Analysis

  • max time kernel
    143s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-11-2022 21:24

General

  • Target

    Proof of Payment.exe

  • Size

    877KB

  • MD5

    1eaf48539b671bc8ba206d8ceeb3952e

  • SHA1

    f007edf43a655309ca415c6451d95c20cd80ed47

  • SHA256

    fe7f4532e262c755c8d9b5cfda2e56bbe4ec4c53d4ec492cd26ae599065b8956

  • SHA512

    ee410c83b2e8d3ead4f16fceaae27a93bbe50991dec6e62093d4146340300d662b39d956135dc8e9e172251c2494b4589dc80c1839e7df727fee2dfca54c0486

  • SSDEEP

    24576:HmsmYmsmSvzeda9HSCFvuAadyxpliRMb+3io3F93B:HmsmYmsm8vHXFGAadyEmb+SoV9

Malware Config

Extracted

Family

netwire

C2

212.193.30.230:3363

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password@2

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Proof of Payment.exe
    "C:\Users\Admin\AppData\Local\Temp\Proof of Payment.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\LqfdYnO.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3992
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LqfdYnO" /XML "C:\Users\Admin\AppData\Local\Temp\tmp44BA.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4776
    • C:\Users\Admin\AppData\Local\Temp\Proof of Payment.exe
      "C:\Users\Admin\AppData\Local\Temp\Proof of Payment.exe"
      2⤵
        PID:1464

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp44BA.tmp
      Filesize

      1KB

      MD5

      dff23db2c70f42029b378bf407795e0b

      SHA1

      e8e50d282abf8b27ef1f3bfef8bdf886a3a3c4ab

      SHA256

      b94a7bf6c7ae70cea35f44d7b85f301ad9542aa9eae17d92fd9cd970e98de57d

      SHA512

      6cd28f5758727b3e3b9ea8f0c5c691a4bcab839175e585fe12590cb18e7ae0639a3f72bf608c962f8738106aa3e2a0ca7333b2037c798d6a708daf1987b5cf7a

    • memory/1368-133-0x00000000055C0000-0x0000000005B64000-memory.dmp
      Filesize

      5.6MB

    • memory/1368-134-0x0000000005010000-0x00000000050A2000-memory.dmp
      Filesize

      584KB

    • memory/1368-135-0x0000000004FB0000-0x0000000004FBA000-memory.dmp
      Filesize

      40KB

    • memory/1368-136-0x00000000079A0000-0x0000000007A3C000-memory.dmp
      Filesize

      624KB

    • memory/1368-132-0x0000000000530000-0x0000000000612000-memory.dmp
      Filesize

      904KB

    • memory/1464-141-0x0000000000000000-mapping.dmp
    • memory/1464-149-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1464-145-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1464-143-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/3992-147-0x0000000006270000-0x00000000062D6000-memory.dmp
      Filesize

      408KB

    • memory/3992-152-0x0000000070810000-0x000000007085C000-memory.dmp
      Filesize

      304KB

    • memory/3992-139-0x0000000002FE0000-0x0000000003016000-memory.dmp
      Filesize

      216KB

    • memory/3992-146-0x0000000005A50000-0x0000000005A72000-memory.dmp
      Filesize

      136KB

    • memory/3992-160-0x0000000007FC0000-0x0000000007FC8000-memory.dmp
      Filesize

      32KB

    • memory/3992-148-0x00000000062E0000-0x0000000006346000-memory.dmp
      Filesize

      408KB

    • memory/3992-137-0x0000000000000000-mapping.dmp
    • memory/3992-150-0x00000000069B0000-0x00000000069CE000-memory.dmp
      Filesize

      120KB

    • memory/3992-151-0x0000000006F60000-0x0000000006F92000-memory.dmp
      Filesize

      200KB

    • memory/3992-142-0x0000000005AD0000-0x00000000060F8000-memory.dmp
      Filesize

      6.2MB

    • memory/3992-153-0x0000000006F40000-0x0000000006F5E000-memory.dmp
      Filesize

      120KB

    • memory/3992-154-0x00000000082F0000-0x000000000896A000-memory.dmp
      Filesize

      6.5MB

    • memory/3992-155-0x0000000007CA0000-0x0000000007CBA000-memory.dmp
      Filesize

      104KB

    • memory/3992-156-0x0000000007D10000-0x0000000007D1A000-memory.dmp
      Filesize

      40KB

    • memory/3992-157-0x0000000007F20000-0x0000000007FB6000-memory.dmp
      Filesize

      600KB

    • memory/3992-158-0x0000000007ED0000-0x0000000007EDE000-memory.dmp
      Filesize

      56KB

    • memory/3992-159-0x0000000007FE0000-0x0000000007FFA000-memory.dmp
      Filesize

      104KB

    • memory/4776-138-0x0000000000000000-mapping.dmp