Analysis

  • max time kernel
    146s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    12-11-2022 21:24

General

  • Target

    Proof of Payment.exe

  • Size

    877KB

  • MD5

    1eaf48539b671bc8ba206d8ceeb3952e

  • SHA1

    f007edf43a655309ca415c6451d95c20cd80ed47

  • SHA256

    fe7f4532e262c755c8d9b5cfda2e56bbe4ec4c53d4ec492cd26ae599065b8956

  • SHA512

    ee410c83b2e8d3ead4f16fceaae27a93bbe50991dec6e62093d4146340300d662b39d956135dc8e9e172251c2494b4589dc80c1839e7df727fee2dfca54c0486

  • SSDEEP

    24576:HmsmYmsmSvzeda9HSCFvuAadyxpliRMb+3io3F93B:HmsmYmsm8vHXFGAadyEmb+SoV9

Malware Config

Extracted

Family

netwire

C2

212.193.30.230:3363

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password@2

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 8 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Proof of Payment.exe
    "C:\Users\Admin\AppData\Local\Temp\Proof of Payment.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\LqfdYnO.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1508
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LqfdYnO" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB55C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1340
    • C:\Users\Admin\AppData\Local\Temp\Proof of Payment.exe
      "C:\Users\Admin\AppData\Local\Temp\Proof of Payment.exe"
      2⤵
        PID:320
      • C:\Users\Admin\AppData\Local\Temp\Proof of Payment.exe
        "C:\Users\Admin\AppData\Local\Temp\Proof of Payment.exe"
        2⤵
          PID:636

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmpB55C.tmp
        Filesize

        1KB

        MD5

        568b245dbd6201fb914d3ac576d3df30

        SHA1

        018abe599c44713f302231df13cf674f66637b88

        SHA256

        fc63989c28cd8eb212f0a353d0a84e6f4fc2fca1489d61cdfc2eb95d00a7465b

        SHA512

        c06f4b2aa8e8246b3f820321b71149870c3b0cdfd9b55e91c0e85299558c401a99a7e90c5b22b25a02f8c76988c7ebe7c756dcaf39e291457073100e96f922e7

      • memory/636-73-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/636-71-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/636-67-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/636-69-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/636-70-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/636-79-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/636-78-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/636-75-0x000000000040242D-mapping.dmp
      • memory/636-64-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/636-65-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/636-74-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/1212-55-0x0000000075E11000-0x0000000075E13000-memory.dmp
        Filesize

        8KB

      • memory/1212-58-0x0000000004FA0000-0x0000000005014000-memory.dmp
        Filesize

        464KB

      • memory/1212-54-0x0000000000B70000-0x0000000000C52000-memory.dmp
        Filesize

        904KB

      • memory/1212-57-0x0000000000400000-0x000000000040C000-memory.dmp
        Filesize

        48KB

      • memory/1212-63-0x0000000004910000-0x000000000494A000-memory.dmp
        Filesize

        232KB

      • memory/1212-56-0x00000000008F0000-0x0000000000908000-memory.dmp
        Filesize

        96KB

      • memory/1340-60-0x0000000000000000-mapping.dmp
      • memory/1508-59-0x0000000000000000-mapping.dmp
      • memory/1508-80-0x0000000073740000-0x0000000073CEB000-memory.dmp
        Filesize

        5.7MB

      • memory/1508-81-0x0000000073740000-0x0000000073CEB000-memory.dmp
        Filesize

        5.7MB