Analysis

  • max time kernel
    143s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-11-2022 21:23

General

  • Target

    Proof of Payment.exe

  • Size

    877KB

  • MD5

    1eaf48539b671bc8ba206d8ceeb3952e

  • SHA1

    f007edf43a655309ca415c6451d95c20cd80ed47

  • SHA256

    fe7f4532e262c755c8d9b5cfda2e56bbe4ec4c53d4ec492cd26ae599065b8956

  • SHA512

    ee410c83b2e8d3ead4f16fceaae27a93bbe50991dec6e62093d4146340300d662b39d956135dc8e9e172251c2494b4589dc80c1839e7df727fee2dfca54c0486

  • SSDEEP

    24576:HmsmYmsmSvzeda9HSCFvuAadyxpliRMb+3io3F93B:HmsmYmsm8vHXFGAadyEmb+SoV9

Malware Config

Extracted

Family

netwire

C2

212.193.30.230:3363

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password@2

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Proof of Payment.exe
    "C:\Users\Admin\AppData\Local\Temp\Proof of Payment.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5068
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\LqfdYnO.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1296
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LqfdYnO" /XML "C:\Users\Admin\AppData\Local\Temp\tmp62E0.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:456
    • C:\Users\Admin\AppData\Local\Temp\Proof of Payment.exe
      "C:\Users\Admin\AppData\Local\Temp\Proof of Payment.exe"
      2⤵
        PID:4672

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp62E0.tmp
      Filesize

      1KB

      MD5

      6d1df4245a4b3e9f21ba1e27264c78f2

      SHA1

      2db83a620ef7351b747567601129b4c6f6e55dac

      SHA256

      b6f72605b22b9ba80f5f9ef8711e9b23a19cb3b086e904e0e262f06cae0d386b

      SHA512

      56d29e86df9e49c1c18d823a3db84558b6091ffc3dc28ffc126f16632892ca41796ba96e9a9fbe3c0be1ec729dc49b1284b43f1bdc76e62ec6245ce8a2548e55

    • memory/456-138-0x0000000000000000-mapping.dmp
    • memory/1296-147-0x0000000005F80000-0x0000000005FE6000-memory.dmp
      Filesize

      408KB

    • memory/1296-154-0x0000000007F60000-0x00000000085DA000-memory.dmp
      Filesize

      6.5MB

    • memory/1296-148-0x0000000005FF0000-0x0000000006056000-memory.dmp
      Filesize

      408KB

    • memory/1296-159-0x0000000007C50000-0x0000000007C6A000-memory.dmp
      Filesize

      104KB

    • memory/1296-158-0x0000000007B40000-0x0000000007B4E000-memory.dmp
      Filesize

      56KB

    • memory/1296-139-0x0000000005030000-0x0000000005066000-memory.dmp
      Filesize

      216KB

    • memory/1296-157-0x0000000007B90000-0x0000000007C26000-memory.dmp
      Filesize

      600KB

    • memory/1296-141-0x00000000057E0000-0x0000000005E08000-memory.dmp
      Filesize

      6.2MB

    • memory/1296-156-0x0000000007980000-0x000000000798A000-memory.dmp
      Filesize

      40KB

    • memory/1296-155-0x0000000007910000-0x000000000792A000-memory.dmp
      Filesize

      104KB

    • memory/1296-153-0x00000000075C0000-0x00000000075DE000-memory.dmp
      Filesize

      120KB

    • memory/1296-146-0x0000000005750000-0x0000000005772000-memory.dmp
      Filesize

      136KB

    • memory/1296-160-0x0000000007C30000-0x0000000007C38000-memory.dmp
      Filesize

      32KB

    • memory/1296-152-0x0000000070930000-0x000000007097C000-memory.dmp
      Filesize

      304KB

    • memory/1296-137-0x0000000000000000-mapping.dmp
    • memory/1296-150-0x00000000065F0000-0x000000000660E000-memory.dmp
      Filesize

      120KB

    • memory/1296-151-0x0000000006BD0000-0x0000000006C02000-memory.dmp
      Filesize

      200KB

    • memory/4672-145-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/4672-143-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/4672-142-0x0000000000000000-mapping.dmp
    • memory/4672-149-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/5068-136-0x0000000008380000-0x000000000841C000-memory.dmp
      Filesize

      624KB

    • memory/5068-135-0x0000000005A40000-0x0000000005A4A000-memory.dmp
      Filesize

      40KB

    • memory/5068-133-0x0000000006050000-0x00000000065F4000-memory.dmp
      Filesize

      5.6MB

    • memory/5068-134-0x0000000005990000-0x0000000005A22000-memory.dmp
      Filesize

      584KB

    • memory/5068-132-0x0000000000F20000-0x0000000001002000-memory.dmp
      Filesize

      904KB