Analysis

  • max time kernel
    168s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-07-2022 10:03

General

  • Target

    Proof of Payment.exe

  • Size

    920KB

  • MD5

    6ddf26a588ef63efcf1f1974595a0ead

  • SHA1

    05f5106fecbf86eca0fcca56f72250600ebc9dde

  • SHA256

    220929e603d9a3c2f2f7fbfca0f3bb7056c9e8f7ff353d13b6d5371d7f450439

  • SHA512

    7233faa6b2093200d425f27cfd037d02d5349c795c62c364218aa737eccab92bf995540dd627984abe2030e504180f6630a8db108d8e9e76bb356314c8b201e8

Malware Config

Extracted

Family

netwire

C2

185.140.53.154:3343

185.140.53.154:3345

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Pass@2022

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Proof of Payment.exe
    "C:\Users\Admin\AppData\Local\Temp\Proof of Payment.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3092
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qvJTtN.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:232
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qvJTtN" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBEE6.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4624
    • C:\Users\Admin\AppData\Local\Temp\Proof of Payment.exe
      "C:\Users\Admin\AppData\Local\Temp\Proof of Payment.exe"
      2⤵
        PID:4004
      • C:\Users\Admin\AppData\Local\Temp\Proof of Payment.exe
        "C:\Users\Admin\AppData\Local\Temp\Proof of Payment.exe"
        2⤵
          PID:2176

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmpBEE6.tmp

        Filesize

        1KB

        MD5

        b4eb0c1ea2604d0d00c6fd1e0272c635

        SHA1

        9a2a85eeafc155d74c896639e8b7685652665128

        SHA256

        ee9d6a11b6b9105d0ef7dd54c81cee4bebbb795a4d95d4e7bc0571ceda77db4a

        SHA512

        ab7ecd50fbfad526836aa6dd7f30e713caca688c774392df7352e02a6e4e732cb22fbd33d321cdc0f9a095cdb90be2118797bb49f3e582373ad68b2421ac23ce

      • memory/232-138-0x0000000002280000-0x00000000022B6000-memory.dmp

        Filesize

        216KB

      • memory/232-154-0x0000000006ED0000-0x0000000006EEA000-memory.dmp

        Filesize

        104KB

      • memory/232-157-0x00000000070F0000-0x00000000070FE000-memory.dmp

        Filesize

        56KB

      • memory/232-156-0x0000000007140000-0x00000000071D6000-memory.dmp

        Filesize

        600KB

      • memory/232-159-0x00000000071E0000-0x00000000071E8000-memory.dmp

        Filesize

        32KB

      • memory/232-136-0x0000000000000000-mapping.dmp

      • memory/232-158-0x0000000007200000-0x000000000721A000-memory.dmp

        Filesize

        104KB

      • memory/232-149-0x0000000005BB0000-0x0000000005BCE000-memory.dmp

        Filesize

        120KB

      • memory/232-155-0x0000000006F30000-0x0000000006F3A000-memory.dmp

        Filesize

        40KB

      • memory/232-140-0x0000000004D60000-0x0000000005388000-memory.dmp

        Filesize

        6.2MB

      • memory/232-153-0x0000000007550000-0x0000000007BCA000-memory.dmp

        Filesize

        6.5MB

      • memory/232-152-0x0000000006160000-0x000000000617E000-memory.dmp

        Filesize

        120KB

      • memory/232-151-0x00000000713E0000-0x000000007142C000-memory.dmp

        Filesize

        304KB

      • memory/232-150-0x00000000061A0000-0x00000000061D2000-memory.dmp

        Filesize

        200KB

      • memory/232-145-0x0000000004B10000-0x0000000004B32000-memory.dmp

        Filesize

        136KB

      • memory/232-147-0x0000000004CB0000-0x0000000004D16000-memory.dmp

        Filesize

        408KB

      • memory/2176-146-0x0000000000400000-0x0000000000433000-memory.dmp

        Filesize

        204KB

      • memory/2176-148-0x0000000000400000-0x0000000000433000-memory.dmp

        Filesize

        204KB

      • memory/2176-142-0x0000000000000000-mapping.dmp

      • memory/2176-143-0x0000000000400000-0x0000000000433000-memory.dmp

        Filesize

        204KB

      • memory/2176-160-0x0000000000400000-0x0000000000433000-memory.dmp

        Filesize

        204KB

      • memory/3092-130-0x0000000000AA0000-0x0000000000B8C000-memory.dmp

        Filesize

        944KB

      • memory/3092-135-0x000000000BAE0000-0x000000000BB46000-memory.dmp

        Filesize

        408KB

      • memory/3092-134-0x00000000092D0000-0x000000000936C000-memory.dmp

        Filesize

        624KB

      • memory/3092-133-0x0000000005750000-0x000000000575A000-memory.dmp

        Filesize

        40KB

      • memory/3092-132-0x0000000005520000-0x00000000055B2000-memory.dmp

        Filesize

        584KB

      • memory/3092-131-0x00000000059F0000-0x0000000005F94000-memory.dmp

        Filesize

        5.6MB

      • memory/4004-141-0x0000000000000000-mapping.dmp

      • memory/4624-137-0x0000000000000000-mapping.dmp