e4e732cb22fbd33d321cdc0f9a095cdb90be2118797bb49f3e582373ad68b2421ac23ce